Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://t21.us4.list-manage.com/subscribe/confirm?u=f2508f2a9819f2daf64ab05c1&id=385daf0d24&e=390435ae33

Overview

General Information

Sample URL:https://t21.us4.list-manage.com/subscribe/confirm?u=f2508f2a9819f2daf64ab05c1&id=385daf0d24&e=390435ae33
Analysis ID:1530941
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

HTML page contains hidden javascript code
Program does not show much activity (idle)
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6316 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6980 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=1920,i,6915729003129499049,13206592306470043395,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 8160 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4220 --field-trial-handle=1920,i,6915729003129499049,13206592306470043395,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6628 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://t21.us4.list-manage.com/subscribe/confirm?u=f2508f2a9819f2daf64ab05c1&id=385daf0d24&e=390435ae33" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://t21.us4.list-manage.com/subscribe/confirm?u=f2508f2a9819f2daf64ab05c1&id=385daf0d24&e=390435ae33HTTP Parser: Base64 decoded: 012D2320C2732142B266E83E033DEF03~YAAQkPAQAkMxl26SAQAAEqsndxklwgipfCUguirJ5Ui+iiLMfRW5Cd9vlY3Jff9AUQxa0NBxOmqEMSnmPIlFyoyrPVgxx2zGtt//bZ/sm12DbGGw8wSjGhTlLlrexawLMSJ+uT21p5Qa0kDtL1Ka0AJ3Fhuj4f40vzxMRTXkHWF1rcOgm09oQmdS4mtkujWNmW/DzFvXcIJ7rDVw+SqDQK9KlqgwEn...
Source: https://t21.us4.list-manage.com/subscribe/confirm?u=f2508f2a9819f2daf64ab05c1&id=385daf0d24&e=390435ae33HTTP Parser: No favicon
Source: https://t21.us4.list-manage.com/subscribe/confirm?u=f2508f2a9819f2daf64ab05c1&id=385daf0d24&e=390435ae33HTTP Parser: No favicon
Source: https://t21.us4.list-manage.com/subscribe/confirm?u=f2508f2a9819f2daf64ab05c1&id=385daf0d24&e=390435ae33HTTP Parser: No favicon
Source: https://t21.us4.list-manage.com/subscribe/confirm?u=f2508f2a9819f2daf64ab05c1&id=385daf0d24&e=390435ae33HTTP Parser: No favicon
Source: https://t21.us4.list-manage.com/subscribe/confirm?u=f2508f2a9819f2daf64ab05c1&id=385daf0d24&e=390435ae33HTTP Parser: No favicon
Source: https://t21.us4.list-manage.com/subscribe/confirm?u=f2508f2a9819f2daf64ab05c1&id=385daf0d24&e=390435ae33HTTP Parser: No favicon
Source: https://t21.us4.list-manage.com/subscribe/confirm?u=f2508f2a9819f2daf64ab05c1&id=385daf0d24&e=390435ae33HTTP Parser: No favicon
Source: https://t21.us4.list-manage.com/subscribe/confirm?u=f2508f2a9819f2daf64ab05c1&id=385daf0d24&e=390435ae33HTTP Parser: No favicon
Source: https://t21.us4.list-manage.com/subscribe/confirm?u=f2508f2a9819f2daf64ab05c1&id=385daf0d24&e=390435ae33HTTP Parser: No favicon
Source: https://t21.us4.list-manage.com/subscribe/confirmHTTP Parser: No favicon
Source: https://t21.com.mx/HTTP Parser: No favicon
Source: https://t21.com.mx/traxion-anuncia-acuerdo-con-femsa-para-adquisicion-de-solistica/HTTP Parser: No favicon
Source: https://t21.com.mx/traxion-anuncia-acuerdo-con-femsa-para-adquisicion-de-solistica/HTTP Parser: No favicon
Source: https://t21.com.mx/traxion-anuncia-acuerdo-con-femsa-para-adquisicion-de-solistica/HTTP Parser: No favicon
Source: https://t21.com.mx/traxion-anuncia-acuerdo-con-femsa-para-adquisicion-de-solistica/HTTP Parser: No favicon
Source: https://t21.com.mx/traxion-anuncia-acuerdo-con-femsa-para-adquisicion-de-solistica/HTTP Parser: No favicon
Source: chromecache_805.1.drString found in binary or memory: <meta property="article:author" content="https://www.facebook.com/didier.rt.9"> equals www.facebook.com (Facebook)
Source: chromecache_805.1.drString found in binary or memory: <script type='application/ld+json'>{"@context":"http:\/\/schema.org","@type":"Organization","@id":"https:\/\/t21.com.mx\/#organization","url":"https:\/\/t21.com.mx\/","name":"","logo":{"@type":"ImageObject","url":""},"sameAs":["https:\/\/www.facebook.com\/GrupoT21","https:\/\/twitter.com\/GrupoT21","https:\/\/www.linkedin.com\/company\/t21-grupo-comunicai-n-y-medios\/","https:\/\/www.youtube.com\/user\/t21online"]}</script> equals www.facebook.com (Facebook)
Source: chromecache_805.1.drString found in binary or memory: <script type='application/ld+json'>{"@context":"http:\/\/schema.org","@type":"Organization","@id":"https:\/\/t21.com.mx\/#organization","url":"https:\/\/t21.com.mx\/","name":"","logo":{"@type":"ImageObject","url":""},"sameAs":["https:\/\/www.facebook.com\/GrupoT21","https:\/\/twitter.com\/GrupoT21","https:\/\/www.linkedin.com\/company\/t21-grupo-comunicai-n-y-medios\/","https:\/\/www.youtube.com\/user\/t21online"]}</script> equals www.linkedin.com (Linkedin)
Source: chromecache_805.1.drString found in binary or memory: <script type='application/ld+json'>{"@context":"http:\/\/schema.org","@type":"Organization","@id":"https:\/\/t21.com.mx\/#organization","url":"https:\/\/t21.com.mx\/","name":"","logo":{"@type":"ImageObject","url":""},"sameAs":["https:\/\/www.facebook.com\/GrupoT21","https:\/\/twitter.com\/GrupoT21","https:\/\/www.linkedin.com\/company\/t21-grupo-comunicai-n-y-medios\/","https:\/\/www.youtube.com\/user\/t21online"]}</script> equals www.twitter.com (Twitter)
Source: chromecache_805.1.drString found in binary or memory: <script type='application/ld+json'>{"@context":"http:\/\/schema.org","@type":"Organization","@id":"https:\/\/t21.com.mx\/#organization","url":"https:\/\/t21.com.mx\/","name":"","logo":{"@type":"ImageObject","url":""},"sameAs":["https:\/\/www.facebook.com\/GrupoT21","https:\/\/twitter.com\/GrupoT21","https:\/\/www.linkedin.com\/company\/t21-grupo-comunicai-n-y-medios\/","https:\/\/www.youtube.com\/user\/t21online"]}</script> equals www.youtube.com (Youtube)
Source: chromecache_896.1.drString found in binary or memory: function X(a,b){this.v={};this.playerInfo={};this.videoTitle="";this.j=this.g=null;this.h=0;this.m=!1;this.l=[];this.i=null;this.A={};this.options=null;if(!a)throw Error("YouTube player element ID required.");this.id=ra(this);b=Object.assign({title:"video player",videoId:"",width:640,height:360},b||{});var c=document;if(a=typeof a==="string"?c.getElementById(a):a){W.yt_embedsEnableRsaforFromIframeApi&&vb();c=a.tagName.toLowerCase()==="iframe";b.host||(b.host=c?ob(a.src):"https://www.youtube.com");this.options= equals www.youtube.com (Youtube)
Source: chromecache_896.1.drString found in binary or memory: function vb(){var a=new tb,b=["https://www.youtube.com"];b=b===void 0?sb:b;pa(function(c){switch(c.g){case 1:return C(c,ub(),2);case 2:if(!c.m){c.g=3;break}return C(c,Promise.all(b.map(function(d){var g;return pa(function(k){if(k.g==1)return k.l=2,C(k,navigator.permissions.query({name:"top-level-storage-access",requestedOrigin:d}),4);k.g!=2?(g=k.m,g.state==="prompt"&&a.g.push(d),k.g=0,k.l=0):(k.l=0,k.i=null,k.g=0)})})),4); equals www.youtube.com (Youtube)
Source: chromecache_702.1.dr, chromecache_1072.1.drString found in binary or memory: return b}QC.F="internal.enableAutoEventOnTimer";var gc=ka(["data-gtm-yt-inspected-"]),SC=["www.youtube.com","www.youtube-nocookie.com"],TC,UC=!1; equals www.youtube.com (Youtube)
Source: chromecache_875.1.drString found in binary or memory: return b}mC.J="internal.enableAutoEventOnTimer";var lc=ja(["data-gtm-yt-inspected-"]),oC=["www.youtube.com","www.youtube-nocookie.com"],pC,qC=!1; equals www.youtube.com (Youtube)
Source: chromecache_884.1.drString found in binary or memory: var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/2b2385a0\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptURL(scriptUrl)}catch(e){}var YT;if(!window["YT"])YT={loading:0,loaded:0};var YTConfig;if(!window["YTConfig"])YTConfig={"host":"https://www.youtube.com"}; equals www.youtube.com (Youtube)
Source: chromecache_621.1.drString found in binary or memory: http://dimsemenov.com/plugins/magnific-popup/
Source: chromecache_423.1.dr, chromecache_816.1.dr, chromecache_701.1.dr, chromecache_1110.1.dr, chromecache_871.1.dr, chromecache_914.1.dr, chromecache_779.1.dr, chromecache_1046.1.dr, chromecache_1057.1.dr, chromecache_497.1.dr, chromecache_1022.1.dr, chromecache_1096.1.dr, chromecache_628.1.dr, chromecache_728.1.dr, chromecache_1093.1.drString found in binary or memory: http://dojotoolkit.org/license
Source: chromecache_902.1.drString found in binary or memory: http://getharvest.com
Source: chromecache_805.1.drString found in binary or memory: http://gmpg.org/xfn/11
Source: chromecache_1089.1.dr, chromecache_723.1.drString found in binary or memory: http://go.wpbakery.com/licensing
Source: chromecache_458.1.drString found in binary or memory: http://j.hn/)
Source: chromecache_987.1.drString found in binary or memory: http://jquery.org/license
Source: chromecache_803.1.drString found in binary or memory: http://jscrollpane.kelvinluck.com/
Source: chromecache_992.1.dr, chromecache_905.1.dr, chromecache_722.1.drString found in binary or memory: http://malsup.com/jquery/block/
Source: chromecache_636.1.dr, chromecache_608.1.drString found in binary or memory: http://ns.attribution.com/ads/1.0/
Source: chromecache_447.1.dr, chromecache_694.1.dr, chromecache_1031.1.drString found in binary or memory: http://photoswipe.com
Source: chromecache_805.1.drString found in binary or memory: http://t21.com.mx
Source: chromecache_563.1.dr, chromecache_707.1.drString found in binary or memory: http://vergilpenkov.com/)
Source: chromecache_992.1.dr, chromecache_905.1.dr, chromecache_722.1.drString found in binary or memory: http://www.gnu.org/licenses/gpl.html
Source: chromecache_458.1.drString found in binary or memory: http://www.mediaelementjs.com/
Source: chromecache_992.1.dr, chromecache_905.1.dr, chromecache_722.1.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php
Source: chromecache_702.1.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_1037.1.dr, chromecache_799.1.dr, chromecache_805.1.drString found in binary or memory: https://api.w.org/
Source: chromecache_702.1.dr, chromecache_1072.1.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_1037.1.dr, chromecache_799.1.drString found in binary or memory: https://cdn.ampproject.org
Source: chromecache_1037.1.dr, chromecache_799.1.drString found in binary or memory: https://cdn.ampproject.org/v0.mjs
Source: chromecache_1037.1.dr, chromecache_799.1.drString found in binary or memory: https://cdn.ampproject.org/v0/amp-story-1.0.css
Source: chromecache_1037.1.dr, chromecache_799.1.drString found in binary or memory: https://cdn.ampproject.org/v0/amp-story-1.0.js
Source: chromecache_717.1.dr, chromecache_515.1.drString found in binary or memory: https://cloud.google.com/contact
Source: chromecache_717.1.dr, chromecache_515.1.drString found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
Source: chromecache_989.1.dr, chromecache_1105.1.dr, chromecache_791.1.drString found in binary or memory: https://developers.google.com/open-source/licenses/bsd
Source: chromecache_717.1.dr, chromecache_515.1.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
Source: chromecache_717.1.dr, chromecache_515.1.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
Source: chromecache_717.1.dr, chromecache_515.1.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
Source: chromecache_896.1.drString found in binary or memory: https://developers.google.com/youtube/iframe_api_reference#Events
Source: chromecache_805.1.drString found in binary or memory: https://etylmx.com/
Source: chromecache_1066.1.dr, chromecache_677.1.drString found in binary or memory: https://fontawesome.com
Source: chromecache_1066.1.dr, chromecache_677.1.drString found in binary or memory: https://fontawesome.com/license/free
Source: chromecache_805.1.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Jost%3Aital%2Cwght%400%2C300%3B0%2C400%3B0%2C500%3B0%2C600%
Source: chromecache_805.1.drString found in binary or memory: https://fonts.gstatic.com
Source: chromecache_460.1.drString found in binary or memory: https://fonts.gstatic.com/s/anton/v25/1Ptgg87LROyAm3K8-C8QSw.woff2)
Source: chromecache_460.1.drString found in binary or memory: https://fonts.gstatic.com/s/anton/v25/1Ptgg87LROyAm3K9-C8QSw.woff2)
Source: chromecache_460.1.drString found in binary or memory: https://fonts.gstatic.com/s/anton/v25/1Ptgg87LROyAm3Kz-C8.woff2)
Source: chromecache_1032.1.drString found in binary or memory: https://fonts.gstatic.com/s/ibmplexsans/v19/zYX9KVElMYYaJe8bpLHnCwDKjWr7AI5sdO_q.woff2)
Source: chromecache_1032.1.drString found in binary or memory: https://fonts.gstatic.com/s/ibmplexsans/v19/zYX9KVElMYYaJe8bpLHnCwDKjWr7AI9sdO_q.woff2)
Source: chromecache_1032.1.drString found in binary or memory: https://fonts.gstatic.com/s/ibmplexsans/v19/zYX9KVElMYYaJe8bpLHnCwDKjWr7AIFsdA.woff2)
Source: chromecache_1032.1.drString found in binary or memory: https://fonts.gstatic.com/s/ibmplexsans/v19/zYX9KVElMYYaJe8bpLHnCwDKjWr7AIJsdO_q.woff2)
Source: chromecache_1032.1.drString found in binary or memory: https://fonts.gstatic.com/s/ibmplexsans/v19/zYX9KVElMYYaJe8bpLHnCwDKjWr7AIVsdO_q.woff2)
Source: chromecache_1032.1.drString found in binary or memory: https://fonts.gstatic.com/s/ibmplexsans/v19/zYX9KVElMYYaJe8bpLHnCwDKjWr7AIxsdO_q.woff2)
Source: chromecache_1032.1.drString found in binary or memory: https://fonts.gstatic.com/s/ibmplexsans/v19/zYXgKVElMYYaJe8bpLHnCwDKhd7eFb5N.woff2)
Source: chromecache_1032.1.drString found in binary or memory: https://fonts.gstatic.com/s/ibmplexsans/v19/zYXgKVElMYYaJe8bpLHnCwDKhdHeFQ.woff2)
Source: chromecache_1032.1.drString found in binary or memory: https://fonts.gstatic.com/s/ibmplexsans/v19/zYXgKVElMYYaJe8bpLHnCwDKhdLeFb5N.woff2)
Source: chromecache_1032.1.drString found in binary or memory: https://fonts.gstatic.com/s/ibmplexsans/v19/zYXgKVElMYYaJe8bpLHnCwDKhdXeFb5N.woff2)
Source: chromecache_1032.1.drString found in binary or memory: https://fonts.gstatic.com/s/ibmplexsans/v19/zYXgKVElMYYaJe8bpLHnCwDKhd_eFb5N.woff2)
Source: chromecache_1032.1.drString found in binary or memory: https://fonts.gstatic.com/s/ibmplexsans/v19/zYXgKVElMYYaJe8bpLHnCwDKhdzeFb5N.woff2)
Source: chromecache_648.1.drString found in binary or memory: https://fonts.gstatic.com/s/jost/v18/92zUtBhPNqw73oHt4D4h.woff2)
Source: chromecache_648.1.drString found in binary or memory: https://fonts.gstatic.com/s/jost/v18/92zUtBhPNqw73oHt5D4hTxM.woff2)
Source: chromecache_648.1.drString found in binary or memory: https://fonts.gstatic.com/s/jost/v18/92zUtBhPNqw73oHt7j4hTxM.woff2)
Source: chromecache_648.1.dr, chromecache_576.1.drString found in binary or memory: https://fonts.gstatic.com/s/jost/v18/92zatBhPNqw73oDd4iYl.woff2)
Source: chromecache_648.1.dr, chromecache_576.1.drString found in binary or memory: https://fonts.gstatic.com/s/jost/v18/92zatBhPNqw73oTd4g.woff2)
Source: chromecache_648.1.dr, chromecache_576.1.drString found in binary or memory: https://fonts.gstatic.com/s/jost/v18/92zatBhPNqw73ord4iYl.woff2)
Source: chromecache_576.1.drString found in binary or memory: https://fonts.gstatic.com/s/nunitosans/v15/pe1mMImSLYBIv1o4X1M8ce2xCx3yop4tQpF_MeTm0lfGWVpNn64CL7U8u
Source: chromecache_473.1.drString found in binary or memory: https://fonts.gstatic.com/s/oswald/v53/TK3iWkUHHAIjg752FD8Ghe4.woff2)
Source: chromecache_473.1.drString found in binary or memory: https://fonts.gstatic.com/s/oswald/v53/TK3iWkUHHAIjg752Fj8Ghe4.woff2)
Source: chromecache_473.1.drString found in binary or memory: https://fonts.gstatic.com/s/oswald/v53/TK3iWkUHHAIjg752Fz8Ghe4.woff2)
Source: chromecache_473.1.drString found in binary or memory: https://fonts.gstatic.com/s/oswald/v53/TK3iWkUHHAIjg752GT8G.woff2)
Source: chromecache_473.1.drString found in binary or memory: https://fonts.gstatic.com/s/oswald/v53/TK3iWkUHHAIjg752HT8Ghe4.woff2)
Source: chromecache_598.1.drString found in binary or memory: https://fonts.gstatic.com/s/raleway/v34/1Ptsg8zYS_SKggPNyCg4Q4FqPfE.woff2)
Source: chromecache_598.1.drString found in binary or memory: https://fonts.gstatic.com/s/raleway/v34/1Ptsg8zYS_SKggPNyCg4QIFqPfE.woff2)
Source: chromecache_598.1.drString found in binary or memory: https://fonts.gstatic.com/s/raleway/v34/1Ptsg8zYS_SKggPNyCg4QoFqPfE.woff2)
Source: chromecache_598.1.drString found in binary or memory: https://fonts.gstatic.com/s/raleway/v34/1Ptsg8zYS_SKggPNyCg4SYFqPfE.woff2)
Source: chromecache_598.1.drString found in binary or memory: https://fonts.gstatic.com/s/raleway/v34/1Ptsg8zYS_SKggPNyCg4TYFq.woff2)
Source: chromecache_598.1.drString found in binary or memory: https://fonts.gstatic.com/s/raleway/v34/1Ptug8zYS_SKggPNyC0ITw.woff2)
Source: chromecache_598.1.drString found in binary or memory: https://fonts.gstatic.com/s/raleway/v34/1Ptug8zYS_SKggPNyCAIT5lu.woff2)
Source: chromecache_598.1.drString found in binary or memory: https://fonts.gstatic.com/s/raleway/v34/1Ptug8zYS_SKggPNyCIIT5lu.woff2)
Source: chromecache_598.1.drString found in binary or memory: https://fonts.gstatic.com/s/raleway/v34/1Ptug8zYS_SKggPNyCMIT5lu.woff2)
Source: chromecache_598.1.drString found in binary or memory: https://fonts.gstatic.com/s/raleway/v34/1Ptug8zYS_SKggPNyCkIT5lu.woff2)
Source: chromecache_563.1.dr, chromecache_707.1.drString found in binary or memory: https://github.com/VPenkov/okayNav)
Source: chromecache_619.1.dr, chromecache_902.1.drString found in binary or memory: https://github.com/harvesthq/chosen
Source: chromecache_619.1.dr, chromecache_902.1.drString found in binary or memory: https://github.com/harvesthq/chosen/blob/master/LICENSE.md
Source: chromecache_578.1.dr, chromecache_746.1.drString found in binary or memory: https://github.com/imakewebthings/waypoints/blob/master/licenses.txt
Source: chromecache_1064.1.drString found in binary or memory: https://github.com/microsoft/clarity
Source: chromecache_1026.1.drString found in binary or memory: https://img.onesignal.com/permanent/74e7d29e-134e-43a6-845a-ccaef2b6040f/PqPJ8WqFRrCH8ucQznLG_croppe
Source: chromecache_962.1.drString found in binary or memory: https://isotope.metafizzy.co
Source: chromecache_1005.1.drString found in binary or memory: https://modernizr.com/download/?-applicationcache-audio-backgroundsize-borderimage-borderradius-boxs
Source: chromecache_989.1.dr, chromecache_1078.1.dr, chromecache_820.1.dr, chromecache_864.1.dr, chromecache_1105.1.dr, chromecache_791.1.drString found in binary or memory: https://mths.be/cssescape
Source: chromecache_563.1.dr, chromecache_707.1.drString found in binary or memory: https://opensource.org/licenses/MIT
Source: chromecache_702.1.dr, chromecache_1072.1.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_875.1.dr, chromecache_702.1.dr, chromecache_1072.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_515.1.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_515.1.drString found in binary or memory: https://recaptcha.net
Source: chromecache_875.1.dr, chromecache_702.1.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_515.1.drString found in binary or memory: https://support.google.com/recaptcha
Source: chromecache_717.1.dr, chromecache_515.1.drString found in binary or memory: https://support.google.com/recaptcha#6262736
Source: chromecache_717.1.dr, chromecache_515.1.drString found in binary or memory: https://support.google.com/recaptcha/#6175971
Source: chromecache_717.1.dr, chromecache_515.1.drString found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
Source: chromecache_612.1.dr, chromecache_679.1.dr, chromecache_805.1.drString found in binary or memory: https://t21.com.mx
Source: chromecache_805.1.drString found in binary or memory: https://t21.com.mx/
Source: chromecache_612.1.drString found in binary or memory: https://t21.com.mx/?_osp=do_not_open
Source: chromecache_1037.1.drString found in binary or memory: https://t21.com.mx/?p=627897
Source: chromecache_799.1.drString found in binary or memory: https://t21.com.mx/?p=629858
Source: chromecache_805.1.drString found in binary or memory: https://t21.com.mx/?p=630850
Source: chromecache_1037.1.drString found in binary or memory: https://t21.com.mx/cancham-day-2024-fortaleciendo-lazos-en-norteamerica/
Source: chromecache_805.1.drString found in binary or memory: https://t21.com.mx/cate
Source: chromecache_805.1.drString found in binary or memory: https://t21.com.mx/category/aereo/
Source: chromecache_805.1.drString found in binary or memory: https://t21.com.mx/category/automotriz/
Source: chromecache_805.1.drString found in binary or memory: https://t21.com.mx/category/economia/
Source: chromecache_805.1.drString found in binary or memory: https://t21.com.mx/category/esg/
Source: chromecache_805.1.drString found in binary or memory: https://t21.com.mx/category/ferroviario/
Source: chromecache_805.1.drString found in binary or memory: https://t21.com.mx/category/logistica/
Source: chromecache_805.1.drString found in binary or memory: https://t21.com.mx/category/maritimo/
Source: chromecache_805.1.drString found in binary or memory: https://t21.com.mx/category/movilidad-sostenible/
Source: chromecache_805.1.drString found in binary or memory: https://t21.com.mx/category/opinion/
Source: chromecache_805.1.drString found in binary or memory: https://t21.com.mx/category/terrestre/
Source: chromecache_1037.1.dr, chromecache_799.1.dr, chromecache_805.1.drString found in binary or memory: https://t21.com.mx/comments/feed/
Source: chromecache_805.1.drString found in binary or memory: https://t21.com.mx/designan-a-un-nuevo-titular-la-direccion-de-autotransporte-federal-en-la-sict/
Source: chromecache_1037.1.dr, chromecache_799.1.dr, chromecache_805.1.drString found in binary or memory: https://t21.com.mx/feed/
Source: chromecache_679.1.drString found in binary or memory: https://t21.com.mx/logistica-y-tecnologia-se-consolida-como-la-principal-division-de-traxion/
Source: chromecache_679.1.drString found in binary or memory: https://t21.com.mx/logistica-y-tecnologia-se-consolida-como-la-principal-division-de-traxion/&quot;&
Source: chromecache_679.1.drString found in binary or memory: https://t21.com.mx/logistica-y-tecnologia-se-consolida-como-la-principal-division-de-traxion/embed/#
Source: chromecache_805.1.drString found in binary or memory: https://t21.com.mx/revista-pdf/
Source: chromecache_799.1.drString found in binary or memory: https://t21.com.mx/timsa-un-cuarto-de-siglo-en-constante-evolucion/
Source: chromecache_799.1.drString found in binary or memory: https://t21.com.mx/web-stories/25-anos-de-hutchison-ports-timsa/
Source: chromecache_1037.1.dr, chromecache_799.1.drString found in binary or memory: https://t21.com.mx/web-stories/cancham-day-2024/
Source: chromecache_1037.1.dr, chromecache_799.1.dr, chromecache_805.1.drString found in binary or memory: https://t21.com.mx/web-stories/feed/
Source: chromecache_1037.1.drString found in binary or memory: https://t21.com.mx/web-stories/parques-industriales-guanajuato/
Source: chromecache_679.1.dr, chromecache_805.1.drString found in binary or memory: https://t21.com.mx/wp-content/plugins/jnews-paywall/assets/css/jpw-frontend.css?ver=11.6.1
Source: chromecache_679.1.dr, chromecache_805.1.drString found in binary or memory: https://t21.com.mx/wp-content/plugins/jnews-social-login/assets/css/plugin.css?ver=11.0.4
Source: chromecache_679.1.drString found in binary or memory: https://t21.com.mx/wp-content/plugins/jnews-social-login/assets/js/plugin.js?ver=11.0.4
Source: chromecache_679.1.dr, chromecache_805.1.drString found in binary or memory: https://t21.com.mx/wp-content/plugins/jnews-social-share/assets/css/plugin.css
Source: chromecache_679.1.drString found in binary or memory: https://t21.com.mx/wp-content/plugins/jnews-social-share/assets/js/plugin.js
Source: chromecache_805.1.drString found in binary or memory: https://t21.com.mx/wp-content/plugins/js_composer/assets/css/js_composer.min.css?ver=7.8
Source: chromecache_875.1.dr, chromecache_805.1.drString found in binary or memory: https://t21.com.mx/wp-content/plugins/js_composer/assets/js/vendors/woocommerce-add-to-cart.js?ver=7
Source: chromecache_805.1.drString found in binary or memory: https://t21.com.mx/wp-content/plugins/js_composer/assets/lib/bower/font-awesome/webfonts/fa-brands-4
Source: chromecache_805.1.drString found in binary or memory: https://t21.com.mx/wp-content/plugins/js_composer/assets/lib/bower/font-awesome/webfonts/fa-regular-
Source: chromecache_805.1.drString found in binary or memory: https://t21.com.mx/wp-content/plugins/js_composer/assets/lib/bower/font-awesome/webfonts/fa-solid-90
Source: chromecache_805.1.drString found in binary or memory: https://t21.com.mx/wp-content/plugins/onesignal-free-web-push-notifications/sdk_files/
Source: chromecache_805.1.drString found in binary or memory: https://t21.com.mx/wp-content/plugins/woocommerce/assets/css/photoswipe/photoswipe.min.css?ver=9.3.3
Source: chromecache_805.1.drString found in binary or memory: https://t21.com.mx/wp-content/plugins/woocommerce/assets/css/woocommerce-layout.css?ver=9.3.3
Source: chromecache_805.1.drString found in binary or memory: https://t21.com.mx/wp-content/plugins/woocommerce/assets/css/woocommerce-smallscreen.css?ver=9.3.3
Source: chromecache_805.1.drString found in binary or memory: https://t21.com.mx/wp-content/plugins/woocommerce/assets/css/woocommerce.css?ver=9.3.3
Source: chromecache_805.1.drString found in binary or memory: https://t21.com.mx/wp-content/plugins/woocommerce/assets/fonts/Inter-VariableFont_slnt
Source: chromecache_805.1.drString found in binary or memory: https://t21.com.mx/wp-content/plugins/woocommerce/assets/fonts/cardo_normal_400.woff2
Source: chromecache_516.1.drString found in binary or memory: https://t21.com.mx/wp-content/plugins/woocommerce/assets/js/frontend/add-to-cart.min.js?ver=9.2.3
Source: chromecache_805.1.drString found in binary or memory: https://t21.com.mx/wp-content/plugins/woocommerce/assets/js/frontend/add-to-cart.min.js?ver=9.3.3
Source: chromecache_875.1.drString found in binary or memory: https://t21.com.mx/wp-content/plugins/woocommerce/assets/js/frontend/woocommerce.min.js?ver=9.2.3
Source: chromecache_805.1.drString found in binary or memory: https://t21.com.mx/wp-content/plugins/woocommerce/assets/js/frontend/woocommerce.min.js?ver=9.3.3
Source: chromecache_905.1.dr, chromecache_805.1.drString found in binary or memory: https://t21.com.mx/wp-content/plugins/woocommerce/assets/js/jquery-blockui/jquery.blockUI.min.js?ver
Source: chromecache_516.1.dr, chromecache_805.1.drString found in binary or memory: https://t21.com.mx/wp-content/plugins/woocommerce/assets/js/js-cookie/js.cookie.min.js?ver=2.1.4-wc.
Source: chromecache_805.1.drString found in binary or memory: https://t21.com.mx/wp-content/themes/jnews/assets/css/chosen/chosen.css?ver=11.6.4
Source: chromecache_805.1.drString found in binary or memory: https://t21.com.mx/wp-content/themes/jnews/assets/css/darkmode.css?ver=11.6.4
Source: chromecache_805.1.drString found in binary or memory: https://t21.com.mx/wp-content/themes/jnews/assets/css/jquery.jscrollpane.css?ver=11.6.4
Source: chromecache_805.1.drString found in binary or memory: https://t21.com.mx/wp-content/themes/jnews/assets/css/js-composer-frontend.css?ver=11.6.4
Source: chromecache_805.1.drString found in binary or memory: https://t21.com.mx/wp-content/themes/jnews/assets/css/magnific-popup.css?ver=11.6.4
Source: chromecache_805.1.drString found in binary or memory: https://t21.com.mx/wp-content/themes/jnews/assets/css/main.css?ver=11.6.4
Source: chromecache_805.1.drString found in binary or memory: https://t21.com.mx/wp-content/themes/jnews/assets/css/okayNav.css?ver=11.6.4
Source: chromecache_805.1.drString found in binary or memory: https://t21.com.mx/wp-content/themes/jnews/assets/css/pages.css?ver=11.6.4
Source: chromecache_805.1.drString found in binary or memory: https://t21.com.mx/wp-content/themes/jnews/assets/css/pb-temp.css?ver=11.6.4
Source: chromecache_805.1.drString found in binary or memory: https://t21.com.mx/wp-content/themes/jnews/assets/css/photoswipe/default-skin/default-skin.css?ver=1
Source: chromecache_805.1.drString found in binary or memory: https://t21.com.mx/wp-content/themes/jnews/assets/css/responsive.css?ver=11.6.4
Source: chromecache_805.1.drString found in binary or memory: https://t21.com.mx/wp-content/themes/jnews/assets/css/single.css?ver=11.6.4
Source: chromecache_805.1.drString found in binary or memory: https://t21.com.mx/wp-content/themes/jnews/assets/css/woocommerce.css?ver=11.6.4
Source: chromecache_805.1.drString found in binary or memory: https://t21.com.mx/wp-content/themes/jnews/assets/fonts/font-awesome/font-awesome.min.css?ver=11.6.4
Source: chromecache_805.1.drString found in binary or memory: https://t21.com.mx/wp-content/themes/jnews/assets/fonts/font-awesome/fonts/fontawesome-webfont.woff2
Source: chromecache_805.1.drString found in binary or memory: https://t21.com.mx/wp-content/themes/jnews/assets/fonts/jegicon/fonts/jegicon.woff
Source: chromecache_805.1.drString found in binary or memory: https://t21.com.mx/wp-content/themes/jnews/assets/fonts/jegicon/jegicon.css?ver=11.6.4
Source: chromecache_805.1.drString found in binary or memory: https://t21.com.mx/wp-content/themes/jnews/style.css?ver=11.6.4
Source: chromecache_805.1.drString found in binary or memory: https://t21.com.mx/wp-content/uploads/2023/09/t21-logo-small-6.png
Source: chromecache_805.1.drString found in binary or memory: https://t21.com.mx/wp-content/uploads/2023/10/t21-logo-small-4.png
Source: chromecache_1037.1.dr, chromecache_799.1.drString found in binary or memory: https://t21.com.mx/wp-content/uploads/2023/11/t21-logo-9.png
Source: chromecache_1037.1.dr, chromecache_799.1.dr, chromecache_805.1.drString found in binary or memory: https://t21.com.mx/wp-content/uploads/2024/01/cropped-circle-t21-logo-1-1-180x180.png
Source: chromecache_805.1.drString found in binary or memory: https://t21.com.mx/wp-content/uploads/2024/01/cropped-circle-t21-logo-1-1-192x192.png
Source: chromecache_805.1.drString found in binary or memory: https://t21.com.mx/wp-content/uploads/2024/01/cropped-circle-t21-logo-1-1-270x270.png
Source: chromecache_679.1.dr, chromecache_805.1.drString found in binary or memory: https://t21.com.mx/wp-content/uploads/2024/01/cropped-circle-t21-logo-1-1-32x32.png
Source: chromecache_679.1.drString found in binary or memory: https://t21.com.mx/wp-content/uploads/2024/01/cropped-circle-t21-logo-1-1-75x75.png
Source: chromecache_805.1.drString found in binary or memory: https://t21.com.mx/wp-content/uploads/2024/04/Logo-T21-amarillo-1.png
Source: chromecache_799.1.drString found in binary or memory: https://t21.com.mx/wp-content/uploads/2024/07/cropped-IMG_Perfil_Portal-5.png
Source: chromecache_679.1.drString found in binary or memory: https://t21.com.mx/wp-content/uploads/2024/07/traxion_bisonte_2023_2-1-1140x570.jpg
Source: chromecache_679.1.drString found in binary or memory: https://t21.com.mx/wp-content/uploads/2024/07/traxion_bisonte_2023_2-1-360x180.jpg
Source: chromecache_679.1.drString found in binary or memory: https://t21.com.mx/wp-content/uploads/2024/07/traxion_bisonte_2023_2-1-750x375.jpg
Source: chromecache_1037.1.drString found in binary or memory: https://t21.com.mx/wp-content/uploads/2024/08/1-1024x578.jpeg
Source: chromecache_1037.1.drString found in binary or memory: https://t21.com.mx/wp-content/uploads/2024/08/1-1140x643.jpeg
Source: chromecache_1037.1.drString found in binary or memory: https://t21.com.mx/wp-content/uploads/2024/08/1-150x85.jpeg
Source: chromecache_1037.1.drString found in binary or memory: https://t21.com.mx/wp-content/uploads/2024/08/1-1536x866.jpeg
Source: chromecache_1037.1.drString found in binary or memory: https://t21.com.mx/wp-content/uploads/2024/08/1-2048x1155.jpeg
Source: chromecache_1037.1.drString found in binary or memory: https://t21.com.mx/wp-content/uploads/2024/08/1-300x169.jpeg
Source: chromecache_1037.1.drString found in binary or memory: https://t21.com.mx/wp-content/uploads/2024/08/1-750x423.jpeg
Source: chromecache_1037.1.drString found in binary or memory: https://t21.com.mx/wp-content/uploads/2024/08/1-768x433.jpeg
Source: chromecache_1037.1.drString found in binary or memory: https://t21.com.mx/wp-content/uploads/2024/08/1-scaled.jpeg
Source: chromecache_1037.1.drString found in binary or memory: https://t21.com.mx/wp-content/uploads/2024/08/4-1024x578.jpeg
Source: chromecache_1037.1.drString found in binary or memory: https://t21.com.mx/wp-content/uploads/2024/08/4-1140x643.jpeg
Source: chromecache_1037.1.drString found in binary or memory: https://t21.com.mx/wp-content/uploads/2024/08/4-150x85.jpeg
Source: chromecache_1037.1.drString found in binary or memory: https://t21.com.mx/wp-content/uploads/2024/08/4-1536x866.jpeg
Source: chromecache_1037.1.drString found in binary or memory: https://t21.com.mx/wp-content/uploads/2024/08/4-2048x1155.jpeg
Source: chromecache_1037.1.drString found in binary or memory: https://t21.com.mx/wp-content/uploads/2024/08/4-300x169.jpeg
Source: chromecache_1037.1.drString found in binary or memory: https://t21.com.mx/wp-content/uploads/2024/08/4-750x423.jpeg
Source: chromecache_1037.1.drString found in binary or memory: https://t21.com.mx/wp-content/uploads/2024/08/4-768x433.jpeg
Source: chromecache_1037.1.drString found in binary or memory: https://t21.com.mx/wp-content/uploads/2024/08/4-scaled.jpeg
Source: chromecache_1037.1.drString found in binary or memory: https://t21.com.mx/wp-content/uploads/2024/08/5-1024x578.jpeg
Source: chromecache_1037.1.drString found in binary or memory: https://t21.com.mx/wp-content/uploads/2024/08/5-1140x643.jpeg
Source: chromecache_1037.1.drString found in binary or memory: https://t21.com.mx/wp-content/uploads/2024/08/5-150x85.jpeg
Source: chromecache_1037.1.drString found in binary or memory: https://t21.com.mx/wp-content/uploads/2024/08/5-1536x866.jpeg
Source: chromecache_1037.1.drString found in binary or memory: https://t21.com.mx/wp-content/uploads/2024/08/5-2048x1155.jpeg
Source: chromecache_1037.1.drString found in binary or memory: https://t21.com.mx/wp-content/uploads/2024/08/5-300x169.jpeg
Source: chromecache_1037.1.drString found in binary or memory: https://t21.com.mx/wp-content/uploads/2024/08/5-750x423.jpeg
Source: chromecache_1037.1.drString found in binary or memory: https://t21.com.mx/wp-content/uploads/2024/08/5-768x433.jpeg
Source: chromecache_1037.1.drString found in binary or memory: https://t21.com.mx/wp-content/uploads/2024/08/5-scaled.jpeg
Source: chromecache_1037.1.drString found in binary or memory: https://t21.com.mx/wp-content/uploads/2024/08/cropped-4-scaled-1.jpeg
Source: chromecache_799.1.drString found in binary or memory: https://t21.com.mx/wp-content/uploads/2024/09/1-1024x575.jpeg
Source: chromecache_799.1.drString found in binary or memory: https://t21.com.mx/wp-content/uploads/2024/09/1-1140x640.jpeg
Source: chromecache_799.1.drString found in binary or memory: https://t21.com.mx/wp-content/uploads/2024/09/1-150x84.jpeg
Source: chromecache_799.1.drString found in binary or memory: https://t21.com.mx/wp-content/uploads/2024/09/1-1536x862.jpeg
Source: chromecache_799.1.drString found in binary or memory: https://t21.com.mx/wp-content/uploads/2024/09/1-300x168.jpeg
Source: chromecache_799.1.drString found in binary or memory: https://t21.com.mx/wp-content/uploads/2024/09/1-600x337.jpeg
Source: chromecache_799.1.drString found in binary or memory: https://t21.com.mx/wp-content/uploads/2024/09/1-750x421.jpeg
Source: chromecache_799.1.drString found in binary or memory: https://t21.com.mx/wp-content/uploads/2024/09/1-768x431.jpeg
Source: chromecache_799.1.drString found in binary or memory: https://t21.com.mx/wp-content/uploads/2024/09/1.jpeg
Source: chromecache_799.1.drString found in binary or memory: https://t21.com.mx/wp-content/uploads/2024/09/2-Ok-Ok-150x113.png
Source: chromecache_799.1.drString found in binary or memory: https://t21.com.mx/wp-content/uploads/2024/09/2-Ok-Ok-300x225.png
Source: chromecache_799.1.drString found in binary or memory: https://t21.com.mx/wp-content/uploads/2024/09/2-Ok-Ok-600x450.png
Source: chromecache_799.1.drString found in binary or memory: https://t21.com.mx/wp-content/uploads/2024/09/2-Ok-Ok-750x563.png
Source: chromecache_799.1.drString found in binary or memory: https://t21.com.mx/wp-content/uploads/2024/09/2-Ok-Ok-768x576.png
Source: chromecache_799.1.drString found in binary or memory: https://t21.com.mx/wp-content/uploads/2024/09/2-Ok-Ok.png
Source: chromecache_799.1.drString found in binary or memory: https://t21.com.mx/wp-content/uploads/2024/09/3-Ok-150x113.png
Source: chromecache_799.1.drString found in binary or memory: https://t21.com.mx/wp-content/uploads/2024/09/3-Ok-300x225.png
Source: chromecache_799.1.drString found in binary or memory: https://t21.com.mx/wp-content/uploads/2024/09/3-Ok-600x450.png
Source: chromecache_799.1.drString found in binary or memory: https://t21.com.mx/wp-content/uploads/2024/09/3-Ok-750x563.png
Source: chromecache_799.1.drString found in binary or memory: https://t21.com.mx/wp-content/uploads/2024/09/3-Ok-768x576.png
Source: chromecache_799.1.drString found in binary or memory: https://t21.com.mx/wp-content/uploads/2024/09/3-Ok.png
Source: chromecache_799.1.drString found in binary or memory: https://t21.com.mx/wp-content/uploads/2024/09/4-Ok-150x113.png
Source: chromecache_799.1.drString found in binary or memory: https://t21.com.mx/wp-content/uploads/2024/09/4-Ok-300x225.png
Source: chromecache_799.1.drString found in binary or memory: https://t21.com.mx/wp-content/uploads/2024/09/4-Ok-600x450.png
Source: chromecache_799.1.drString found in binary or memory: https://t21.com.mx/wp-content/uploads/2024/09/4-Ok-750x563.png
Source: chromecache_799.1.drString found in binary or memory: https://t21.com.mx/wp-content/uploads/2024/09/4-Ok-768x576.png
Source: chromecache_799.1.drString found in binary or memory: https://t21.com.mx/wp-content/uploads/2024/09/4-Ok.png
Source: chromecache_799.1.drString found in binary or memory: https://t21.com.mx/wp-content/uploads/2024/09/5-Ok-150x113.png
Source: chromecache_799.1.drString found in binary or memory: https://t21.com.mx/wp-content/uploads/2024/09/5-Ok-300x225.png
Source: chromecache_799.1.drString found in binary or memory: https://t21.com.mx/wp-content/uploads/2024/09/5-Ok-600x450.png
Source: chromecache_799.1.drString found in binary or memory: https://t21.com.mx/wp-content/uploads/2024/09/5-Ok-750x563.png
Source: chromecache_799.1.drString found in binary or memory: https://t21.com.mx/wp-content/uploads/2024/09/5-Ok-768x576.png
Source: chromecache_799.1.drString found in binary or memory: https://t21.com.mx/wp-content/uploads/2024/09/5-Ok.png
Source: chromecache_799.1.drString found in binary or memory: https://t21.com.mx/wp-content/uploads/2024/09/6-Ok-150x113.png
Source: chromecache_799.1.drString found in binary or memory: https://t21.com.mx/wp-content/uploads/2024/09/6-Ok-300x225.png
Source: chromecache_799.1.drString found in binary or memory: https://t21.com.mx/wp-content/uploads/2024/09/6-Ok-600x450.png
Source: chromecache_799.1.drString found in binary or memory: https://t21.com.mx/wp-content/uploads/2024/09/6-Ok-750x563.png
Source: chromecache_799.1.drString found in binary or memory: https://t21.com.mx/wp-content/uploads/2024/09/6-Ok-768x576.png
Source: chromecache_799.1.drString found in binary or memory: https://t21.com.mx/wp-content/uploads/2024/09/6-Ok.png
Source: chromecache_799.1.drString found in binary or memory: https://t21.com.mx/wp-content/uploads/2024/09/7-Ok-150x113.png
Source: chromecache_799.1.drString found in binary or memory: https://t21.com.mx/wp-content/uploads/2024/09/7-Ok-300x225.png
Source: chromecache_799.1.drString found in binary or memory: https://t21.com.mx/wp-content/uploads/2024/09/7-Ok-600x450.png
Source: chromecache_799.1.drString found in binary or memory: https://t21.com.mx/wp-content/uploads/2024/09/7-Ok-750x563.png
Source: chromecache_799.1.drString found in binary or memory: https://t21.com.mx/wp-content/uploads/2024/09/7-Ok-768x576.png
Source: chromecache_799.1.drString found in binary or memory: https://t21.com.mx/wp-content/uploads/2024/09/7-Ok.png
Source: chromecache_799.1.drString found in binary or memory: https://t21.com.mx/wp-content/uploads/2024/09/8-Ok-150x113.png
Source: chromecache_799.1.drString found in binary or memory: https://t21.com.mx/wp-content/uploads/2024/09/8-Ok-300x225.png
Source: chromecache_799.1.drString found in binary or memory: https://t21.com.mx/wp-content/uploads/2024/09/8-Ok-600x450.png
Source: chromecache_799.1.drString found in binary or memory: https://t21.com.mx/wp-content/uploads/2024/09/8-Ok-750x563.png
Source: chromecache_799.1.drString found in binary or memory: https://t21.com.mx/wp-content/uploads/2024/09/8-Ok-768x576.png
Source: chromecache_799.1.drString found in binary or memory: https://t21.com.mx/wp-content/uploads/2024/09/8-Ok.png
Source: chromecache_799.1.drString found in binary or memory: https://t21.com.mx/wp-content/uploads/2024/09/9-Ok-150x113.png
Source: chromecache_799.1.drString found in binary or memory: https://t21.com.mx/wp-content/uploads/2024/09/9-Ok-300x225.png
Source: chromecache_799.1.drString found in binary or memory: https://t21.com.mx/wp-content/uploads/2024/09/9-Ok-600x450.png
Source: chromecache_799.1.drString found in binary or memory: https://t21.com.mx/wp-content/uploads/2024/09/9-Ok-750x563.png
Source: chromecache_799.1.drString found in binary or memory: https://t21.com.mx/wp-content/uploads/2024/09/9-Ok-768x576.png
Source: chromecache_799.1.drString found in binary or memory: https://t21.com.mx/wp-content/uploads/2024/09/9-Ok.png
Source: chromecache_805.1.drString found in binary or memory: https://t21.com.mx/wp-content/uploads/2024/09/Panelistas.gif
Source: chromecache_799.1.drString found in binary or memory: https://t21.com.mx/wp-content/uploads/2024/09/cropped-2-Ok-Ok.png
Source: chromecache_805.1.drString found in binary or memory: https://t21.com.mx/wp-content/uploads/2024/10/LuisRuizHdez_final_ok.jpg
Source: chromecache_805.1.drString found in binary or memory: https://t21.com.mx/wp-includes/css/dist/block-library/style.min.css?ver=6.6.2
Source: chromecache_679.1.drString found in binary or memory: https://t21.com.mx/wp-includes/css/wp-embed-template-ie.min.css?ver=6.6.2
Source: chromecache_905.1.dr, chromecache_679.1.dr, chromecache_805.1.drString found in binary or memory: https://t21.com.mx/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
Source: chromecache_905.1.dr, chromecache_679.1.dr, chromecache_805.1.drString found in binary or memory: https://t21.com.mx/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
Source: chromecache_1037.1.dr, chromecache_799.1.dr, chromecache_805.1.drString found in binary or memory: https://t21.com.mx/wp-json/
Source: chromecache_805.1.drString found in binary or memory: https://t21.com.mx/wp-json/oembed/1.0/embed?url=https%3A%2F%2Ft21.com.mx%2Fdesignan-a-un-nuevo-titul
Source: chromecache_799.1.drString found in binary or memory: https://t21.com.mx/wp-json/oembed/1.0/embed?url=https%3A%2F%2Ft21.com.mx%2Fweb-stories%2F25-anos-de-
Source: chromecache_1037.1.drString found in binary or memory: https://t21.com.mx/wp-json/oembed/1.0/embed?url=https%3A%2F%2Ft21.com.mx%2Fweb-stories%2Fcancham-day
Source: chromecache_1037.1.drString found in binary or memory: https://t21.com.mx/wp-json/web-stories/v1/web-story/627897
Source: chromecache_799.1.drString found in binary or memory: https://t21.com.mx/wp-json/web-stories/v1/web-story/629858
Source: chromecache_805.1.drString found in binary or memory: https://t21.com.mx/wp-json/wp/v2/posts/630850
Source: chromecache_805.1.drString found in binary or memory: https://t21.com.mx/xmlrpc.php
Source: chromecache_1037.1.dr, chromecache_799.1.dr, chromecache_805.1.drString found in binary or memory: https://t21.com.mx/xmlrpc.php?rsd
Source: chromecache_875.1.dr, chromecache_702.1.dr, chromecache_1072.1.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_805.1.drString found in binary or memory: https://twitter.com/DidierRT
Source: chromecache_799.1.drString found in binary or memory: https://wp.stories.google/static/19/images/templates/magazine-article/page01_image02.jpg
Source: chromecache_799.1.drString found in binary or memory: https://wp.stories.google/static/19/images/templates/magazine-article/page01_image02.png
Source: chromecache_799.1.drString found in binary or memory: https://wp.stories.google/static/19/images/templates/magazine-article/page05_image01.jpg
Source: chromecache_1089.1.dr, chromecache_723.1.drString found in binary or memory: https://wpbakery.com)
Source: chromecache_702.1.dr, chromecache_1072.1.drString found in binary or memory: https://www.google.com
Source: chromecache_717.1.dr, chromecache_515.1.dr, chromecache_790.1.drString found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_875.1.dr, chromecache_702.1.dr, chromecache_1072.1.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_1072.1.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_805.1.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=G-NLCFEVMEE3
Source: chromecache_805.1.drString found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
Source: chromecache_717.1.dr, chromecache_515.1.drString found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__.
Source: chromecache_790.1.drString found in binary or memory: https://www.gstatic.com/recaptcha/releases/aR-zv8WjtWx4lAw-tRCA-zca/recaptcha__en.js
Source: chromecache_875.1.dr, chromecache_702.1.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_896.1.drString found in binary or memory: https://www.youtube.com
Source: chromecache_805.1.drString found in binary or memory: https://yellowpencil.waspthemes.com/
Source: classification engineClassification label: clean1.win@30/1133@0/83
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=1920,i,6915729003129499049,13206592306470043395,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://t21.us4.list-manage.com/subscribe/confirm?u=f2508f2a9819f2daf64ab05c1&id=385daf0d24&e=390435ae33"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4220 --field-trial-handle=1920,i,6915729003129499049,13206592306470043395,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=1920,i,6915729003129499049,13206592306470043395,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4220 --field-trial-handle=1920,i,6915729003129499049,13206592306470043395,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1530941 URL: https://t21.us4.list-manage... Startdate: 10/10/2024 Architecture: WINDOWS Score: 1 5 chrome.exe 9 2->5         started        8 chrome.exe 2->8         started        dnsIp3 18 192.168.2.16 unknown unknown 5->18 20 192.168.2.17 unknown unknown 5->20 22 3 other IPs or domains 5->22 10 chrome.exe 5->10         started        14 chrome.exe 5->14         started        process4 dnsIp5 24 162.241.62.191 UNIFIEDLAYER-AS-1US United States 10->24 26 104.75.89.75 TELIANETTeliaCarrierEU United States 10->26 28 76 other IPs or domains 10->28 16 Chrome Cache Entry: 475, DOS 10->16 dropped file6

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://stats.g.doubleclick.net/g/collect0%URL Reputationsafe
https://developers.google.com/recaptcha/docs/faq#localhost_support0%URL Reputationsafe
https://fontawesome.com0%URL Reputationsafe
http://www.opensource.org/licenses/mit-license.php0%URL Reputationsafe
https://support.google.com/recaptcha/#61759710%URL Reputationsafe
http://ns.attribution.com/ads/1.0/0%URL Reputationsafe
https://support.google.com/recaptcha0%URL Reputationsafe
http://gmpg.org/xfn/110%URL Reputationsafe
https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que0%URL Reputationsafe
http://malsup.com/jquery/block/0%URL Reputationsafe
https://developers.google.com/youtube/iframe_api_reference#Events0%URL Reputationsafe
https://cloud.google.com/contact0%URL Reputationsafe
https://fontawesome.com/license/free0%URL Reputationsafe
No contacted domains info
NameMaliciousAntivirus DetectionReputation
https://t21.us4.list-manage.com/subscribe/confirmfalse
    unknown
    NameSourceMaliciousAntivirus DetectionReputation
    https://t21.com.mx/wp-content/uploads/2024/01/cropped-circle-t21-logo-1-1-32x32.pngchromecache_679.1.dr, chromecache_805.1.drfalse
      unknown
      https://t21.com.mx/xmlrpc.php?rsdchromecache_1037.1.dr, chromecache_799.1.dr, chromecache_805.1.drfalse
        unknown
        https://stats.g.doubleclick.net/g/collectchromecache_875.1.dr, chromecache_702.1.drfalse
        • URL Reputation: safe
        unknown
        https://t21.com.mx/wp-json/web-stories/v1/web-story/629858chromecache_799.1.drfalse
          unknown
          http://photoswipe.comchromecache_447.1.dr, chromecache_694.1.dr, chromecache_1031.1.drfalse
            unknown
            https://developers.google.com/recaptcha/docs/faq#localhost_supportchromecache_717.1.dr, chromecache_515.1.drfalse
            • URL Reputation: safe
            unknown
            https://t21.com.mx/wp-content/plugins/jnews-social-login/assets/js/plugin.js?ver=11.0.4chromecache_679.1.drfalse
              unknown
              https://t21.com.mx/wp-content/themes/jnews/assets/css/responsive.css?ver=11.6.4chromecache_805.1.drfalse
                unknown
                https://t21.com.mx/wp-content/uploads/2024/09/5-Ok-750x563.pngchromecache_799.1.drfalse
                  unknown
                  https://t21.com.mx/wp-content/themes/jnews/assets/css/magnific-popup.css?ver=11.6.4chromecache_805.1.drfalse
                    unknown
                    https://t21.com.mx/wp-content/uploads/2024/01/cropped-circle-t21-logo-1-1-75x75.pngchromecache_679.1.drfalse
                      unknown
                      https://t21.com.mx/wp-content/uploads/2024/07/traxion_bisonte_2023_2-1-360x180.jpgchromecache_679.1.drfalse
                        unknown
                        https://t21.com.mx/category/opinion/chromecache_805.1.drfalse
                          unknown
                          https://t21.com.mx/wp-content/themes/jnews/assets/css/chosen/chosen.css?ver=11.6.4chromecache_805.1.drfalse
                            unknown
                            https://t21.com.mx/wp-content/uploads/2024/09/3-Ok.pngchromecache_799.1.drfalse
                              unknown
                              https://mths.be/cssescapechromecache_989.1.dr, chromecache_1078.1.dr, chromecache_820.1.dr, chromecache_864.1.dr, chromecache_1105.1.dr, chromecache_791.1.drfalse
                                unknown
                                https://www.youtube.comchromecache_896.1.drfalse
                                  unknown
                                  https://fontawesome.comchromecache_1066.1.dr, chromecache_677.1.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://t21.com.mx/wp-content/uploads/2024/09/4-Ok-600x450.pngchromecache_799.1.drfalse
                                    unknown
                                    https://t21.com.mx/wp-content/uploads/2024/09/5-Ok.pngchromecache_799.1.drfalse
                                      unknown
                                      http://www.opensource.org/licenses/mit-license.phpchromecache_992.1.dr, chromecache_905.1.dr, chromecache_722.1.drfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://t21.com.mx/wp-content/uploads/2024/09/1.jpegchromecache_799.1.drfalse
                                        unknown
                                        https://t21.com.mx/?p=627897chromecache_1037.1.drfalse
                                          unknown
                                          https://t21.com.mx/category/movilidad-sostenible/chromecache_805.1.drfalse
                                            unknown
                                            https://support.google.com/recaptcha/#6175971chromecache_717.1.dr, chromecache_515.1.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://wpbakery.com)chromecache_1089.1.dr, chromecache_723.1.drfalse
                                              unknown
                                              https://t21.com.mx/designan-a-un-nuevo-titular-la-direccion-de-autotransporte-federal-en-la-sict/chromecache_805.1.drfalse
                                                unknown
                                                https://t21.com.mx/wp-content/uploads/2024/09/3-Ok-600x450.pngchromecache_799.1.drfalse
                                                  unknown
                                                  https://t21.com.mx/wp-content/plugins/jnews-paywall/assets/css/jpw-frontend.css?ver=11.6.1chromecache_679.1.dr, chromecache_805.1.drfalse
                                                    unknown
                                                    https://t21.com.mx/wp-content/plugins/woocommerce/assets/fonts/cardo_normal_400.woff2chromecache_805.1.drfalse
                                                      unknown
                                                      http://ns.attribution.com/ads/1.0/chromecache_636.1.dr, chromecache_608.1.drfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://t21.com.mx/wp-content/uploads/2024/08/1-scaled.jpegchromecache_1037.1.drfalse
                                                        unknown
                                                        https://t21.com.mx/xmlrpc.phpchromecache_805.1.drfalse
                                                          unknown
                                                          https://t21.com.mx/web-stories/cancham-day-2024/chromecache_1037.1.dr, chromecache_799.1.drfalse
                                                            unknown
                                                            https://t21.com.mx/wp-content/uploads/2024/09/3-Ok-300x225.pngchromecache_799.1.drfalse
                                                              unknown
                                                              https://github.com/microsoft/claritychromecache_1064.1.drfalse
                                                                unknown
                                                                http://www.mediaelementjs.com/chromecache_458.1.drfalse
                                                                  unknown
                                                                  https://t21.com.mx/wp-content/uploads/2024/08/5-1024x578.jpegchromecache_1037.1.drfalse
                                                                    unknown
                                                                    https://support.google.com/recaptchachromecache_515.1.drfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://t21.com.mx/wp-content/themes/jnews/assets/css/main.css?ver=11.6.4chromecache_805.1.drfalse
                                                                      unknown
                                                                      http://jscrollpane.kelvinluck.com/chromecache_803.1.drfalse
                                                                        unknown
                                                                        https://t21.com.mx/wp-content/plugins/jnews-social-share/assets/css/plugin.csschromecache_679.1.dr, chromecache_805.1.drfalse
                                                                          unknown
                                                                          https://t21.com.mx/wp-content/themes/jnews/assets/css/woocommerce.css?ver=11.6.4chromecache_805.1.drfalse
                                                                            unknown
                                                                            https://t21.com.mx/category/automotriz/chromecache_805.1.drfalse
                                                                              unknown
                                                                              https://t21.com.mx/wp-content/uploads/2024/01/cropped-circle-t21-logo-1-1-180x180.pngchromecache_1037.1.dr, chromecache_799.1.dr, chromecache_805.1.drfalse
                                                                                unknown
                                                                                https://t21.com.mx/wp-content/uploads/2024/08/4-scaled.jpegchromecache_1037.1.drfalse
                                                                                  unknown
                                                                                  https://t21.com.mx/wp-content/uploads/2024/09/2-Ok-Ok-300x225.pngchromecache_799.1.drfalse
                                                                                    unknown
                                                                                    https://t21.com.mx/wp-content/uploads/2024/09/9-Ok-300x225.pngchromecache_799.1.drfalse
                                                                                      unknown
                                                                                      https://t21.com.mx/wp-content/uploads/2024/08/5-scaled.jpegchromecache_1037.1.drfalse
                                                                                        unknown
                                                                                        https://t21.com.mx/wp-content/uploads/2024/08/4-1536x866.jpegchromecache_1037.1.drfalse
                                                                                          unknown
                                                                                          https://t21.com.mx/wp-content/uploads/2024/09/7-Ok.pngchromecache_799.1.drfalse
                                                                                            unknown
                                                                                            https://t21.com.mx/wp-content/uploads/2024/09/Panelistas.gifchromecache_805.1.drfalse
                                                                                              unknown
                                                                                              http://gmpg.org/xfn/11chromecache_805.1.drfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://t21.com.mx/wp-json/web-stories/v1/web-story/627897chromecache_1037.1.drfalse
                                                                                                unknown
                                                                                                https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-quechromecache_717.1.dr, chromecache_515.1.drfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://t21.com.mx/wp-content/uploads/2024/09/1-300x168.jpegchromecache_799.1.drfalse
                                                                                                  unknown
                                                                                                  https://t21.com.mx/wp-content/uploads/2024/09/2-Ok-Ok-150x113.pngchromecache_799.1.drfalse
                                                                                                    unknown
                                                                                                    https://t21.com.mx/wp-content/uploads/2024/09/9-Ok-150x113.pngchromecache_799.1.drfalse
                                                                                                      unknown
                                                                                                      https://cdn.ampproject.org/v0.mjschromecache_1037.1.dr, chromecache_799.1.drfalse
                                                                                                        unknown
                                                                                                        https://t21.com.mx/wp-content/plugins/woocommerce/assets/fonts/Inter-VariableFont_slntchromecache_805.1.drfalse
                                                                                                          unknown
                                                                                                          https://t21.com.mx/wp-content/uploads/2024/08/5-750x423.jpegchromecache_1037.1.drfalse
                                                                                                            unknown
                                                                                                            http://malsup.com/jquery/block/chromecache_992.1.dr, chromecache_905.1.dr, chromecache_722.1.drfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://t21.com.mx/logistica-y-tecnologia-se-consolida-como-la-principal-division-de-traxion/&quot;&chromecache_679.1.drfalse
                                                                                                              unknown
                                                                                                              https://t21.com.mx/wp-content/plugins/woocommerce/assets/js/frontend/add-to-cart.min.js?ver=9.2.3chromecache_516.1.drfalse
                                                                                                                unknown
                                                                                                                https://t21.com.mx/wp-content/uploads/2024/09/1-768x431.jpegchromecache_799.1.drfalse
                                                                                                                  unknown
                                                                                                                  https://t21.com.mx/wp-content/uploads/2024/04/Logo-T21-amarillo-1.pngchromecache_805.1.drfalse
                                                                                                                    unknown
                                                                                                                    https://github.com/VPenkov/okayNav)chromecache_563.1.dr, chromecache_707.1.drfalse
                                                                                                                      unknown
                                                                                                                      https://t21.com.mx/wp-content/plugins/js_composer/assets/lib/bower/font-awesome/webfonts/fa-brands-4chromecache_805.1.drfalse
                                                                                                                        unknown
                                                                                                                        https://t21.com.mxchromecache_612.1.dr, chromecache_679.1.dr, chromecache_805.1.drfalse
                                                                                                                          unknown
                                                                                                                          https://t21.com.mx/wp-content/uploads/2024/09/4-Ok-750x563.pngchromecache_799.1.drfalse
                                                                                                                            unknown
                                                                                                                            https://t21.com.mx/revista-pdf/chromecache_805.1.drfalse
                                                                                                                              unknown
                                                                                                                              https://t21.com.mx/wp-content/uploads/2024/09/5-Ok-768x576.pngchromecache_799.1.drfalse
                                                                                                                                unknown
                                                                                                                                https://t21.com.mx/logistica-y-tecnologia-se-consolida-como-la-principal-division-de-traxion/embed/#chromecache_679.1.drfalse
                                                                                                                                  unknown
                                                                                                                                  https://t21.com.mx/wp-content/uploads/2024/08/1-150x85.jpegchromecache_1037.1.drfalse
                                                                                                                                    unknown
                                                                                                                                    https://t21.com.mx/web-stories/feed/chromecache_1037.1.dr, chromecache_799.1.dr, chromecache_805.1.drfalse
                                                                                                                                      unknown
                                                                                                                                      https://t21.com.mx/comments/feed/chromecache_1037.1.dr, chromecache_799.1.dr, chromecache_805.1.drfalse
                                                                                                                                        unknown
                                                                                                                                        https://t21.com.mx/wp-content/uploads/2024/09/3-Ok-750x563.pngchromecache_799.1.drfalse
                                                                                                                                          unknown
                                                                                                                                          https://t21.com.mx/wp-content/uploads/2024/08/5-150x85.jpegchromecache_1037.1.drfalse
                                                                                                                                            unknown
                                                                                                                                            https://t21.com.mx/wp-content/uploads/2024/09/7-Ok-150x113.pngchromecache_799.1.drfalse
                                                                                                                                              unknown
                                                                                                                                              https://opensource.org/licenses/MITchromecache_563.1.dr, chromecache_707.1.drfalse
                                                                                                                                                unknown
                                                                                                                                                https://t21.com.mx/wp-content/plugins/js_composer/assets/js/vendors/woocommerce-add-to-cart.js?ver=7chromecache_875.1.dr, chromecache_805.1.drfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://yellowpencil.waspthemes.com/chromecache_805.1.drfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://t21.com.mx/wp-content/plugins/js_composer/assets/lib/bower/font-awesome/webfonts/fa-regular-chromecache_805.1.drfalse
                                                                                                                                                      unknown
                                                                                                                                                      http://go.wpbakery.com/licensingchromecache_1089.1.dr, chromecache_723.1.drfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://t21.com.mx/wp-content/uploads/2024/08/1-750x423.jpegchromecache_1037.1.drfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://developers.google.com/youtube/iframe_api_reference#Eventschromecache_896.1.drfalse
                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://cdn.ampproject.orgchromecache_1037.1.dr, chromecache_799.1.drfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://t21.com.mx/wp-content/uploads/2024/08/4-1024x578.jpegchromecache_1037.1.drfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://t21.com.mx/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1chromecache_905.1.dr, chromecache_679.1.dr, chromecache_805.1.drfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://cdn.ampproject.org/v0/amp-story-1.0.jschromecache_1037.1.dr, chromecache_799.1.drfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://cloud.google.com/contactchromecache_717.1.dr, chromecache_515.1.drfalse
                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                  unknown
                                                                                                                                                                  https://t21.com.mx/wp-content/themes/jnews/assets/css/single.css?ver=11.6.4chromecache_805.1.drfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://fontawesome.com/license/freechromecache_1066.1.dr, chromecache_677.1.drfalse
                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    https://t21.com.mx/wp-json/wp/v2/posts/630850chromecache_805.1.drfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://t21.com.mx/wp-content/themes/jnews/assets/fonts/font-awesome/font-awesome.min.css?ver=11.6.4chromecache_805.1.drfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://t21.com.mx/wp-content/uploads/2024/09/6-Ok-750x563.pngchromecache_799.1.drfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          http://vergilpenkov.com/)chromecache_563.1.dr, chromecache_707.1.drfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://t21.com.mx/wp-content/plugins/woocommerce/assets/js/frontend/add-to-cart.min.js?ver=9.3.3chromecache_805.1.drfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://t21.com.mx/wp-content/themes/jnews/assets/fonts/jegicon/fonts/jegicon.woffchromecache_805.1.drfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                • No. of IPs < 25%
                                                                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                                                                • 75% < No. of IPs
                                                                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                142.250.186.67
                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                216.58.212.142
                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                104.17.111.223
                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                13.107.246.45
                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                54.194.3.13
                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                13.107.246.44
                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                52.49.76.234
                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                142.250.185.227
                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                20.114.189.70
                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                104.79.89.16
                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                16625AKAMAI-ASUSfalse
                                                                                                                                                                                142.250.186.74
                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                142.251.173.155
                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                204.79.197.237
                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                1.1.1.1
                                                                                                                                                                                unknownAustralia
                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                142.250.185.68
                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                34.104.35.123
                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                142.250.186.36
                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                173.194.76.188
                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                13.248.245.213
                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                34.254.214.47
                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                172.217.18.4
                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                172.217.18.3
                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                142.250.185.198
                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                142.250.185.110
                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                104.102.58.106
                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                16625AKAMAI-ASUSfalse
                                                                                                                                                                                18.66.112.44
                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                3MIT-GATEWAYSUSfalse
                                                                                                                                                                                239.255.255.250
                                                                                                                                                                                unknownReserved
                                                                                                                                                                                unknownunknownfalse
                                                                                                                                                                                18.209.173.181
                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                14618AMAZON-AESUSfalse
                                                                                                                                                                                198.47.127.18
                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                62713AS-PUBMATICUSfalse
                                                                                                                                                                                142.250.185.195
                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                216.58.212.161
                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                35.244.174.68
                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                169.150.255.183
                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                2711SPIRITTEL-ASUSfalse
                                                                                                                                                                                216.58.212.163
                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                52.223.40.198
                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                8987AMAZONEXPANSIONGBfalse
                                                                                                                                                                                169.150.255.181
                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                2711SPIRITTEL-ASUSfalse
                                                                                                                                                                                154.57.158.115
                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                26558FREEWHEELUSfalse
                                                                                                                                                                                162.241.62.191
                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                46606UNIFIEDLAYER-AS-1USfalse
                                                                                                                                                                                142.250.186.170
                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                172.217.18.14
                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                142.250.185.123
                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                216.58.206.34
                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                37.252.173.215
                                                                                                                                                                                unknownEuropean Union
                                                                                                                                                                                29990ASN-APPNEXUSfalse
                                                                                                                                                                                54.78.254.47
                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                54.72.167.29
                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                54.247.156.62
                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                142.250.185.202
                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                15.197.193.217
                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                7430TANDEMUSfalse
                                                                                                                                                                                74.125.206.84
                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                18.134.84.21
                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                13.74.129.1
                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                142.250.184.206
                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                216.58.212.130
                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                104.76.201.56
                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                3462HINETDataCommunicationBusinessGroupTWfalse
                                                                                                                                                                                142.250.186.136
                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                63.32.25.63
                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                34.253.109.63
                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                142.250.184.202
                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                142.250.184.246
                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                142.250.186.98
                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                178.250.1.9
                                                                                                                                                                                unknownFrance
                                                                                                                                                                                44788ASN-CRITEO-EUROPEFRfalse
                                                                                                                                                                                104.102.57.226
                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                16625AKAMAI-ASUSfalse
                                                                                                                                                                                142.250.186.59
                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                216.239.36.181
                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                74.119.117.16
                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                19750AS-CRITEOUSfalse
                                                                                                                                                                                104.75.89.75
                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                1299TELIANETTeliaCarrierEUfalse
                                                                                                                                                                                172.217.16.206
                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                104.16.160.145
                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                172.217.23.118
                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                142.250.185.132
                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                216.58.206.65
                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                104.18.13.194
                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                34.248.192.242
                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                142.250.185.170
                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                199.36.158.100
                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                34.247.118.15
                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                34.246.9.42
                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                104.103.83.87
                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                16625AKAMAI-ASUSfalse
                                                                                                                                                                                52.58.104.46
                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                IP
                                                                                                                                                                                192.168.2.4
                                                                                                                                                                                192.168.2.17
                                                                                                                                                                                192.168.2.16
                                                                                                                                                                                192.168.2.18
                                                                                                                                                                                Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                Analysis ID:1530941
                                                                                                                                                                                Start date and time:2024-10-10 17:58:27 +02:00
                                                                                                                                                                                Joe Sandbox product:CloudBasic
                                                                                                                                                                                Overall analysis duration:0h 4m 51s
                                                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                                                Report type:full
                                                                                                                                                                                Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                                Sample URL:https://t21.us4.list-manage.com/subscribe/confirm?u=f2508f2a9819f2daf64ab05c1&id=385daf0d24&e=390435ae33
                                                                                                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                Number of analysed new started processes analysed:15
                                                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                                                Number of injected processes analysed:0
                                                                                                                                                                                Technologies:
                                                                                                                                                                                • HCA enabled
                                                                                                                                                                                • EGA enabled
                                                                                                                                                                                • AMSI enabled
                                                                                                                                                                                Analysis Mode:default
                                                                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                                                                Detection:CLEAN
                                                                                                                                                                                Classification:clean1.win@30/1133@0/83
                                                                                                                                                                                EGA Information:Failed
                                                                                                                                                                                HCA Information:
                                                                                                                                                                                • Successful, ratio: 100%
                                                                                                                                                                                • Number of executed functions: 0
                                                                                                                                                                                • Number of non-executed functions: 0
                                                                                                                                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, audiodg.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                • Skipping network analysis since amount of network traffic is too extensive
                                                                                                                                                                                • VT rate limit hit for: https://t21.us4.list-manage.com/subscribe/confirm?u=f2508f2a9819f2daf64ab05c1&id=385daf0d24&e=390435ae33
                                                                                                                                                                                No simulations
                                                                                                                                                                                InputOutput
                                                                                                                                                                                URL: https://t21.us4.list-manage.com/subscribe/confirm?u=f2508f2a9819f2daf64ab05c1&id=385daf0d24&e=390435ae33 Model: jbxai
                                                                                                                                                                                {
                                                                                                                                                                                "brands":[],
                                                                                                                                                                                "text":"Confirm Humanity Before we subscribe you,
                                                                                                                                                                                 we need to confirm you are a human.",
                                                                                                                                                                                "contains_trigger_text":true,
                                                                                                                                                                                "trigger_text":"Confirm Humanity",
                                                                                                                                                                                "prominent_button_name":"Subscribe",
                                                                                                                                                                                "text_input_field_labels":"unknown",
                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                "has_visible_captcha":true,
                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                URL: https://t21.us4.list-manage.com/subscribe/confirm?u=f2508f2a9819f2daf64ab05c1&id=385daf0d24&e=390435ae33 Model: jbxai
                                                                                                                                                                                {
                                                                                                                                                                                "brands":["T21"],
                                                                                                                                                                                "text":"Confirm Humanity Before we subscribe you,
                                                                                                                                                                                 we need to confirm you are a human.",
                                                                                                                                                                                "contains_trigger_text":true,
                                                                                                                                                                                "trigger_text":"I'm not a robot",
                                                                                                                                                                                "prominent_button_name":"Subscribe",
                                                                                                                                                                                "text_input_field_labels":"unknown",
                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                "has_visible_captcha":true,
                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                URL: https://t21.us4.list-manage.com/subscribe/confirm?u=f2508f2a9819f2daf64ab05c1&id=385daf0d24&e=390435ae33 Model: jbxai
                                                                                                                                                                                {
                                                                                                                                                                                "brands":["T21"],
                                                                                                                                                                                "text":"Confirm Humanity",
                                                                                                                                                                                "contains_trigger_text":true,
                                                                                                                                                                                "trigger_text":"Before we subscribe you,
                                                                                                                                                                                 we need to confirm you are a human.",
                                                                                                                                                                                "prominent_button_name":"Subscribe",
                                                                                                                                                                                "text_input_field_labels":["I'm not a robot"],
                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                "has_visible_captcha":true,
                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                URL: https://t21.us4.list-manage.com/subscribe/confirm?u=f2508f2a9819f2daf64ab05c1&id=385daf0d24&e=390435ae33 Model: jbxai
                                                                                                                                                                                {
                                                                                                                                                                                "phishing_score":2,
                                                                                                                                                                                "brands":"unknown",
                                                                                                                                                                                "legit_domain":"mailchimp.com",
                                                                                                                                                                                "classification":"wellknown",
                                                                                                                                                                                "reasons":["The URL 't21.us4.list-manage.com' is associated with Mailchimp,
                                                                                                                                                                                 a well-known email marketing service.",
                                                                                                                                                                                "The domain 'list-manage.com' is commonly used by Mailchimp for managing email lists and campaigns.",
                                                                                                                                                                                "The subdomain 'us4' indicates a specific server or region used by Mailchimp,
                                                                                                                                                                                 which is typical for their service.",
                                                                                                                                                                                "The brand is classified as 'wellknown' due to Mailchimp's established presence in the email marketing industry.",
                                                                                                                                                                                "No suspicious elements such as misspellings or unusual domain extensions were found in the URL."],
                                                                                                                                                                                "brand_matches":[],
                                                                                                                                                                                "url_match":false,
                                                                                                                                                                                "brand_input":"unknown",
                                                                                                                                                                                "input_fields":"unknown"}
                                                                                                                                                                                URL: https://t21.us4.list-manage.com/subscribe/confirm?u=f2508f2a9819f2daf64ab05c1&id=385daf0d24&e=390435ae33 Model: jbxai
                                                                                                                                                                                {
                                                                                                                                                                                "phishing_score":4,
                                                                                                                                                                                "brands":"T21",
                                                                                                                                                                                "legit_domain":"t21.com",
                                                                                                                                                                                "classification":"unknown",
                                                                                                                                                                                "reasons":["The URL 't21.us4.list-manage.com' suggests it is a subdomain of 'list-manage.com',
                                                                                                                                                                                 which is commonly associated with Mailchimp,
                                                                                                                                                                                 a known email marketing service.",
                                                                                                                                                                                "The brand 'T21' is not widely recognized,
                                                                                                                                                                                 making it difficult to classify as 'known' or 'wellknown'.",
                                                                                                                                                                                "The presence of 'us4' in the URL indicates a regional server,
                                                                                                                                                                                 which is typical for services like Mailchimp.",
                                                                                                                                                                                "The input field 'I'm not a robot' is a common CAPTCHA,
                                                                                                                                                                                 which is not inherently suspicious.",
                                                                                                                                                                                "The URL does not match a known domain for 'T21',
                                                                                                                                                                                 but it is consistent with a Mailchimp tracking or list management link."],
                                                                                                                                                                                "brand_matches":[false],
                                                                                                                                                                                "url_match":false,
                                                                                                                                                                                "brand_input":"T21",
                                                                                                                                                                                "input_fields":"I'm not a robot"}
                                                                                                                                                                                URL: https://t21.us4.list-manage.com/subscribe/confirm?u=f2508f2a9819f2daf64ab05c1&id=385daf0d24&e=390435ae33 Model: jbxai
                                                                                                                                                                                {
                                                                                                                                                                                "brands":[],
                                                                                                                                                                                "text":"Select all images with cars",
                                                                                                                                                                                "contains_trigger_text":true,
                                                                                                                                                                                "trigger_text":"Select all images with cars",
                                                                                                                                                                                "prominent_button_name":"VERIFY",
                                                                                                                                                                                "text_input_field_labels":["Globi"],
                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                "has_visible_captcha":true,
                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                URL: https://t21.us4.list-manage.com/subscribe/confirm?u=f2508f2a9819f2daf64ab05c1&id=385daf0d24&e=390435ae33 Model: jbxai
                                                                                                                                                                                {
                                                                                                                                                                                "phishing_score":2,
                                                                                                                                                                                "brands":"unknown",
                                                                                                                                                                                "legit_domain":"list-manage.com",
                                                                                                                                                                                "classification":"unknown",
                                                                                                                                                                                "reasons":["The URL 't21.us4.list-manage.com' is a subdomain of 'list-manage.com',
                                                                                                                                                                                 which is associated with Mailchimp,
                                                                                                                                                                                 a known email marketing service.",
                                                                                                                                                                                "The brand is marked as 'unknown',
                                                                                                                                                                                 and the input field 'Globi' does not provide enough context to identify a specific brand.",
                                                                                                                                                                                "The domain 'list-manage.com' is legitimate and commonly used by Mailchimp for managing email lists.",
                                                                                                                                                                                "The presence of 'us4' indicates a regional server,
                                                                                                                                                                                 which is typical for cloud services like Mailchimp.",
                                                                                                                                                                                "No suspicious elements such as misspellings or unusual domain extensions are present in the URL."],
                                                                                                                                                                                "brand_matches":[],
                                                                                                                                                                                "url_match":false,
                                                                                                                                                                                "brand_input":"unknown",
                                                                                                                                                                                "input_fields":"Globi"}
                                                                                                                                                                                URL: https://t21.us4.list-manage.com/subscribe/confirm?u=f2508f2a9819f2daf64ab05c1&id=385daf0d24&e=390435ae33 Model: jbxai
                                                                                                                                                                                {
                                                                                                                                                                                "brands":[],
                                                                                                                                                                                "text":"Select all images with cars",
                                                                                                                                                                                "contains_trigger_text":true,
                                                                                                                                                                                "trigger_text":"Select all images with cars",
                                                                                                                                                                                "prominent_button_name":"VERIFY",
                                                                                                                                                                                "text_input_field_labels":["Globi"],
                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                "has_visible_captcha":true,
                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                URL: https://t21.us4.list-manage.com/subscribe/confirm?u=f2508f2a9819f2daf64ab05c1&id=385daf0d24&e=390435ae33 Model: jbxai
                                                                                                                                                                                {
                                                                                                                                                                                "phishing_score":2,
                                                                                                                                                                                "brands":"unknown",
                                                                                                                                                                                "legit_domain":"list-manage.com",
                                                                                                                                                                                "classification":"unknown",
                                                                                                                                                                                "reasons":["The URL 't21.us4.list-manage.com' is a subdomain of 'list-manage.com',
                                                                                                                                                                                 which is commonly associated with Mailchimp,
                                                                                                                                                                                 a known email marketing service.",
                                                                                                                                                                                "The brand is marked as 'unknown',
                                                                                                                                                                                 and the input field 'Globi' does not provide enough context to associate it with a specific brand.",
                                                                                                                                                                                "The domain 'list-manage.com' is legitimate and commonly used by Mailchimp for managing email lists.",
                                                                                                                                                                                "There are no suspicious elements in the URL such as misspellings or unusual domain extensions.",
                                                                                                                                                                                "The presence of 'us4' indicates a regional server,
                                                                                                                                                                                 which is typical for services like Mailchimp."],
                                                                                                                                                                                "brand_matches":[],
                                                                                                                                                                                "url_match":false,
                                                                                                                                                                                "brand_input":"unknown",
                                                                                                                                                                                "input_fields":"Globi"}
                                                                                                                                                                                URL: https://t21.us4.list-manage.com/subscribe/confirm?u=f2508f2a9819f2daf64ab05c1&id=385daf0d24&e=390435ae33 Model: jbxai
                                                                                                                                                                                {
                                                                                                                                                                                "brands":[],
                                                                                                                                                                                "text":"Select all images with cars",
                                                                                                                                                                                "contains_trigger_text":true,
                                                                                                                                                                                "trigger_text":"Select all images with cars",
                                                                                                                                                                                "prominent_button_name":"VERIFY",
                                                                                                                                                                                "text_input_field_labels":["Globi"],
                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                "has_visible_captcha":true,
                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                URL: https://t21.us4.list-manage.com/subscribe/confirm?u=f2508f2a9819f2daf64ab05c1&id=385daf0d24&e=390435ae33 Model: jbxai
                                                                                                                                                                                {
                                                                                                                                                                                "brands":["T21"],
                                                                                                                                                                                "text":"Confirm Humanity Before we subscribe you,
                                                                                                                                                                                 we need to confirm you are a human.",
                                                                                                                                                                                "contains_trigger_text":true,
                                                                                                                                                                                "trigger_text":"I'm not a robot",
                                                                                                                                                                                "prominent_button_name":"Subscribe",
                                                                                                                                                                                "text_input_field_labels":"unknown",
                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                "has_visible_captcha":true,
                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                URL: https://t21.us4.list-manage.com/subscribe/confirm?u=f2508f2a9819f2daf64ab05c1&id=385daf0d24&e=390435ae33 Model: jbxai
                                                                                                                                                                                {
                                                                                                                                                                                "phishing_score":2,
                                                                                                                                                                                "brands":"unknown",
                                                                                                                                                                                "legit_domain":"list-manage.com",
                                                                                                                                                                                "classification":"unknown",
                                                                                                                                                                                "reasons":["The URL 't21.us4.list-manage.com' is a subdomain of 'list-manage.com',
                                                                                                                                                                                 which is commonly associated with Mailchimp,
                                                                                                                                                                                 a known email marketing service.",
                                                                                                                                                                                "The brand is marked as 'unknown',
                                                                                                                                                                                 and there is no direct brand association provided.",
                                                                                                                                                                                "The presence of 'us4' suggests a regional server or data center,
                                                                                                                                                                                 which is typical for services like Mailchimp.",
                                                                                                                                                                                "The input field 'Globi' does not provide enough context to associate with a specific brand or service.",
                                                                                                                                                                                "The domain 'list-manage.com' is legitimate and commonly used by Mailchimp,
                                                                                                                                                                                 reducing the likelihood of phishing."],
                                                                                                                                                                                "brand_matches":[],
                                                                                                                                                                                "url_match":false,
                                                                                                                                                                                "brand_input":"unknown",
                                                                                                                                                                                "input_fields":"Globi"}
                                                                                                                                                                                URL: https://t21.us4.list-manage.com/subscribe/confirm Model: jbxai
                                                                                                                                                                                {
                                                                                                                                                                                "brands":["Intuit",
                                                                                                                                                                                "Mailchimp"],
                                                                                                                                                                                "text":"Your subscription to our list has been confirmed.",
                                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                                "trigger_text":"",
                                                                                                                                                                                "prominent_button_name":"Continue to website",
                                                                                                                                                                                "text_input_field_labels":"unknown",
                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                URL: https://t21.us4.list-manage.com/subscribe/confirm?u=f2508f2a9819f2daf64ab05c1&id=385daf0d24&e=390435ae33 Model: jbxai
                                                                                                                                                                                {
                                                                                                                                                                                "phishing_score":6,
                                                                                                                                                                                "brands":"T21",
                                                                                                                                                                                "legit_domain":"t21.com",
                                                                                                                                                                                "classification":"unknown",
                                                                                                                                                                                "reasons":["The URL 't21.us4.list-manage.com' suggests it is a subdomain of 'list-manage.com',
                                                                                                                                                                                 which is commonly associated with Mailchimp,
                                                                                                                                                                                 a known email marketing service.",
                                                                                                                                                                                "The brand 'T21' is not widely recognized,
                                                                                                                                                                                 making it difficult to associate with a specific legitimate domain.",
                                                                                                                                                                                "The presence of 'us4' in the URL indicates a regional server,
                                                                                                                                                                                 which is typical for services like Mailchimp.",
                                                                                                                                                                                "The URL does not directly match a well-known brand domain,
                                                                                                                                                                                 increasing the potential for phishing.",
                                                                                                                                                                                "Without more information on 'T21',
                                                                                                                                                                                 it is challenging to determine if this is a legitimate use of Mailchimp's service."],
                                                                                                                                                                                "brand_matches":[false],
                                                                                                                                                                                "url_match":false,
                                                                                                                                                                                "brand_input":"T21",
                                                                                                                                                                                "input_fields":"unknown"}
                                                                                                                                                                                URL: https://t21.com.mx/ Model: jbxai
                                                                                                                                                                                {
                                                                                                                                                                                "brands":[],
                                                                                                                                                                                "text":"ETYL 2024",
                                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                                "trigger_text":"",
                                                                                                                                                                                "prominent_button_name":"unknown",
                                                                                                                                                                                "text_input_field_labels":"unknown",
                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                URL: https://t21.com.mx/ Model: jbxai
                                                                                                                                                                                {
                                                                                                                                                                                "brands":["T21"],
                                                                                                                                                                                "text":"MAXIMIZANDO OPORTUNIDADES LOGSTICAS CON EL NEARSHORING",
                                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                                "trigger_text":"",
                                                                                                                                                                                "prominent_button_name":"unknown",
                                                                                                                                                                                "text_input_field_labels":"unknown",
                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                URL: https://t21.com.mx/ Model: jbxai
                                                                                                                                                                                {
                                                                                                                                                                                "brands":["121"],
                                                                                                                                                                                "text":"ETYL 2024",
                                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                                "trigger_text":"",
                                                                                                                                                                                "prominent_button_name":"ACEPTAR",
                                                                                                                                                                                "text_input_field_labels":"unknown",
                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                URL: https://t21.com.mx/ Model: jbxai
                                                                                                                                                                                {
                                                                                                                                                                                "brands":["121"],
                                                                                                                                                                                "text":"ETYL 2024",
                                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                                "trigger_text":"",
                                                                                                                                                                                "prominent_button_name":"ACEPTAR",
                                                                                                                                                                                "text_input_field_labels":"unknown",
                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                URL: https://t21.com.mx/ Model: jbxai
                                                                                                                                                                                {
                                                                                                                                                                                "brands":[],
                                                                                                                                                                                "text":"INDUSTRIA DE AUTOPARTES,
                                                                                                                                                                                 PILAR DE MXICO Y EL MUNDO",
                                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                                "trigger_text":"",
                                                                                                                                                                                "prominent_button_name":"MS LEDAS",
                                                                                                                                                                                "text_input_field_labels":"unknown",
                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                URL: https://t21.com.mx/ Model: jbxai
                                                                                                                                                                                {
                                                                                                                                                                                "brands":["121"],
                                                                                                                                                                                "text":"ETYL 2024",
                                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                                "trigger_text":"",
                                                                                                                                                                                "prominent_button_name":"ACEPTAR",
                                                                                                                                                                                "text_input_field_labels":"unknown",
                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                URL: https://t21.com.mx/ Model: jbxai
                                                                                                                                                                                {
                                                                                                                                                                                "brands":["121"],
                                                                                                                                                                                "text":"ETYL 2024",
                                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                                "trigger_text":"",
                                                                                                                                                                                "prominent_button_name":"ACEPTAR",
                                                                                                                                                                                "text_input_field_labels":"unknown",
                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                URL: https://t21.com.mx/ Model: jbxai
                                                                                                                                                                                {
                                                                                                                                                                                "brands":["121"],
                                                                                                                                                                                "text":"ETYL 2024,
                                                                                                                                                                                 innovaciones y retos en la seguridad del transporte de carga en Mxico",
                                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                                "trigger_text":"",
                                                                                                                                                                                "prominent_button_name":"ACEPTAR",
                                                                                                                                                                                "text_input_field_labels":["Globi"],
                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                URL: https://t21.com.mx/traxion-anuncia-acuerdo-con-femsa-para-adquisicion-de-solistica/ Model: jbxai
                                                                                                                                                                                {
                                                                                                                                                                                "brands":["T21",
                                                                                                                                                                                "Racing Cargo",
                                                                                                                                                                                "Etyl",
                                                                                                                                                                                "Guardol",
                                                                                                                                                                                "Lubricants"],
                                                                                                                                                                                "text":"TRAXIN ANUNCIA ACUERDO CON FEMSA PARA ADQUISICIN DE SOLISTICA",
                                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                                "trigger_text":"",
                                                                                                                                                                                "prominent_button_name":"Conoce ms",
                                                                                                                                                                                "text_input_field_labels":"unknown",
                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                URL: https://t21.com.mx/traxion-anuncia-acuerdo-con-femsa-para-adquisicion-de-solistica/ Model: jbxai
                                                                                                                                                                                {
                                                                                                                                                                                "brands":["T21"],
                                                                                                                                                                                "text":"TRAXIN ANUNCIA ACUERDO CON FEMSA PARA ADQUISICIN DE SOLISTICA",
                                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                                "trigger_text":"",
                                                                                                                                                                                "prominent_button_name":"Compartir",
                                                                                                                                                                                "text_input_field_labels":["Enviar",
                                                                                                                                                                                "Compartir",
                                                                                                                                                                                "Compartir"],
                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                URL: https://t21.com.mx/traxion-anuncia-acuerdo-con-femsa-para-adquisicion-de-solistica/ Model: jbxai
                                                                                                                                                                                {
                                                                                                                                                                                "brands":["Solistica"],
                                                                                                                                                                                "text":"En un comunicado enviado a su comunidad inversionistas,
                                                                                                                                                                                 Grupo Traxin dio a conocer que firm un acuerdo para la adquisicin de Solstica,
                                                                                                                                                                                 una de las unidades de negocio de FEMSA.",
                                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                                "trigger_text":"",
                                                                                                                                                                                "prominent_button_name":"unknown",
                                                                                                                                                                                "text_input_field_labels":"unknown",
                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                URL: https://t21.com.mx/traxion-anuncia-acuerdo-con-femsa-para-adquisicion-de-solistica/ Model: jbxai
                                                                                                                                                                                {
                                                                                                                                                                                "brands":["Traxin"],
                                                                                                                                                                                "text":"Traxin informa al pblico inversionista que ha firmado un acuerdo para adquirir Solstica,
                                                                                                                                                                                 una empresa de servicios logsticos integrales,
                                                                                                                                                                                 subsidiaria de Grupo FEMSA. Solstica tiene un modelo asset-light que ofrece servicios de 3PL,
                                                                                                                                                                                 y de brokerage de carga,
                                                                                                                                                                                 con operaciones en Mxico,
                                                                                                                                                                                 Brasil y Colombia,
                                                                                                                                                                                 con una posicin de liderazgo en sus lneas de negocio,
                                                                                                                                                                                 particularmente en el norte del pas",
                                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                                "trigger_text":"",
                                                                                                                                                                                "prominent_button_name":"Video Destacado",
                                                                                                                                                                                "text_input_field_labels":"unknown",
                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                URL: https://t21.com.mx/traxion-anuncia-acuerdo-con-femsa-para-adquisicion-de-solistica/ Model: jbxai
                                                                                                                                                                                {
                                                                                                                                                                                "brands":["Solistica"],
                                                                                                                                                                                "text":"En un comunicado enviado a su comunidad inversionistas,
                                                                                                                                                                                 Grupo Traxin dio a conocer que firm un acuerdo para la adquisicin de Solstica,
                                                                                                                                                                                 una de las unidades de negocio de FEMSA.",
                                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                                "trigger_text":"",
                                                                                                                                                                                "prominent_button_name":"De acuerdo",
                                                                                                                                                                                "text_input_field_labels":"unknown",
                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                URL: https://t21.com.mx/traxion-anuncia-acuerdo-con-femsa-para-adquisicion-de-solistica/ Model: jbxai
                                                                                                                                                                                {
                                                                                                                                                                                "brands":["T21",
                                                                                                                                                                                "Kleenex",
                                                                                                                                                                                "Guardol"],
                                                                                                                                                                                "text":"TRAXIN ANUNCIA ACUERDO CON FEMSA PARA ADQUISICIN DE SOLISTICA",
                                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                                "trigger_text":"",
                                                                                                                                                                                "prominent_button_name":"Compartir",
                                                                                                                                                                                "text_input_field_labels":["Enviar",
                                                                                                                                                                                "Compartir",
                                                                                                                                                                                "Compartir"],
                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                URL: https://t21.com.mx/traxion-anuncia-acuerdo-con-femsa-para-adquisicion-de-solistica/ Model: jbxai
                                                                                                                                                                                {
                                                                                                                                                                                "brands":["T21"],
                                                                                                                                                                                "text":"TRAXIN ANUNCIA ACUERDO CON FEMSA PARA ADQUISICIN DE SOLISTICA",
                                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                                "trigger_text":"",
                                                                                                                                                                                "prominent_button_name":"Compartir",
                                                                                                                                                                                "text_input_field_labels":["Enviar",
                                                                                                                                                                                "Compartir",
                                                                                                                                                                                "Compartir"],
                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                URL: https://t21.com.mx/traxion-anuncia-acuerdo-con-femsa-para-adquisicion-de-solistica/ Model: jbxai
                                                                                                                                                                                {
                                                                                                                                                                                "brands":["Solistica",
                                                                                                                                                                                "FEMSA",
                                                                                                                                                                                "Grupo Traxin",
                                                                                                                                                                                "Racing Cargo",
                                                                                                                                                                                "121",
                                                                                                                                                                                "Cadena Logstica",
                                                                                                                                                                                "ETYL"],
                                                                                                                                                                                "text":"Te invitamos a leer la edicin de octubre de la revista T21. Racing Cargo consolida su estrategia global. En un comunicado enviado a su comunidad inversionistas,
                                                                                                                                                                                 Grupo Traxin dio a conocer que firm un acuerdo para la adquisicin de Solstica,
                                                                                                                                                                                 una de las unidades de negocio de FEMSA. \"Traxin informa al pblico inversionista que ha firmado un acuerdo para adquirir Solstica,
                                                                                                                                                                                 una empresa de servicios logsticos integrales,
                                                                                                                                                                                 subsidiaria de Grupo FEMSA. Solstica tiene un modelo asistente que ofrece servicios de 3PL y de brokeraje de carga con operaciones en Mxico. Brasil y las cookies de este sitio web se usan para personalizar el contenido y los anuncios,
                                                                                                                                                                                 ofrecer funciones de redes sociales y analizar el trfico. Adems,
                                                                                                                                                                                 compartimos informacin sobre el uso que haga del sitio web con nuestros partners de redes sociales,
                                                                                                                                                                                 publicidad y anlisis web,
                                                                                                                                                                                 quienes pueden combinarla con otra informacin que les haya proporcionado o que hayan recopilado a partir del uso que haya hecho de sus servicios. Conoce ms en Poltica de Privacidad.",
                                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                                "trigger_text":"",
                                                                                                                                                                                "prominent_button_name":"De acuerdo",
                                                                                                                                                                                "text_input_field_labels":"unknown",
                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                URL: https://t21.com.mx/traxion-anuncia-acuerdo-con-femsa-para-adquisicion-de-solistica/ Model: jbxai
                                                                                                                                                                                {
                                                                                                                                                                                "brands":["Solistica",
                                                                                                                                                                                "FEMSA",
                                                                                                                                                                                "Grupo Traxin",
                                                                                                                                                                                "Racing Cargo",
                                                                                                                                                                                "121",
                                                                                                                                                                                "ETYL",
                                                                                                                                                                                "Cadena Logstica"],
                                                                                                                                                                                "text":"Te invitamos a leer la edicin de octubre de la revista T21. Racing Cargo consolida su estrategia global. En un comunicado enviado a su comunidad inversionistas,
                                                                                                                                                                                 Grupo Traxin dio a conocer que firm un acuerdo para la adquisicin de Solstica,
                                                                                                                                                                                 una de las unidades de negocio de FEMSA. \"Traxin informa al pblico inversionista que ha firmado un acuerdo para adquirir Solstica,
                                                                                                                                                                                 una empresa de servicios logsticos integrales,
                                                                                                                                                                                 subsidiaria de Grupo FEMSA. Solstica tiene un modelo asistente que ofrece servicios de 3PL y de brokeraje de carga con operaciones en Mxico. Brasil y el resto de Amrica Latina. Las cookies de este sitio web se usan para personalizar el contenido y los anuncios,
                                                                                                                                                                                 ofrecer funciones de redes sociales y analizar el trfico. Adems,
                                                                                                                                                                                 compartimos informacin sobre el uso que haga del sitio web con nuestros partners de redes sociales,
                                                                                                                                                                                 publicidad y anlisis web,
                                                                                                                                                                                 quienes pueden combinarla con otra informacin que les haya proporcionado o que hayan recopilado a partir del uso que haya hecho de sus servicios. Conoce ms en Poltica de Privacidad.",
                                                                                                                                                                                "contains_trigger_text":false,
                                                                                                                                                                                "trigger_text":"",
                                                                                                                                                                                "prominent_button_name":"De acuerdo",
                                                                                                                                                                                "text_input_field_labels":"unknown",
                                                                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                                                                "has_visible_captcha":false,
                                                                                                                                                                                "has_urgent_text":false,
                                                                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                                                                No context
                                                                                                                                                                                No context
                                                                                                                                                                                No context
                                                                                                                                                                                No context
                                                                                                                                                                                No context
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 10 14:59:00 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):2673
                                                                                                                                                                                Entropy (8bit):3.987853660145841
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:8ndUTYA7WHdidAKZdA1FehwiZUklqehay+3:8u3Qdy
                                                                                                                                                                                MD5:913B95C8E13A68DFECD1E597D0044F8B
                                                                                                                                                                                SHA1:E9D22947E059B8F5BE28155332AFFE8B08C4BF26
                                                                                                                                                                                SHA-256:D00EA191186875B2C3751FAD291391DF2D731BCD0DBC4D7F059694FD5FB6769F
                                                                                                                                                                                SHA-512:2EF7BEF2D631A40A30D48CBE87D5F9A8F0BF368B270B4F3930E97184EF0770F4425F9BCDECC23F254A65635D5C1F93B71C5DE01964532D71C53199AE31C0159D
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:L..................F.@.. ...$+.,.....`.R-...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IJYS.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VJY].....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VJY].....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VJY]............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VJYa............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............8.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 10 14:59:00 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):2675
                                                                                                                                                                                Entropy (8bit):4.005664126900015
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:8bdUTYA7WHdidAKZdA1seh/iZUkAQkqehNy+2:8i3G9QYy
                                                                                                                                                                                MD5:465E6C49131B031C747A43732EA8167C
                                                                                                                                                                                SHA1:193CEC57CA33671AEA5FE5BE0532189AA308A61B
                                                                                                                                                                                SHA-256:9C56995E830433F9C229A6DCF42AAFE24A3755E302D0D201639A8E1EC162B491
                                                                                                                                                                                SHA-512:3516BB4B117030D26F1D9449C738BEBF3E27C6FC036780E54093AC6DAC5A9957E279902A2E2D7ACE9C6DCED63D399C69D570D1C70AB102690CDFE10887154FDA
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:L..................F.@.. ...$+.,.......R-...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IJYS.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VJY].....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VJY].....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VJY]............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VJYa............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............8.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):2689
                                                                                                                                                                                Entropy (8bit):4.014952331457078
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:8ndUTYAAHdidAKZdA14meh7sFiZUkmgqeh7sDy+BX:8u3MnZy
                                                                                                                                                                                MD5:4FD2A3131C153D73C1827176F565F064
                                                                                                                                                                                SHA1:FEA0B68D7BDEC0B9B7565E46E40E614CD7032EAD
                                                                                                                                                                                SHA-256:7F3D329997D33A298E7F1A26CE6E3DA3C004108EF464050DEEA3DE17AADEA01E
                                                                                                                                                                                SHA-512:6340DA92CDFDD168E95F77C6C7815AB097A3D45D09CF25FE7F08AA235BB69CF89C0516DAB805408217BBDEF9FE2AC65C4624FA700874F5148DD9345A546E06D2
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IJYS.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VJY].....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VJY].....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VJY]............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............8.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 10 14:59:00 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):2677
                                                                                                                                                                                Entropy (8bit):4.003936540504076
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:8hdUTYA7WHdidAKZdA1TehDiZUkwqehRy+R:8o3d7y
                                                                                                                                                                                MD5:FFA08063A4A78874ED5C749F4890E0F1
                                                                                                                                                                                SHA1:CC39931842A25764171A37E6180B7FB6ED77619C
                                                                                                                                                                                SHA-256:67935DE3981A8404AB6CAAE1B039CE9152824BE33187C589CCFE128E06BF888C
                                                                                                                                                                                SHA-512:81544F3C3DF8E0D1CE10AB07697817A421864DE9EBDEA39CA391216FDDEBE1A01422A14CBAE29655BA061665746EBA5350269B3149EECD551B96B9A8F881125F
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:L..................F.@.. ...$+.,.......R-...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IJYS.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VJY].....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VJY].....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VJY]............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VJYa............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............8.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 10 14:59:00 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):2677
                                                                                                                                                                                Entropy (8bit):3.991701955710478
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:8CdUTYA7WHdidAKZdA1dehBiZUk1W1qehvy+C:813d9Py
                                                                                                                                                                                MD5:0AB2E0806899E2EA96DBBDBF3D3B98BD
                                                                                                                                                                                SHA1:9111969ADBA51B56AF12F2BFAEE578844428021F
                                                                                                                                                                                SHA-256:11E7852E7DAA4479BFEC4C8CBB96436931A5C65F13299EC2B649160982D29E47
                                                                                                                                                                                SHA-512:33518F40486651283867C46A3E0DA369E81AB759FBE8A296E647ED2D9F835309CA88A17FE5D6A6CF77806E07D8597DC740B2A22A13725596AD11B390BB185D9B
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:L..................F.@.. ...$+.,......R-...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IJYS.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VJY].....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VJY].....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VJY]............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VJYa............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............8.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 10 14:59:00 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):2679
                                                                                                                                                                                Entropy (8bit):4.003775973095972
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:80dUTYA7WHdidAKZdA1duTeehOuTbbiZUk5OjqehOuTbZy+yT+:8P3lTfTbxWOvTbZy7T
                                                                                                                                                                                MD5:7CD1EAC087E41BAE633DEF49ABDDC8CA
                                                                                                                                                                                SHA1:8AD6A9780D25E728C5F6BEBD298CE49D523F19E2
                                                                                                                                                                                SHA-256:78FC974787FD6D17625FCD6D465F12E409A2C136BCDE20DC66E40DC418C6C971
                                                                                                                                                                                SHA-512:CBF96A4987995E2D10575578E707E6EB30C53EA2C24D17865EAB276E4DDEEACB24A89DFAB6A4A09AEC62F508CEB8A4850375F78C55997AD205D9F3B944E93AAF
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:L..................F.@.. ...$+.,......Q-...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IJYS.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VJY].....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VJY].....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VJY]............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VJYa............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............8.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (2946)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):2981
                                                                                                                                                                                Entropy (8bit):5.174465669703351
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:Q7A9/XN5NjJE2aAOuRUUKfTGwAuw5BJmVhl2qFqyvQyOw835uuPkSEwVYql+9y5l:931Yf1AJ5m/FqyLn8pu4Zl+9y5It4yO9
                                                                                                                                                                                MD5:492F2C1A7EA7EB83FE42E0FF7CB51AA2
                                                                                                                                                                                SHA1:DB36A77F6AAA2063BFBEC02C2C0E967438C5A245
                                                                                                                                                                                SHA-256:E174A58A503AB84B3D1B9DE12FD3895788204485170F1289E445F7B5B98EC789
                                                                                                                                                                                SHA-512:EEE6A1C268A519F4F281B2D76B5193BB068E94D1410372EF062587888589E139B20BB635E2331E97C857D7D835E9372F50822C5DAED29B139AB91FF5633C7A7F
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-includes/js/comment-reply.min.js?ver=6.6.2
                                                                                                                                                                                Preview:/*! This file is auto-generated */.window.addComment=function(v){var I,C,h,E=v.document,b={commentReplyClass:"comment-reply-link",commentReplyTitleId:"reply-title",cancelReplyId:"cancel-comment-reply-link",commentFormId:"commentform",temporaryFormId:"wp-temp-form-div",parentIdFieldId:"comment_parent",postIdFieldId:"comment_post_ID"},e=v.MutationObserver||v.WebKitMutationObserver||v.MozMutationObserver,r="querySelector"in E&&"addEventListener"in v,n=!!E.documentElement.dataset;function t(){d(),e&&new e(o).observe(E.body,{childList:!0,subtree:!0})}function d(e){if(r&&(I=g(b.cancelReplyId),C=g(b.commentFormId),I)){I.addEventListener("touchstart",l),I.addEventListener("click",l);function t(e){if((e.metaKey||e.ctrlKey)&&13===e.keyCode)return C.removeEventListener("keydown",t),e.preventDefault(),C.submit.click(),!1}C&&C.addEventListener("keydown",t);for(var n,d=function(e){var t=b.commentReplyClass;e&&e.childNodes||(e=E);e=E.getElementsByClassName?e.getElementsByClassName(t):e.querySelectorA
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (505)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):1598
                                                                                                                                                                                Entropy (8bit):5.596099245541138
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:24:B1KBMgElurplcw+XHe2DoaDqHUH+rXqrEHH5c/eQNTyleaxZWAyyjNz8:B1a7ElMA3JWHee5ieUyleYZHygN4
                                                                                                                                                                                MD5:1D09B4A3CB6D9B0A7555D96DF16D1C63
                                                                                                                                                                                SHA1:AC845CE13C9E6924B75FDB55F19A7EF090694838
                                                                                                                                                                                SHA-256:986CEE34A8A8FE5A44EDC639167B1075DBBCE479A59D810A65A3B0040EC9C8DA
                                                                                                                                                                                SHA-512:4C02D880E0EA2EDD442FCA93E575CDDBFE1760649A3A86F2FBE6E56AFE940B1CA002F1D3F596C390AE7DB90531DB48BDC1C613E4518C26802DA780D25791EDE0
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://ajax.googleapis.com/ajax/libs/dojo/1.8/dojo/date/stamp.js
                                                                                                                                                                                Preview:/*..Copyright (c) 2004-2012, The Dojo Foundation All Rights Reserved...Available via Academic Free License >= 2.1 OR the modified BSD license...see: http://dojotoolkit.org/license for details.*/..//>>built.define("dojo/date/stamp",["../_base/lang","../_base/array"],function(i,h){var e={};i.setObject("dojo.date.stamp",e);e.fromISOString=function(f,d){if(!e._isoRegExp)e._isoRegExp=/^(?:(\d{4})(?:-(\d{2})(?:-(\d{2}))?)?)?(?:T(\d{2}):(\d{2})(?::(\d{2})(.\d+)?)?((?:[+-](\d{2}):(\d{2}))|Z)?)?$/;var a=e._isoRegExp.exec(f),g=null;if(a){a.shift();a[1]&&a[1]--;a[6]&&(a[6]*=1E3);d&&(d=new Date(d),h.forEach(h.map("FullYear,Month,Date,Hours,Minutes,Seconds,Milliseconds".split(","),function(a){return d["get"+a]()}),.function(b,c){a[c]=a[c]||b}));g=new Date(a[0]||1970,a[1]||0,a[2]||1,a[3]||0,a[4]||0,a[5]||0,a[6]||0);100>a[0]&&g.setFullYear(a[0]||1970);var b=0,c=a[7]&&a[7].charAt(0);"Z"!=c&&(b=60*(a[8]||0)+(Number(a[9])||0),"-"!=c&&(b*=-1));c&&(b-=g.getTimezoneOffset());b&&g.setTime(g.getTime()+6E4*b)
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (520)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):2433
                                                                                                                                                                                Entropy (8bit):5.191875785970189
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:B1a7EyStuWXywJiLKH4XSKnMNUiG+yHGjhZcy0uISSbW9W+MR:P9P7G+9wek9R
                                                                                                                                                                                MD5:DD3B320CCC5C0D69BCC64D220C47010A
                                                                                                                                                                                SHA1:94AF09582136BDAFDDBD2A040538BADB3FC738D2
                                                                                                                                                                                SHA-256:A6603465765CDD9036AAB99713324F4B18C27EB2E5625AF08A4C98E855E41C40
                                                                                                                                                                                SHA-512:0F73536D3A59BC0CA2C018B460804A9A0696314F7AAD885C70C1ED3784FF2E02519BC3D3496B8CF4E42DAEA19354377D804B185645CDAA034E3177B8F9F773C1
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:/*..Copyright (c) 2004-2012, The Dojo Foundation All Rights Reserved...Available via Academic Free License >= 2.1 OR the modified BSD license...see: http://dojotoolkit.org/license for details.*/..//>>built.define("dojo/NodeList-traverse",["./query","./_base/lang","./_base/array"],function(f,g,i){var h=f.NodeList;g.extend(h,{_buildArrayFromCallback:function(b){for(var a=[],c=0;c<this.length;c++){var d=b.call(this[c],this[c],a);d&&(a=a.concat(d))}return a},_getUniqueAsNodeList:function(b){for(var a=[],c=0,d;d=b[c];c++)1==d.nodeType&&-1==i.indexOf(a,d)&&a.push(d);return this._wrap(a,null,this._NodeListCtor)},_getUniqueNodeListWithParent:function(b,a){var c=this._getUniqueAsNodeList(b),c=a?f._filterResult(c,.a):c;return c._stash(this)},_getRelatedUniqueNodes:function(b,a){return this._getUniqueNodeListWithParent(this._buildArrayFromCallback(a),b)},children:function(b){return this._getRelatedUniqueNodes(b,function(a){return g._toArray(a.childNodes)})},closest:function(b,a){return this._getR
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):8648
                                                                                                                                                                                Entropy (8bit):7.926221491754109
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:192:jbiunayMT2f2Qun4P4egqEy6l2c/VN/3bPW5AM9T5Bn9Hu1j:jVq2u4L+26vAA071mj
                                                                                                                                                                                MD5:202A250011F12B691658337121A76C5C
                                                                                                                                                                                SHA1:DB51C1BB5EC25C1E58B098544F4E6E933D27DB97
                                                                                                                                                                                SHA-256:B9EFA1F65F1D08C3CA23435C749F15E8BBF99A6A504DDFF8D5F97318DC06FEF8
                                                                                                                                                                                SHA-512:89F7D7E7CC5582E123F103C9718F142FC7B4D0FC8B4EB950806B3F12F9C693FA66CB54036E5BC016F36BBBC5D3338657CBC2AD5B8F3C4F968BBE948EE91AE952
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:.PNG........IHDR.............\r.f....sRGB.......!.IDATx...=k.Q.......hl|A.RT,.._.E....X(Z...YH@.?..6.B$ba'...`.L ...B0.c..Il......$wv...v.g.s..s..w..`.8._8.............Z....D..V..2..*c................Nl.2..8.'...2.C../...{q.w...1.ILcf...$...m.....%..X.WD}.J.J.Ee.|5.+..~....0?.8..x...Rm.0.Q...n..6...+....Q...)<@.~...0..x.3...h.f..%......q....6k.0./h.A..0...?.!...s...........#.f..!..e.@%...qR....x..H..f....V!.,...u..>o&.k.$)o..H.E..q.m....j.Q.............l.-.F.(.@?.`s.~.9....Ar.C!.......E....$.`...Vf..Z?...M.8....i.$..;.F...U.:.e^'....p..kxsN-2.>\B.b.S.......s......7..."5xb..."V..o..>_..+..+p........y...4K.8.O..k.)t.(.$.c....^..T..M....`W.......7.AZ.k.q....U1q..C..cg.....q..#5eb..B....w..q.Q..{....vv6*." hk!...E...-.9.A-....O.{-.....D.."h.. .(....$...f.7.!,{Ya.=.v..3..y.P{...$.......7.l..Bi.-`..x.H<..%.C._.......\..<...X....o.:....q8.[..0....6.k......+.Q.V...x....:.A..`.hPIxv.~".!...<h...s..$.:.fb.;a}.2.q7....)..........X..r~.80.4..}`8..6p.....P.&.
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 350x250, components 3
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):20671
                                                                                                                                                                                Entropy (8bit):7.948887701260023
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:384:9wcHljYvkJy62DVIL/8+WxR4FnXFUIYpwMaWtrwBI6TRF5:CcFmkJ4crWfCnX2IhGr7qb5
                                                                                                                                                                                MD5:AA1F7AC5D31726A5B02567660B300D03
                                                                                                                                                                                SHA1:185E52A9663861E5BF673FDAC9F8D4C4F7B3ED81
                                                                                                                                                                                SHA-256:3D5BF230F1FF083B2B60A01E4E0E8233463A245709BBCF39CB9B3D3107D906DC
                                                                                                                                                                                SHA-512:8401D99E116C9B47814B37452473286CEBF221EC5585C954C954A6E98B4A7FD9D99A2909C0EF6F2C226187A473319C988A4ACF6765D71FE9D7FE22763379BE4E
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/uploads/2024/10/ETYL-2024-Asipona-Manzanillo-t21-350x250.jpg
                                                                                                                                                                                Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$........^.."........................................P........................!..1.AQ.."aq....2Rr..#Bb..$3.......CSc...%5s&4d..DE...................................6........................!1.A.."2Qa.Bq....3..#R...$4.............?....Z..g.....G....|A.o.....&+*(..(l.P......h..&.^.D......Vnn.75...p......B.#?N...%'.,a....V.:.T......jq. .x..].'\z.S.RIo.\..sK.;
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (16397)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):17022
                                                                                                                                                                                Entropy (8bit):5.339918026157365
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:384:YOmylvPBgbEXwEgMzge2eb0aeQwJsSOV7on4oITd0L5IVgUXPLc3i/WzHWHIT/2X:YIv2bCQe2W0aeQwJHoZZVgUAy0I
                                                                                                                                                                                MD5:F8494CBC2DBB281618307341A94AE497
                                                                                                                                                                                SHA1:3B9645A7EA033E9B4B70B78C8C68EDD16F5AAA81
                                                                                                                                                                                SHA-256:8EF50F34FE91C6AE3B39114D4A652645E3086DDF99B8AC23F186F12831525904
                                                                                                                                                                                SHA-512:546D944C60E2BA39FCC7A03116F51C00789B29AF6125088553F38119649270B48D2B09E6898605F7DCD7F00B5B7AAAFBE4E9542E9A3D0B67CC4F2B6A75599442
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:/*! modernizr 3.5.0 (Custom Build) | MIT *. * https://modernizr.com/download/?-applicationcache-audio-backgroundsize-borderimage-borderradius-boxshadow-canvas-canvastext-cssanimations-csscolumns-cssgradients-cssreflections-csstransforms-csstransforms3d-csstransitions-flexbox-fontface-generatedcontent-geolocation-hashchange-history-hsla-indexeddb-inlinesvg-input-inputtypes-localstorage-multiplebgs-opacity-postmessage-rgba-sessionstorage-smil-svg-svgclippaths-textshadow-video-webgl-websockets-websqldatabase-webworkers-addtest-domprefixes-hasevent-mq-prefixed-prefixes-setclasses-shiv-testallprops-testprop-teststyles !*/.!function(e,t,n){function r(e,t){return typeof e===t}function a(e){var t=C.className,n=T._config.classPrefix||"";if(E&&(t=t.baseVal),T._config.enableJSClass){var r=new RegExp("(^|\\s)"+n+"no-js(\\s|$)");t=t.replace(r,"$1"+n+"js$2")}T._config.enableClasses&&(t+=" "+n+e.join(" "+n),E?C.className.baseVal=t:C.className=t)}function o(e,t){if("object"==typeof e)for(var n in e)k(
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (512)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):2704
                                                                                                                                                                                Entropy (8bit):5.260992735662512
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:iUxlXG1k6FunZ5MX/WCYb7tmt97JDm9NPG4tILum/2gag31OaGCa4y5aGAzAVUfL:HxR6Fk6uCamGfG4Oim/LX1DZUQ
                                                                                                                                                                                MD5:A08E46806D08C39F6265D57CCE858888
                                                                                                                                                                                SHA1:409B496498AAA73EE8DFE207450C1F3CA4FFACEF
                                                                                                                                                                                SHA-256:C476FB0353DA06719FADC180621AE83BCAFCBFCB918C6D78D7A53CAA443E60E1
                                                                                                                                                                                SHA-512:C775BB1D5B6D9C951734190E60E453C3F8CACF2CC6AED376371BD7C5AD2497A9EF61C8AED50B991329172F65CC409400333EAB1120167C3B26EB11E0117FFE62
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview://>>built.define("dijit/popup","dojo/_base/array,dojo/aspect,dojo/_base/connect,dojo/_base/declare,dojo/dom,dojo/dom-attr,dojo/dom-construct,dojo/dom-geometry,dojo/dom-style,dojo/_base/event,dojo/keys,dojo/_base/lang,dojo/on,dojo/sniff,./place,./BackgroundIframe,./main".split(","),function(p,q,r,f,s,t,i,u,j,k,l,h,v,m,n,w,x){function y(){this._popupWrapper&&(i.destroy(this._popupWrapper),delete this._popupWrapper)}f=f(null,{_stack:[],_beginZIndex:1E3,_idGen:1,_createWrapper:function(a){var c=a._popupWrapper,.b=a.domNode;if(!c)c=i.create("div",{"class":"dijitPopup",style:{display:"none"},role:"presentation"},a.ownerDocumentBody),c.appendChild(b),b=b.style,b.display="",b.visibility="",b.position="",b.top="0px",a._popupWrapper=c,q.after(a,"destroy",y,!0);return c},moveOffScreen:function(a){a=this._createWrapper(a);j.set(a,{visibility:"hidden",top:"-9999px",display:""})},hide:function(a){a=this._createWrapper(a);j.set(a,"display","none")},getTopPopup:function(){for(var a=this._stack,c=a.len
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 320x180, components 3
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):13382
                                                                                                                                                                                Entropy (8bit):7.966003141792394
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:384:JcbQtChO1N+r9L0SxOKcmhRm1J63LfBskwhbKyu:+RO3+rFhX/m1JeLfqfhbC
                                                                                                                                                                                MD5:D9AD6714508E8B7138D31A7FFD32A645
                                                                                                                                                                                SHA1:34072977EA9E44A355DEE6FB62E68E6135EFC274
                                                                                                                                                                                SHA-256:4654A4E1399E7BF9D810B50F63B3579684C899B6BBE5B8031E6BCE420CA31492
                                                                                                                                                                                SHA-512:0F59B438512C275D1D9EB790DBB019F810C6E3B6A2C63D50182AA6CB292979740F6A9D74A5FBAF064E1E9ECF9ABD841FED1D4267D4F416FEA286801E0437B9E9
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:......JFIF........................................................................................................................................................@..".........................................S........................!..1.."AQaq.2...#Br.......$3Rbs...CSTct.......%4..Dd....................................2......................!.1..2A"Qaq..#.....3B...Rr............?..1...1..@...p.....1......z0.W......O.,u..k.f. ..-...5=.Q..|E..k...i.!...:..W.+v3...I...W...1.3B...O..e..h..r|.,Y...I..W.K..g....&."..5)U......L..ET\..P..z.e...%..h<..R.4.....[..s.`........oa..k.Z....knc..<..$:|.....;*+....?..MS...t..a.e&p.7..+I8..Z.9.q.>..6&"<._..W..>...O[6>..[y@..]A...E...!.>..,..d.....o'......%Vn..y8Oz...1..M.WX.l..T....{z...T.-.A....U...NRa.....>....3s.b.R?.A..q?........It.F.B}B....s..Y..z...Y..9....P>.s..].m..b.....t..n..M.;CY..a.7.7M.i..:...`S..(.bB.'.......e..J..:..... [.C.")|+..4....'.yS&....:.i[..6..NP@........4..r...,O..............!kxZ.......T.a-...L".].@..c......
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):251
                                                                                                                                                                                Entropy (8bit):4.454507622156062
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:6:qRkjg/pD8CY8IUZqMUbGqoKLb+RvJdqoUbGqMKLtW5Q:GkwDjqnGqp/uv7qrGq9b
                                                                                                                                                                                MD5:2C17290253C415F36CE8A52B851A7D3D
                                                                                                                                                                                SHA1:5D37A68158700BE6538AF04A67D844ED17C66976
                                                                                                                                                                                SHA-256:B932A10C6814724741C5DCFB0FD8BB70FF95946A13A2E2ACECBDFC4D10240F92
                                                                                                                                                                                SHA-512:9C38C5CC6D8A93A482DBD2AD11F055EFE3C702FFD6394862E5F75162BE0BCFE20A42508178E8AEB687C3B5192852F5B340FE9BAFA82A73B632FD73808C2FE930
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:var tns;!function(){"use strict";window.jnews=window.jnews||{},window.jnews.tns=window.jnews.tns||{},"function"==typeof tns&&"function"!=typeof jnews.tns&&(window.jnews.tns=tns),"function"!=typeof tns&&"function"==typeof jnews.tns&&(tns=jnews.tns)}();
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):3459
                                                                                                                                                                                Entropy (8bit):7.855240176675285
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:whBtLqvkbnuxPGYqjynkc+i7fUcTXuenHqS6D:WakyctAk6Zrju
                                                                                                                                                                                MD5:4928ADA423EA5173AC37E9DA39FC604D
                                                                                                                                                                                SHA1:41D71AEC698910E4054F3F5479AE190E403D7BC1
                                                                                                                                                                                SHA-256:60FABA01AE5751CE4CA5F13C5E94F4E6382D853B630B1E18112E91AA5EAA281C
                                                                                                                                                                                SHA-512:2624554D223CD604C0EC791EB8A36AE1911B95CE7501375029BDF8E4AD2745EFFDB7B860E288DA714E1330255BD219638C458C8423B526BE92BB21AFDB7AA4B5
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."........................................:.......................!..A.Q.1a"q.2...#R.B3.....$CSbr................................!......................!..1A2"QB............?....ev...`....D...d....8v.l8@.:lee..=..G.O{..V.I...Z.C4c..3.0.mD..<.v..6....#........O./.FpA....~n..x..BI.Lc..... ... .y:.&.E...t[8.).p.CB....j.T..E..ea...V......l.`].p.`[`.[...-..v.\..5-F.E.........1...@.or.x...'K........'2U.M!..u...\...=...l....b.q!J.G.:.Z..<..q..."...Ul...%b.>}...Ii...................P".w>..I.......%...e..b....@3cU..1..L...-Z.1n&T....C[.7......-.<.......E.`.V..-.V.(a.e.-.a.f....8.0-.Y.p....A..z...0.#.....$.<.,y'.6n...s..? .&......3.I.F03.....'J.:...4...D......./..q....e...`...[;0.AQ..r.........G.....)..d......<.I...(mH..O....SxH..%*.u=..V.Kf.y.e'tS.D...m.k.|i...5<o#..5..L...M....,p..o%.*.br.lA)..t.-
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (6245), with no line terminators
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):6245
                                                                                                                                                                                Entropy (8bit):5.103640038414601
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:192:Y4zCyLwWU5UztIlLtrWjp2epbztePSq6E:YfyTahLZUp2eSPSjE
                                                                                                                                                                                MD5:5E7F5AACEDE5BFE7441D64BD08E13CAA
                                                                                                                                                                                SHA1:8C413C53C59647EC57216D3555A913954A014A53
                                                                                                                                                                                SHA-256:1516157C149CB4A8861F89BDF815D6ECB3008347EDA0BB173361D70191D1560B
                                                                                                                                                                                SHA-512:C9C96C0B5E347591B015001476A6416CB316BAD5112577BE096D8FCF09669A2B8AFAA628745B62BE1205267B401182A0E0CEFBB58CDFF2A81BD48E900225AE26
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/themes/jnews/assets/js/zoom-button.js?ver=11.6.4
                                                                                                                                                                                Preview:!function(o){"use strict";window.jnews.zoom=window.jnews.zoom||{},window.jnews.zoom={init:function(){var e=this,n=jnews.library;e.window=o("window"),e.container=o("body"),e.refresh=!1,e.is_enable=void 0!==jnewsoption.zoom_button?jnewsoption.zoom_button:0,e.is_rtl=void 0!==jnewsoption.zoom_button?parseInt(jnewsoption.rtl):0,e.transform_origin=e.is_rtl?"top right":"0 0",e.zoomContainer=e.container.find(".jeg_meta_zoom"),(e.is_enable&&e.zoomContainer.length>0||e.zoomContainer.length>0)&&(e.zoomOut=e.zoomContainer.find(".zoom-out"),e.zoomReset=e.zoomContainer.find(".zoom-reset"),e.zoomIn=e.zoomContainer.find(".zoom-in"),e.zoomInStep=e.zoomContainer.attr("data-in-step"),e.zoomOutStep=10-e.zoomContainer.attr("data-out-step"),e.zoomLevel=1,e.progressBar=e.zoomContainer.find(".zoom-bar"),e.zoomEvent(),null!==e.getZoomCookie("zoom_position")&&e.updateZoomCookie(e.getZoomCookie("zoom_position")),e.container.find(".content-inner").each((function(o,t){t.querySelectorAll("img").forEach((function(o)
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 640x853, components 3
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):46523
                                                                                                                                                                                Entropy (8bit):7.970474733477606
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:768:cS+VIoq4OzaaoqVPm6Se74O3UqiHPlEuytwD3lkqpqo+FvTFNYanoKKN8b5zgqfB:cS+VmAqVPm6Se7qNyt83lwpdne+b5LfB
                                                                                                                                                                                MD5:CDBD8F3893E9BA9D320AE778DD70E242
                                                                                                                                                                                SHA1:CA8CBFF89D964828D91A268C42F16EDC5547D61C
                                                                                                                                                                                SHA-256:E071FAD6E66E80563BB731B4EF4FBBBAAE6C6327262E29C6445C03C92BD5290F
                                                                                                                                                                                SHA-512:2F85171A814422E13BD6CC846E519FF03C63D7D992F744777B6A2F5F0EEE3B81CED4C4D780A92A9F2A74DD402E86D1A243D386F1999EB41E7CC34F71FD23533F
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:......JFIF.....%.%.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......U...."..............................................................................y..,.b.4.Y.xDT.....!.A......C.!.@.D..p"...i..!...........H..a.....0.`H.B....!d(J.2..C...T1V..xA....4$.$C:0`J..Q.B.(FU.0(..E........4@ "..@...`J.3.....D..J..#..H..+...H.@.`..,h..e!.....C.5.W .0#... .)(C.".&k..CU.hY.!.......T.0.....@...5.d....R..r....R..`..l... B.`(p"......J..1.'.@.L.S..T1....*.GQ..X.M.f.....%X4R.. .%PYH.......3.MY.r$ .ieb.*@....B2.....(_2B..... ....%Xh.V.QJ.L....@$.`.H..b..&..Db*..]E1V|.G.F+..4..@@RX...P.hRM$.(F....@..I9.J.+....a.C#:.*.....e.b.B.C..4.H$..W...........H2...@.Z......8.......P4!...D.2.B......28...&U...0...$.ALP.P......,.. DD.DDB.@....J.JC..yH.8..d.l...!"....:.>.24.T.eUVPLE$..E.....@.*@..%......A.Z..H.....WU@..`.#.....F.....Q.bpB...Ht..F..yQtPF..J......L ...A..U..*U.XyI. .@....FI..J...P.,.R4
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (7830), with no line terminators
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):7830
                                                                                                                                                                                Entropy (8bit):5.219116246767151
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:9/WTY7cSR1LkvgRbEL/Q0O5k4AosOrcwmJpB21HjVdfvzHnnXqXjZtUFTlSyxCl8:R37cSRBLbVZmKhdOzZtiTlEq7cs
                                                                                                                                                                                MD5:59D8C367216846AA45A17C1842154F20
                                                                                                                                                                                SHA1:22EA1E9296C96DC1A0891A77E57BB7AD8ABED87F
                                                                                                                                                                                SHA-256:44FDA2AE98E3F1E0E24E75A854B38B700CF1D76F3A1412790DB2D22160801FC3
                                                                                                                                                                                SHA-512:F2FC3C5F229C31EEF956D6BEE419DE488048502BA4FF889761860FA97D0198261C85B1E985595C05BAA7144108CA8882325524039C56097A083D9DD9EB62D45D
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/themes/jnews/assets/js/jquery.transit.min.js?ver=11.6.4
                                                                                                                                                                                Preview:(function(t,e){if(typeof define==="function"&&define.amd){define(["jquery"],e)}else if(typeof exports==="object"){module.exports=e(require("jquery"))}else{e(t.jQuery)}})(this,function(t){t.transit={version:"0.9.12",propertyMap:{marginLeft:"margin",marginRight:"margin",marginBottom:"margin",marginTop:"margin",paddingLeft:"padding",paddingRight:"padding",paddingBottom:"padding",paddingTop:"padding"},enabled:true,useTransitionEnd:false};var e=document.createElement("div");var n={};function i(t){if(t in e.style)return t;var n=["Moz","Webkit","O","ms"];var i=t.charAt(0).toUpperCase()+t.substr(1);for(var r=0;r<n.length;++r){var s=n[r]+i;if(s in e.style){return s}}}function r(){e.style[n.transform]="";e.style[n.transform]="rotateY(90deg)";return e.style[n.transform]!==""}var s=navigator.userAgent.toLowerCase().indexOf("chrome")>-1;n.transition=i("transition");n.transitionDelay=i("transitionDelay");n.transform=i("transform");n.transformOrigin=i("transformOrigin");n.filter=i("Filter");n.transfo
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (5038)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):5315
                                                                                                                                                                                Entropy (8bit):5.062936407856665
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:zwMiBv0yrF5k5PsjMUHVx2EM0Mg8MQWhWmMikOKv5l8wU:zwNF0ovmPv0r2EM0Mg8M5hWzis5l8wU
                                                                                                                                                                                MD5:3B1E4684FCF9EBCFE7F050513F526184
                                                                                                                                                                                SHA1:B72198A3A6735D58B137A48364CE3CDF8B8AAD6E
                                                                                                                                                                                SHA-256:786C0DB9EECAF816BB2DB91A16904DD903F38A3E607EB8CE40C29D27F9820E3F
                                                                                                                                                                                SHA-512:9E4AFFD82EE6883441F04F81CC09810F24F7E598BF2B229D21A564F6827E08CFF87EA2B5C6268DC70AC8034137C804D6477797AD783529A15D9103A43B220F08
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/themes/jnews/assets/js/theia-sticky-sidebar.js?ver=11.6.4
                                                                                                                                                                                Preview:/*!. * Theia Sticky Sidebar v1.3.0. * https://github.com/WeCodePixels/theia-sticky-sidebar. *. * Glues your website's sidebars, making them permanently visible while scrolling.. *. * Copyright 2013-2014 WeCodePixels and other contributors. * Released under the MIT license. */.!function(i){"use strict";i.fn.theiaStickySidebar=function(t){(t=i.extend({containerSelector:"",additionalMarginTop:0,additionalMarginBottom:0,updateSidebarHeight:!0,minWidth:0,sidebarBehavior:"modern",wrap:"",exclude:".elementor-element-overlay, .ui-resizable-handle",active:!0},t)).additionalMarginTop=parseInt(t.additionalMarginTop)||0,t.additionalMarginBottom=parseInt(t.additionalMarginBottom)||0;var o=t.additionalMarginTop;function e(t,e){return!0===t.initialized||!(i("body").width()<t.minWidth)&&(function(t,e){t.initialized=!0,i("head").append(i('<style>.theiaStickySidebar:after {content: ""; display: table; clear: both;}</style>')),e.each((function(){var e={};e.sidebar=i(this),e.options=t||{},e.container=i(e.
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):4055
                                                                                                                                                                                Entropy (8bit):7.865572203424806
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:whRgYL/+H3xT0o7G4y1kQ1VrUR6Z/yOZzubJgHr2:WRNqt0o7eaQ1BXl0uq
                                                                                                                                                                                MD5:26054234FA5F4FFAD08172C9B4D251B6
                                                                                                                                                                                SHA1:6FC643F3EEC0213A299A4EC96BE62C6B91AB01C7
                                                                                                                                                                                SHA-256:EB72DE3643F8821315E44BCA98755A0441CE7B3D6AED0AF05EB15FCFC305BCDD
                                                                                                                                                                                SHA-512:7D02B39FA5F52D753FF3CC492EB5B81E5F3D9FB162FCB715BE8A3F9AACFA094747272C695AC3998C5889E410C765A9F941AA81E0487A0E6CE29B37D97519EAED
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222...........".......................................@........................!.1A.Q"qa...2...b.BR....#Cr..345Ss...........................................................!.1.A.Q2.a.."#q..................?..)...1np4<...}?'...7.9..I7......(R.j.e.........=....d....c.z.wt..p.'.V"...x...!J+..I$......H....E ...$....>.P.GdA&wA.8G.V...q....%.. .H..g...(KyG$..#.i2Q.sGl..#LIOo.Jr..L.m1....Od.N.)I....7...M')..zd3...*.JNq..$.D...X.r...L..8.......A.P(.s;g..u..|.I4....%..n3...-'..`.....R= .=.........$.A.3l-k.$..+...g!.*4.".r..l."'B".vFQ]...(...,..$`G.....RDA....DA...(m.N..I.$*.5...".*.Q..........Rv..@.I..8....l.r.......m.{6....~/.Rl..]....."..;..x....a.BI.T...4.......[.<"z......._<.U.....R...&..j.....Z...#=i...)i.,....J..R......s.'?hH..z._.@......wy...-14.n.....r$Oqk.a.$....P.1X..i......S@...q..s.e...8Z.Z-R....O...#h
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:PNG image data, 628 x 615, 8-bit colormap, non-interlaced
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):3270
                                                                                                                                                                                Entropy (8bit):7.73088956342386
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:dGrkRgocEOu63wvp+AYsvQ+U8Uef0LWozYc9RJMpMTWjtksW:grLocEOu63wvp+9v8MLXzYqJTz
                                                                                                                                                                                MD5:7ED49393B5BF565C15675F47AF497410
                                                                                                                                                                                SHA1:F05E1C70993EA604D186A019A8EF6A3A632588C1
                                                                                                                                                                                SHA-256:C94357BC392D52AC6A1E4493756BBB323E065A784610967103D5B7FCA3A3A404
                                                                                                                                                                                SHA-512:23129F09283E775BC870F64257FE192EE6B1FF76C0E14047F16809DA34AD317D94FD2F562B5FB69ECFE8E117DFE5EC295D9DB094E5A448310D416A7F36321912
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/uploads/2023/07/fondo-circulo-t21.png?id=365589
                                                                                                                                                                                Preview:.PNG........IHDR...t...g.....).>.....sRGB.........gAMA......a....6PLTE......................p..`..@..0.. .....P.............l......tRNS........................pHYs..........o.d....IDATx^...v.:....0....O{.F...a.U.k....................................................................................m6_,W..f.....v....b~|+..^...Cm.m..N.....}<..........0....nj.......n}8....hf.u7.v.[/E..5...x;.....x.z..M..?.|.{.}./........ ...}R-.P.ne..)*.N......;..t..h...q......W.......5..i....n..5....&j`..w{E..yO......YvZ...C..N.MGs..:x.._f.F.r.....,.>..qk...w....>c.F&;V....[...l..^k]..i..r.d..2..L.x<f....ok...I.g......g....0w".....s'.y.}..$.....@Mt.;......s'...y.Nm..5..9N|.;...fU....'.c.).d.L...cj..d7.i..O..p.....n..5....W...r-..,..,...D.f].@F....*a..t".[...e...L[...V.5m...5...?....T..E.-.3._....L\...N..O..$..&.~.u..s...>...D]...5*'}.s...c.&..Q..........-v:u....[..X3.....K..C.k[..].vu.6.y.:..{).wE..~..wC...R..H\..Ja_'q}.d.u..,..<9..(O..I&^.&.x.~.K...<gW....x
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 320x180, components 3
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):19811
                                                                                                                                                                                Entropy (8bit):7.970538902675121
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:384:m5Drdrv6SzERkMTY9c7tyVTPewBCep3XAVr7AdMRZR1VuQixIdf65SW3m+Nl++vN:mFxj/MTGlvBCep3a7LPvVjied0SW3j+a
                                                                                                                                                                                MD5:A1A2A9424C9730CC7C86311174C738AB
                                                                                                                                                                                SHA1:0A18309C0829E89BDCC81B57AECA35851488131B
                                                                                                                                                                                SHA-256:682B851B9C17EE33DE7860BFD55850B3F97C83098B1D099220229DA7C5DC2756
                                                                                                                                                                                SHA-512:7F6CA0F47452FA6D0AE8F6C39673311639766F3DC3964E0018180356D838F7B7FF75D5444F932EFC127CE41C47714283893887C62C94F525F138C9F6716E3143
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:......JFIF........................................................................................................................................................@..".........................................R........................!.1A..."Qa2q...#...BR.br...$...3CSs.....D....%&4ctu.....................................8.......................!1.A."Q.aq....2..#R.........3BS............?...{W..R.... .....h..`......C8.h.P.....+L...(...K...T1%..|.....[. .h.$3..t....@c.d#RZ..X7.s..PP...O"h.s6.Lvz....Hc.z...,9.P7u.....<.UQ...@...kq..|......C7...jf..0b.[.)V.4..l..X=4.4%.lU...0;.K ...QB...IOf....DSo......b.M[.z...o..3..-.......J.z6........$m..v 1.TR....`.d..Lt.e..@.t@.....jt..h.f{G..H.@...O3..R..A....Z.n...qk.$.C....V.....V]...N..q..AX. ..+m.....v.1"...%)1.QlJ..^9..Y.v..j.$.P..)..c..di%...Qn..r@-y..U...dxTgR.O...M.....X....)-(e....^...{z}_....iR.[*.._6......<..q..S...2T...........mH..V.j.=..W.p..r..!i@B:...l..@.....4.\j%Q.QF7.#.y.njL.....)....]..>,&.dmRY$.7..t..M.
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (1191), with no line terminators
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):1191
                                                                                                                                                                                Entropy (8bit):5.027775143359677
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:24:pY4YRVssO7j2I2t3Sr+Eq5D7Djqd8DgDLUDORZGbMDbg9ZiWXh6CKu4:l6VssKKLt38qdP0A8cOLGbwbg9ZiA6Ce
                                                                                                                                                                                MD5:51300497928562F8C86C7AABA99237CD
                                                                                                                                                                                SHA1:E5826832B85C6AFC6502B74CBB8AC5394B04C363
                                                                                                                                                                                SHA-256:6D161E98E47AE150B51211443EEF37040FB6269DCF85AD2048548066DCA99E6F
                                                                                                                                                                                SHA-512:04BFDF1A41712238902BC6A0E07EFAF356217E98560C52FA5D175C29191617C35853382CE2F69966BDD5E1B40114B872D962A5FAD26A9E0B7D4FC016A6DCB833
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-includes/js/mediaelement/mediaelement-migrate.min.js?ver=6.6.2
                                                                                                                                                                                Preview:!function(a){void 0===mejs.plugins&&(mejs.plugins={},mejs.plugins.silverlight=[],mejs.plugins.silverlight.push({types:[]})),mejs.HtmlMediaElementShim=mejs.HtmlMediaElementShim||{getTypeFromFile:mejs.Utils.getTypeFromFile},void 0===mejs.MediaFeatures&&(mejs.MediaFeatures=mejs.Features),void 0===mejs.Utility&&(mejs.Utility=mejs.Utils);var e=MediaElementPlayer.prototype.init,t=(MediaElementPlayer.prototype.init=function(){this.options.classPrefix="mejs-",this.$media=this.$node=a(this.node),e.call(this)},MediaElementPlayer.prototype._meReady);MediaElementPlayer.prototype._meReady=function(){this.container=a(this.container),this.controls=a(this.controls),this.layers=a(this.layers),t.apply(this,arguments)},MediaElementPlayer.prototype.getElement=function(e){return void 0!==a&&e instanceof a?e[0]:e},MediaElementPlayer.prototype.buildfeatures=function(e,t,i,s){for(var l=["playpause","current","progress","duration","tracks","volume","fullscreen"],r=0,n=this.options.features.length;r<n;r++){var
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (510)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):1337
                                                                                                                                                                                Entropy (8bit):5.240067979025229
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:24:L3zeMtERVutCx7h8xYapEJ1sVZPPNBQcfysmK7rcQt75sPgNnAGzwvLUIO1Ezf:L3SRVVh8xYaqQPNBQ6ysb0yNnqgGb
                                                                                                                                                                                MD5:31450858E3C57834FA7F6C8B581C0AD0
                                                                                                                                                                                SHA1:678830D1152E8C93F943F3BF30A7E36B2D86ABEB
                                                                                                                                                                                SHA-256:E5970CF1FC5023DE5DFB9E3047F8EEF8257C4F0BFAEE714D7A0E7074852EA251
                                                                                                                                                                                SHA-512:A3B6865A38E0E2E84E81B04490150E8A66A515D7E595975DE3082A42D5FE6AAEFF1CC8C441AC343BC1F40DB75F7C3E1E7653BE75A6EDFC0AAB25E7061C052DFD
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview://>>built.define("dijit/BackgroundIframe","require,./main,dojo/_base/config,dojo/dom-construct,dojo/dom-style,dojo/_base/lang,dojo/on,dojo/sniff,dojo/_base/window".split(","),function(h,d,i,j,e,f,k,c,l){var g=new function(){var b=[];this.pop=function(){var a;b.length?(a=b.pop(),a.style.display=""):(9>c("ie")?(a="<iframe src='"+(i.dojoBlankHtmlUrl||h.toUrl("dojo/resources/blank.html")||'javascript:""')+"' role='presentation' style='position: absolute; left: 0px; top: 0px;z-index: -1; filter:Alpha(Opacity=\"0\");'>",.a=l.doc.createElement(a)):(a=j.create("iframe"),a.src='javascript:""',a.className="dijitBackgroundIframe",a.setAttribute("role","presentation"),e.set(a,"opacity",0.1)),a.tabIndex=-1);return a};this.push=function(a){a.style.display="none";b.push(a)}};d.BackgroundIframe=function(b){if(!b.id)throw Error("no id");if(c("ie")||c("mozilla")){var a=this.iframe=g.pop();b.appendChild(a);7>c("ie")||c("quirks")?(this.resize(b),this._conn=k(b,"resize",f.hitch(this,function(){this.resize(
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 120x90, components 3
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):3445
                                                                                                                                                                                Entropy (8bit):7.869850382588441
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:Z/k+aimZHcYsBS1Xydsmav9KD1fqYdG+ZfpDB:Z/qimZHcjBeFXvEDVdPj
                                                                                                                                                                                MD5:C7DABD9952C2E15455E82CEB221A44DC
                                                                                                                                                                                SHA1:F212479A5CDC3A5266600642E614B59291C6D239
                                                                                                                                                                                SHA-256:E1C0C2D298350C04892D3D03C0A56386BE1654933685A8C3C4C0689068C38516
                                                                                                                                                                                SHA-512:7BF1214EB70F282210992E38D515BC70D887A2C092E331A2BE28D79F911CF78A4E84443FE4D880491DA6E9C167075F100F775D40B30E840820611019806AC2EC
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://i.ytimg.com/vi/nwU1spjSKqg/default.jpg
                                                                                                                                                                                Preview:......JFIF......................................................................................................................................................Z.x.."........................................M........................!..1..."2AQa..#34CSq....$BRUbr....T.....Dds.......................................-........................!Q1A.a...q...".................?..TU...9.Y..*...../...-.Y...yV....-.-.`..<.Z...,.tU.oB......k]}......*....0..g...k...>.....t.....r_......Yn...ow#.{....~.^...k...f....Cr..Y....v.-...{.c.`.:~......0eI.....Q/.....nV6...:..^.-l.no]\w..U....~.n..L...;Q..Nb.EY.X.&t|$.......A3[.7Lk..i{.._7.W.@..|..>..<;../..]_..JO.....s]r.......jE...2..-~....Z.......[....X......^.5..i.\..@.y.....O..]-.lm....2......;...b-...O..+..w..?.J.....242.J.....V.E7Hok..q......G.......9...6..n...N...w.....~....Eg..........a..)m..x..........-R.{B.<..#...f......lm.f..b6.#.u....V.K.........._....(.#.y...Q")..........m."..iym!....4....0C.U..U....k.@...^..T...I9/<..
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):72
                                                                                                                                                                                Entropy (8bit):4.658995663051055
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3:RbVZmKar1SVtE41A5JGFfI:9VZm3SVLKnkI
                                                                                                                                                                                MD5:9C0A41B4BD21FC84E334EAC70E8465D4
                                                                                                                                                                                SHA1:CE7E6A6CF79B4DF012EA4959D447C78285184562
                                                                                                                                                                                SHA-256:9A2D71B9874F85C5187D1A6E28D4E423FDCF48DB2D2FD64E10765EEE9456E612
                                                                                                                                                                                SHA-512:B647F8067EAD52A18E417FD9A8ED8969642026B1EF77DA3213C862F951CF50CCF017DB3C315747377F8513B7E2533C3891FB7A753DB9FD5EC504756EEA4FF24D
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview://>>built.define("dijit/_base/typematic",["../typematic"],function(){});
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (502)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):1491
                                                                                                                                                                                Entropy (8bit):5.191910917598682
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:24:B1KBMgE0QRVj0iFPCDvFzwYz3Vgz1W0Amlvo4sJz19V+v3HJOweLC1z/12z:B1a7EfV4u2dpyRcBMxUZ
                                                                                                                                                                                MD5:74E6290F6B231B804BC192B4F73F9D6A
                                                                                                                                                                                SHA1:D21FAE72C6E3FBBEE5206B7ABCABFA777196F15D
                                                                                                                                                                                SHA-256:E55F4225CF329FB15A7300C723BB8D3D66A73307F739E55BC91D3E6ECA4CE702
                                                                                                                                                                                SHA-512:305BD5EA1FE47B491690027A14074ED0B585734A0A7D11A1BB13E01A8473216EBB3681ACCE5C79211280BCCBEB26F83213521CD046F803E546E9645ADB0DB19F
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:/*..Copyright (c) 2004-2012, The Dojo Foundation All Rights Reserved...Available via Academic Free License >= 2.1 OR the modified BSD license...see: http://dojotoolkit.org/license for details.*/..//>>built.define("dojo/touch","./_base/kernel,./aspect,./dom,./on,./has,./mouse,./ready,./_base/window".split(","),function(k,a,l,c,g,f,m,d){function e(h){return function(b,a){return c(b,h,a)}}var a=g("touch"),i=!1;g("ios")&&(g=navigator.userAgent.match(/OS ([\d_]+)/)?RegExp.$1:"1",i=5>parseFloat(g.replace(/_/,".").replace(/_/g,"")));var j,b;a&&(m(function(){b=d.body();d.doc.addEventListener("touchstart",function(h){var a=b;b=h.target;c.emit(a,"dojotouchout",{target:a,relatedTarget:b,bubbles:!0});c.emit(b,."dojotouchover",{target:b,relatedTarget:a,bubbles:!0})},!0);c(d.doc,"touchmove",function(a){if((a=d.doc.elementFromPoint(a.pageX-(i?0:d.global.pageXOffset),a.pageY-(i?0:d.global.pageYOffset)))&&b!==a)c.emit(b,"dojotouchout",{target:b,relatedTarget:a,bubbles:!0}),c.emit(a,"dojotouchover",{tar
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (538)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):2340
                                                                                                                                                                                Entropy (8bit):5.456813109139089
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:B1a7EM+dJ+eYDfOLyExQBdj8U8xhQuxjxJ1F6PhkIiF2NA:PM+d2fOLR6183QuNxzmqIm2+
                                                                                                                                                                                MD5:79EFD7EFDF44D9A210895945BF7E3761
                                                                                                                                                                                SHA1:C2D4102E89A8956EBF2BB4DB691B13EED9E06E68
                                                                                                                                                                                SHA-256:0B532DD487E3BBC1A2D98D8852E5468E5DA395FC5D4B994DFECD64F9F69F247A
                                                                                                                                                                                SHA-512:D137D4A375F6767B33EB5CE8918C9344CF3081F38AD4DA363A29141A61C58B45F8E2566C6F2E52F9AA3E03B263F48498DBA9BE11326DB6757B6AAC87F0B8118C
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:/*..Copyright (c) 2004-2012, The Dojo Foundation All Rights Reserved...Available via Academic Free License >= 2.1 OR the modified BSD license...see: http://dojotoolkit.org/license for details.*/..//>>built.define("dojo/window","./_base/lang,./sniff,./_base/window,./dom,./dom-geometry,./dom-style".split(","),function(t,m,p,C,n,D){var i={getBox:function(b){var b=b||p.doc,f="BackCompat"==b.compatMode?p.body(b):b.documentElement,g=n.docScroll(b);if(m("touch"))var d=i.get(b),b=d.innerWidth||f.clientWidth,f=d.innerHeight||f.clientHeight;else b=f.clientWidth,f=f.clientHeight;return{l:g.x,t:g.y,w:b,h:f}},get:function(b){if(m("ie")&&i!==document.parentWindow){b.parentWindow.execScript("document._parentWindow = window;",."Javascript");var f=b._parentWindow;b._parentWindow=null;return f}return b.parentWindow||b.defaultView},scrollIntoView:function(b,f){try{var b=C.byId(b),g=b.ownerDocument||p.doc,d=p.body(g),j=g.documentElement||d.parentNode,h=m("ie"),k=m("webkit");if((!m("mozilla")&&!h&&!k&&!m("
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):3554
                                                                                                                                                                                Entropy (8bit):7.853393893004598
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:wh9LDc2WVjeLyj9sz4stCqYYhMvksHsM+8UG:WVc2Sezz4qgsMcG
                                                                                                                                                                                MD5:3C8FDDE60F3BA138A39B340B8F2BF4BF
                                                                                                                                                                                SHA1:1178E31F7F18E6C32F2F52327C19893D5EB01AAE
                                                                                                                                                                                SHA-256:8DAA6214205E8EF0AAABE36517413C12D73E06F2202B8628B549799754B4474B
                                                                                                                                                                                SHA-512:ECBDAD2909A78AC627E5DAC6AB038793E090B7E681B28CD54F2C70E4AA31F58050C1A9AEC9437017317E4717B4FA671F1D0F85C0FA44B197A78BCB5C38A424A3
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/uploads/2024/04/fernando-ramos-casas-150x150.jpeg
                                                                                                                                                                                Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."........................................;........................!..1AaQ.q".....2..B..#3Rb...$Cr................................$......................!..12A."QaB.............?...B......S.X...2.....=...(........+.u...zHk.'R.nNd.F.8...&.G./.k.R.uN:.-j.J71...r.vGgRM.9.5.A..!.u{U.%D.G.5@.z.Rt...W9.)..CV".M.... ../&.Cw..Ji*.M@..r1.m%.V..q!5.z...iZ.l..+wI.M.z....xH....p.e...T..v..J...5BZ$..`%..@C.".!..,H.."..Li..d}.j>q...Sp#.$..Aw Z.3...?P...T...B..:.:Q.F...+..3..wR.H..7..n..n.......az.*N...y.4.'./,M7.l........-*l.......FD..<.Q.".U..[.V.H~.&..)....O.@J/......36=.K3U".....5`{...^..2.ZN@.l..s.F...p._m.......]...r.I$..."r...eL...0V.a...".!..B.VeOSMRJZ.ij......f....aN)..U...Z.|.@.f7AH._v..M.|E.}.1.b.rj\U%B.(.B.............IJJ...3mR`.z.i.ug..<.....H.qgK...u.;.*._.8....[..y ..u.s.....%$.,....]S..
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 320x180, components 3
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):13382
                                                                                                                                                                                Entropy (8bit):7.966003141792394
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:384:JcbQtChO1N+r9L0SxOKcmhRm1J63LfBskwhbKyu:+RO3+rFhX/m1JeLfqfhbC
                                                                                                                                                                                MD5:D9AD6714508E8B7138D31A7FFD32A645
                                                                                                                                                                                SHA1:34072977EA9E44A355DEE6FB62E68E6135EFC274
                                                                                                                                                                                SHA-256:4654A4E1399E7BF9D810B50F63B3579684C899B6BBE5B8031E6BCE420CA31492
                                                                                                                                                                                SHA-512:0F59B438512C275D1D9EB790DBB019F810C6E3B6A2C63D50182AA6CB292979740F6A9D74A5FBAF064E1E9ECF9ABD841FED1D4267D4F416FEA286801E0437B9E9
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://i.ytimg.com/vi/nwU1spjSKqg/mqdefault.jpg
                                                                                                                                                                                Preview:......JFIF........................................................................................................................................................@..".........................................S........................!..1.."AQaq.2...#Br.......$3Rbs...CSTct.......%4..Dd....................................2......................!.1..2A"Qaq..#.....3B...Rr............?..1...1..@...p.....1......z0.W......O.,u..k.f. ..-...5=.Q..|E..k...i.!...:..W.+v3...I...W...1.3B...O..e..h..r|.,Y...I..W.K..g....&."..5)U......L..ET\..P..z.e...%..h<..R.4.....[..s.`........oa..k.Z....knc..<..$:|.....;*+....?..MS...t..a.e&p.7..+I8..Z.9.q.>..6&"<._..W..>...O[6>..[y@..]A...E...!.>..,..d.....o'......%Vn..y8Oz...1..M.WX.l..T....{z...T.-.A....U...NRa.....>....3s.b.R?.A..q?........It.F.B}B....s..Y..z...Y..9....P>.s..].m..b.....t..n..M.;CY..a.7.7M.i..:...`S..(.bB.'.......e..J..:..... [.C.")|+..4....'.yS&....:.i[..6..NP@........4..r...,O..............!kxZ.......T.a-...L".].@..c......
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (6753), with no line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):6753
                                                                                                                                                                                Entropy (8bit):5.0840681052673435
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:192:ojiQXclIkvkvuztFWxd2ahAah+HXHVrO90F1JXPr450fkLyBwGz1OSmJ1nL4J+W+:ojiQaIi0d2ahAahKXHVrO90vJXPr450o
                                                                                                                                                                                MD5:1EB033FD57A0F042C4B784C07A3460EF
                                                                                                                                                                                SHA1:65B44F7CA4F5EB78E6571584D67A20B3D71893C0
                                                                                                                                                                                SHA-256:CA2DBAF5BE4D774A088A166BFBABB9607B5936D65A09268A08B9F681D52DA731
                                                                                                                                                                                SHA-512:E9D992F50EF2BBDB032F049AA5A8FA9785AF25EA8C342DC3A4F58BA2D402CACB0368F6EF2C1BC92123FF32C04191C401B1A457B4D7D32D0F2AD02D80C153B946
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:import{p as e,b as t}from"./p-43f79dfb.js";export{s as setNonce}from"./p-43f79dfb.js";import{g as a}from"./p-e1255160.js";const r=()=>{const t=import.meta.url,a={};return""!==t&&(a.resourcesUrl=new URL(".",t).href),e(a)};r().then((async e=>(await a(),t([["p-4d245ebe",[[1,"presto-playlist",{items:[16],heading:[1],listTextSingular:[1,"list-text-singular"],listTextPlural:[1,"list-text-plural"],transitionDuration:[2,"transition-duration"],currentPlaylistItem:[32],currentPlyr:[32],playing:[32]},[[0,"rewatch","rewatch"],[0,"next","next"]],{currentPlyr:["handleCurrentPlay"]}]]],["p-ffab5a11",[[1,"presto-player-skeleton",{effect:[1]}]]],["p-accbf9cd",[[4,"presto-timestamp",{time:[1]}]]],["p-ba1dc20e",[[1,"presto-video-curtain-ui",{actionUrl:[1,"action-url"]}]]],["p-b3731d50",[[1,"presto-search-bar-ui",{value:[1025],placeholder:[1],hasNavigation:[4,"has-navigation"],focused:[32],placeholderWidth:[32]},null,{placeholder:["handlePlaceholderSize"],value:["handleValueChange"],focused:["watchPropHan
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):290
                                                                                                                                                                                Entropy (8bit):5.249779404889172
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:6:YWEMPTLFGTvXacZNhcojrk7Wejc3TrLFGTvXacZNhcojrk7Wejc3H:YWzp2T3LkqJXp2T3LkqJH
                                                                                                                                                                                MD5:B060C1FCEEE2A155508D724F5592F787
                                                                                                                                                                                SHA1:8F8FAD57E5B04454C1AE9CEB33DA6E5C05DF2845
                                                                                                                                                                                SHA-256:39714E81D6BBC0AB8FD2EEFC8835DAFF90450637757845DC889960A5717D7C44
                                                                                                                                                                                SHA-512:F1CC842ECB9396E8D779690BA2969BE4955E5AB72CF243F26A1B52D42FCC41E8F257445D58236BFAA23E452BE0BB6D1E3AD7F0BF95A89FCC2839CC6542332086
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://onesignal.com/api/v1/apps/61c3e822-172e-4240-9667-168dca9065ca/icon
                                                                                                                                                                                Preview:{"safari":null,"chrome":"https://img.onesignal.com/permanent/74e7d29e-134e-43a6-845a-ccaef2b6040f/PqPJ8WqFRrCH8ucQznLG_cropped-circle-t21-logo-1-1.png","firefox":"https://img.onesignal.com/permanent/74e7d29e-134e-43a6-845a-ccaef2b6040f/PqPJ8WqFRrCH8ucQznLG_cropped-circle-t21-logo-1-1.png"}
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):992
                                                                                                                                                                                Entropy (8bit):4.9227811183632095
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:24:2WMwiliPsDeEK9ZIgeEUxnK4s244d3e/mCZiPsxREK9ZIiREUxR4s+YII9H:pMwilas5KrI4J4f44d3e/mCZasIKrIvO
                                                                                                                                                                                MD5:787FE4F547A6CB7F4CE4934641085910
                                                                                                                                                                                SHA1:C2DEE88D5BDFEF214CE9C56F71A1DF51CDA0F328
                                                                                                                                                                                SHA-256:654AAEBDEA944313257827BE97EB196A8218A2CDFC9BA399DB23E2CD4C02BD79
                                                                                                                                                                                SHA-512:E55A14C83A65DED7853759BD3F7245E57D51062B5434D8D91BEA41551F7B81FFE6DA17BD7DD86029DA2D30CB8A74FFC955B71B137530A19094FC2C3329CDAD13
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:(function ( $ ) {..'use strict';...$( document ).ready( function () {...$( 'body' ).on( 'adding_to_cart', function ( event, $button, data ) {....if ( $button && $button.hasClass( 'vc_gitem-link' ) ) {.....$button.......addClass( 'vc-gitem-add-to-cart-loading-btn' ).......parents( '.vc_grid-item-mini' ).......addClass( 'vc-woocommerce-add-to-cart-loading' ).......append( $( '<div class="vc_wc-load-add-to-loader-wrapper"><div class="vc_wc-load-add-to-loader"></div></div>' ) );....}...} ).on( 'added_to_cart', function ( event, fragments, cart_hash, $button ) {....if ( 'undefined' === typeof ($button) ) {.....$button = $( '.vc-gitem-add-to-cart-loading-btn' );....}....if ( $button && $button.hasClass( 'vc_gitem-link' ) ) {.....$button.......removeClass( 'vc-gitem-add-to-cart-loading-btn' ).......parents( '.vc_grid-item-mini' ).......removeClass( 'vc-woocommerce-add-to-cart-loading' ).......find( '.vc_wc-load-add-to-loader-wrapper' ).remove();....}...} );..} );.})( window.jQuery );.
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (1934), with no line terminators
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):1934
                                                                                                                                                                                Entropy (8bit):5.195642450150326
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:o5/OKyUc1RBkiXc36n6z2Lq97CIZQJpA1JfF5b+0oT2S+0ov+SFq:Y/Az1RBkiMSC7CIZQJpAdhPU
                                                                                                                                                                                MD5:4E1B8E745A573B5DF70979F956684755
                                                                                                                                                                                SHA1:F02B2BF018E83D43AC4233585CB00BB8764988AF
                                                                                                                                                                                SHA-256:A48A8F9A8D3784D3557CB86F2850AF6F46195A06FB446C4F163E2C767C8AB872
                                                                                                                                                                                SHA-512:12CF39CE98527F6C9B242ED4D89EC6D6B9D33B244B106C8B0B66C5C7BD5DFDD8F714B1D10CD48CC4922CCBE7211E721C3FD84BE4185F342D9E7DDE5B1A6BAFFB
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/themes/jnews/assets/js/jquery.jsticky.js?ver=11.6.4
                                                                                                                                                                                Preview:!function(o){"use strict";o.fn.jsticky=function(s){var e={item_offset:".jeg_header",wrapper:".jeg_navbar_wrapper",state_class:".jeg_sticky_nav",mode:"scroll",use_translate3d:!0,onScrollDown:!1,onScrollUp:!1,onStickyRemoved:!1,broadcast_position:!1};return s=s?o.extend(e,s):o.extend(e),o(this).each((function(){var e,t=1==jnewsoption.admin_bar?32:0,n=0,a=0,r=0,i=o(this),l=i.outerHeight(),d=0,c=0,p=0,_=function(){1==jnewsoption.admin_bar&&(t=o(window).width()<=782&&o(window).width()>600?46:o(window).width()<=600?0:32),e=o(".sticky_blankspace").offset().top};_();o(window).on("scroll",(function(){if("normal"!==s.mode){if(c=o(this).scrollTop(),p=Math.abs(c-a),i.hasClass(s.state_class)||i.addClass("notransition"),c>a){if("scroll"===s.mode){if(c<e+l)return}else if(c<e-t)return;i.addClass(s.state_class),"scroll"===s.mode?(d=r-p)<-l&&(d=-l):"pinned"===s.mode&&p>5&&c>l+t&&(d=-l),"function"==typeof s.onScrollDown&&s.onScrollDown()}else c>e-t?(i.removeClass("notransition"),"scroll"===s.mode&&(d=r+p
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (334)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):344
                                                                                                                                                                                Entropy (8bit):4.947439896062554
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:6:9VZmMMNpH7KxWgV14bz8ucT5ijYHJMIrJbMIVKpH7Hq/I2VJhC5JnBC6AvYfn:+7cWeg4u/jYiI1sTqX1C5gwn
                                                                                                                                                                                MD5:DF36AF61C656B063E90515B8C7EB08F4
                                                                                                                                                                                SHA1:8ACF16C6F8B9B95432563E9B1E643CCE65F9201A
                                                                                                                                                                                SHA-256:EEF99D896742EB15AF912C9ABC8E1D7CF2C66479FB7EDF393EBB71F95E755974
                                                                                                                                                                                SHA-512:F067248A9EED3AEFB92E524CC0AC3C072C9D9ABA6A87051A21839E8B09410A3390EF9FA4B57F4F1755676D486F52332E80285F1F7CE965EF0A79613D62C6DCF5
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview://>>built.define("dijit/_OnDijitClickMixin","dojo/on,dojo/_base/array,dojo/keys,dojo/_base/declare,dojo/has,dojo/_base/unload,dojo/_base/window,./a11yclick".split(","),function(a,e,f,b,g,h,i,c){a=b("dijit._OnDijitClickMixin",null,{connect:function(a,d,b){return this.inherited(arguments,[a,"ondijitclick"==d?c:d,b])}});a.a11yclick=c;return a});
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 320x180, components 3
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):13248
                                                                                                                                                                                Entropy (8bit):7.963511380308856
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:384:E1Zf2BzN6kOUKJpKMoI0TeSzHOXlKfNf4CMVL17q8P:ECzuUKJ3oIAewogNf4CM/7/
                                                                                                                                                                                MD5:2C0D72386F8A784AD0966FBA5FD7377B
                                                                                                                                                                                SHA1:CC830EC346CDDB36C5DBDABA44B79A0F6B0C8DAE
                                                                                                                                                                                SHA-256:7D11313CE418495B5DB8063BA3A3B0CFFB0B77E65227A878CD6D3600D9D80FBD
                                                                                                                                                                                SHA-512:F9931BD97D3BE5C4A496F9CBEBE1C7E91EB8E3FE3052BD05DFFB3242CF46CC511D59177388124000587E2040BF7935F511FA265B426EB8875972DF8B7E6D18A4
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://i.ytimg.com/vi/EN72CJEHFFg/mqdefault.jpg
                                                                                                                                                                                Preview:......JFIF........................................................................................................................................................@..".........................................O........................!...1."AQa#2q...$Sr........BRbs....34CTc.....%t....d.................................6.......................!1.A.Q."2Baq..3C....r.RS....#............?..w..g...X.........[...y....@.:.3..+v![f.(R....1Q.[.~.....h./.h.;.o..A.;.........?.Xb.5...Q.....?.........W...j..Pw.Y.......U{.[.....W}=.z...C....U.I.L7..:.J..+l...Q.QF.T.....5..S.W.j."#........*E.qA.>.I...g..%.D.8...&.zh.Z. ...]".....7.WH..\...P.......g.@.3a.A=..........:4.]...X..x..:....Awv?}c~4#...........U..Aa.0..\..f......A....u.....R2.H........,g..;......4.u....{..hD{..~........$.{..].7..w..O7...3U.h...5.8.Xq{.Z...U:..G...Gq..A....)\)\.5.9...5......".....[.....-..y.....k....xx..{l...G.SVU....m...^l;3;.<2..\.?*.KT.,.<._.c....jGx..X/....J.D..Dc...X.y.R~$..T..wa......
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (31525)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):31626
                                                                                                                                                                                Entropy (8bit):5.377654671179962
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:384:IF+PJPlIpnBZVw1ZyOXyr55Zqxo1rIia5Kv5Qr6kQnKbbfj5qJS9Nq3PM8Wy54vR:m+tCpn33Pr5Ky1rIiV5sjW6gBVcH
                                                                                                                                                                                MD5:8BE54EF27129E20478CA502B081A26A9
                                                                                                                                                                                SHA1:B22EF871FEA44DD3B5CB05371497B8EC8D12E4A5
                                                                                                                                                                                SHA-256:617FD0CE1A536B748FEEC2602721D96A4EF4D0297C17FECB49A356ABC462D1D3
                                                                                                                                                                                SHA-512:56DCBFBDAA4C71061A3EB6A464B6284CDD6FEEB3D25F456B4948B8961D2BEBFE2C53081B7AE48EB7AFE8F72590881FC7F9857275EFB65EFCC5C3A86723F2BAA3
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:/*! PhotoSwipe - v4.1.3 - 2019-01-08.* http://photoswipe.com.* Copyright (c) 2019 Dmitry Semenov; */.!function(e,t){"function"==typeof define&&define.amd?define(t):"object"==typeof exports?module.exports=t():e.PhotoSwipe=t()}(this,function(){"use strict";return function(e,t,n,i){var o={features:null,bind:function(e,t,n,i){var o=(i?"remove":"add")+"EventListener";t=t.split(" ");for(var a=0;a<t.length;a++)t[a]&&e[o](t[a],n,!1)},isArray:function(e){return e instanceof Array},createEl:function(e,t){var n=document.createElement(t||"div");return e&&(n.className=e),n},getScrollY:function(){var e=window.pageYOffset;return e!==undefined?e:document.documentElement.scrollTop},unbind:function(e,t,n){o.bind(e,t,n,!0)},removeClass:function(e,t){var n=new RegExp("(\\s|^)"+t+"(\\s|$)");e.className=e.className.replace(n," ").replace(/^\s\s*/,"").replace(/\s\s*$/,"")},addClass:function(e,t){o.hasClass(e,t)||(e.className+=(e.className?" ":"")+t)},hasClass:function(e,t){return e.className&&new RegExp("(^|
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):4414
                                                                                                                                                                                Entropy (8bit):5.566233402015384
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:aOEaJGqOEaJKgFZhOEaJb3/OEaJOOEaJ7Vc+ubOEaJ5NaOpaJEqOpaJ3FZhOpaJf:9JGNJcJb3IJpJDrJIJEEJjJPx3hJOJxW
                                                                                                                                                                                MD5:75CAEDBC9118BC4C2B95DAF8245C7017
                                                                                                                                                                                SHA1:B69437F2820224052388AD4A0C181518924227C4
                                                                                                                                                                                SHA-256:75A0603683C88C14CFE53089CCB2552D2DF04848D06CEA092AF0E3DAB7ADBCD8
                                                                                                                                                                                SHA-512:8246E208D1D85D1B9ADC7AAF18135A37697E86970F4CC98A813EB6103BFD816E840F6BE32C1D5DCAB530588FCE5FC1B874FE652CF4CEFF8E15FD7A0317BC2328
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://fonts.googleapis.com/css2?display=swap&family=IBM+Plex+Sans%3Awght%40400%3B700
                                                                                                                                                                                Preview:/* cyrillic-ext */.@font-face {. font-family: 'IBM Plex Sans';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/ibmplexsans/v19/zYXgKVElMYYaJe8bpLHnCwDKhdzeFb5N.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'IBM Plex Sans';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/ibmplexsans/v19/zYXgKVElMYYaJe8bpLHnCwDKhdXeFb5N.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek */.@font-face {. font-family: 'IBM Plex Sans';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/ibmplexsans/v19/zYXgKVElMYYaJe8bpLHnCwDKhdLeFb5N.woff2) format('woff2');. unicode-range: U+0370-0377, U+037A-037F, U+0384-038A, U+038C, U+038E-03A1, U+03A3-03FF;.}./* vietnamese */.@font-face {. f
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (3997), with no line terminators
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):3997
                                                                                                                                                                                Entropy (8bit):5.017577030314755
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:8ZJ68DHwbTtwqfDZa27MXi/NCa2Sw1ZZkI0KVX+Q0GfV5VP:8FWpwQFa2N/NCa2Sw1ZZkI0KVXf9fV5B
                                                                                                                                                                                MD5:8641B1FA0AD71C309D52676C5C5064D3
                                                                                                                                                                                SHA1:0FEDA2AF8F3CDCFEE2813F2E2120FDBCED55C169
                                                                                                                                                                                SHA-256:47E85B7AD2102C68307D98A8567C9D675E4C3121D405FF698BCBC06FCFE1E22F
                                                                                                                                                                                SHA-512:EF999C7AB479698CA1C13A30556F945AD69B954DEF9D1BE2F537095D25A2980379ED34490CDB35BB120024344D398F262D75B11E4E0650388CCEF9313EEDB268
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/plugins/woocommerce/assets/js/frontend/add-to-cart.min.js?ver=9.3.3
                                                                                                                                                                                Preview:jQuery(function(t){if("undefined"==typeof wc_add_to_cart_params)return!1;var a=function(){this.requests=[],this.addRequest=this.addRequest.bind(this),this.run=this.run.bind(this),this.$liveRegion=this.createLiveRegion(),t(document.body).on("click",".add_to_cart_button:not(.wc-interactive)",{addToCartHandler:this},this.onAddToCart).on("click",".remove_from_cart_button",{addToCartHandler:this},this.onRemoveFromCart).on("added_to_cart",{addToCartHandler:this},this.onAddedToCart).on("removed_from_cart",{addToCartHandler:this},this.onRemovedFromCart).on("ajax_request_not_sent.adding_to_cart",this.updateButton)};a.prototype.addRequest=function(t){this.requests.push(t),1===this.requests.length&&this.run()},a.prototype.run=function(){var a=this,e=a.requests[0].complete;a.requests[0].complete=function(){"function"==typeof e&&e(),a.requests.shift(),a.requests.length>0&&a.run()},t.ajax(this.requests[0])},a.prototype.onAddToCart=function(a){var e=t(this);if(e.is(".ajax_add_to_cart")){if(!e.attr("d
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):251
                                                                                                                                                                                Entropy (8bit):4.454507622156062
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:6:qRkjg/pD8CY8IUZqMUbGqoKLb+RvJdqoUbGqMKLtW5Q:GkwDjqnGqp/uv7qrGq9b
                                                                                                                                                                                MD5:2C17290253C415F36CE8A52B851A7D3D
                                                                                                                                                                                SHA1:5D37A68158700BE6538AF04A67D844ED17C66976
                                                                                                                                                                                SHA-256:B932A10C6814724741C5DCFB0FD8BB70FF95946A13A2E2ACECBDFC4D10240F92
                                                                                                                                                                                SHA-512:9C38C5CC6D8A93A482DBD2AD11F055EFE3C702FFD6394862E5F75162BE0BCFE20A42508178E8AEB687C3B5192852F5B340FE9BAFA82A73B632FD73808C2FE930
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/themes/jnews/assets/js/tiny-slider/tiny-slider-noconflict.js?ver=11.6.4
                                                                                                                                                                                Preview:var tns;!function(){"use strict";window.jnews=window.jnews||{},window.jnews.tns=window.jnews.tns||{},"function"==typeof tns&&"function"!=typeof jnews.tns&&(window.jnews.tns=tns),"function"!=typeof tns&&"function"==typeof jnews.tns&&(tns=jnews.tns)}();
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):4002
                                                                                                                                                                                Entropy (8bit):7.851037275358117
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:wh3D8omEWpox0Yw02RYUchcGzsJQcfZMfp2ZLObaru+r8i1y8sB:Wfiox4PcnSTZwpKOb6RIAy8sB
                                                                                                                                                                                MD5:F99ACFC9A8ABE94218A9F86D3AF54C96
                                                                                                                                                                                SHA1:704375A0002D30587F3FADC74CA0D4A2DBE53D72
                                                                                                                                                                                SHA-256:EF9F36B94D00133C5C4C25636DC84317A536B410B97CAE7BC85CB20D07FED895
                                                                                                                                                                                SHA-512:3A66CD36EF47AFD1732E197BD28C6A93007D45441B60C2569F8748557B7533F751B4148DC9D5246C882A6A7AFE0C7EEE37492AE10C66EC675A2F86660D738638
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/uploads/2024/04/Alejandro-Alvarez-150x150.jpg
                                                                                                                                                                                Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."........................................@.......................!..1A.Qqa."...2#B..r53..4....%Rs...$Tb.....................................................1!A..."............?....'....q~..>..;..97.7GVO.!..j..7.........x...T..l.....FLA....#.7n..uA..%JQ..../.3-..V..(..qG.:..Lm.r.A....3<.y.......u..]h0..&3..W.mon.N.K.....L..]wp.w..bq......n...4_.o.o:....0..q+ib.RN.R..]...M......Ju...Y1<q.H...*...).B....#u.$..N.A)..S.}Q...{O.52B.O.]C.*.D5=.+....?.+...k.......g^.]...&5.......L.e..C..Ss]..g.o.!o...CN.....Nu.>.S.[)J@](.8m..^J@8Mn\.u.._.Y..o$..N3...t....y....$.?fM.......c...[~#i..x.E.9..>.KZ.p..1.Uk..p..m..mIZAM1...82Nt*a....S....\..Z..S..p...;aH..&.....H...q.D.H..x}..Pw...Bd.P...0..d.R....q.=....R...p..{J.;...K.....q.c%.57^.W...[<...d.P......eY.0..Z...B..Q$...]s.6&..i.'./H..t.|.}Vd.I).Z.....I. ...
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (3394), with no line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):3394
                                                                                                                                                                                Entropy (8bit):5.129200153691709
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:uP3WnzQ27eonPLif2Ybf99wzv9tplwzOUL5h3awubISuWcZ:6K7E3oj9tpm9Pawu6L
                                                                                                                                                                                MD5:2E09724359B21AAF3D431425AED70984
                                                                                                                                                                                SHA1:E3896A9BD3251C6BCF15FC5C6FE899AF74ACB9D5
                                                                                                                                                                                SHA-256:F6EF9143CFB451B8378079D95CEAB06EC8717353C960ED3B129D80E2CECC5FD7
                                                                                                                                                                                SHA-512:6ED8B937F8BF7D7A80FC6E9BC3E832E03A2C4883A7F703E8F1A2DE901C2A1774CCA035A33F5BEB3CF1D2F47FCE272FD369D5C8999C14C843E20DEBD3D3D99D57
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:__jp0({"success":true,"app_id":"61c3e822-172e-4240-9667-168dca9065ca","version":2,"features":{"restrict_origin":{"enable":true},"cookie_sync":{"enable":false},"metrics":{"enable":true,"mixpanel_reporting_token":"7c2582e45a6ecf1501aa3ca7887f3673"},"enable_on_session":false,"web_on_focus_enabled":true,"session_threshold":30},"config":{"siteInfo":{"name":"T21","origin":"https://t21.com.mx","proxyOrigin":null,"defaultIconUrl":"https://img.onesignal.com/permanent/74e7d29e-134e-43a6-845a-ccaef2b6040f/PqPJ8WqFRrCH8ucQznLG_cropped-circle-t21-logo-1-1.png","proxyOriginEnabled":false},"integration":{"kind":"wordpress"},"setupBehavior":{"allowLocalhostAsSecureOrigin":false},"autoResubscribe":true,"staticPrompts":{"native":{"enabled":false,"autoPrompt":true},"bell":{"enabled":false,"size":"large","color":{"main":"#E12D30","accent":"white"},"dialog":{"main":{"title":"Manage Notifications","subscribeButton":"Subscribe","unsubscribeButton":"Unsubscribe"},"blocked":{"title":"Unblock Notifications","me
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (24268)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):45976
                                                                                                                                                                                Entropy (8bit):5.381303282100023
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:768:7mzUWP/HdSEwFjKhCnNYHrpqPvcq7EvaoCkq:hJFP2c3wvtI
                                                                                                                                                                                MD5:604D9718718BE01169F5DA77A583AD4E
                                                                                                                                                                                SHA1:B8FC35F856907F8B81A0BD858AFDD4F3BBC84640
                                                                                                                                                                                SHA-256:311F4DF741F1DC962E58EC15496D7E607932FC6F18504D00CEA66CE1F945D942
                                                                                                                                                                                SHA-512:C7BD7723716926A82A75997B1EA770F49A2E89DF76160B62E2255E2D5FC5A35F9273A98EF5649A4E1C0D820389FD5CBACA64FCDC43E5DF073A9297078A53CDAF
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/web-stories/cancham-day-2024/
                                                                                                                                                                                Preview:<!DOCTYPE html>.<html amp="" lang="es" transformed="self;v=1" i-amphtml-layout=""><head><meta charset="utf-8"><meta name="viewport" content="width=device-width,minimum-scale=1"><link rel="modulepreload" href="https://cdn.ampproject.org/v0.mjs" as="script" crossorigin="anonymous"><link rel="preconnect" href="https://cdn.ampproject.org"><link rel="preload" as="script" href="https://cdn.ampproject.org/v0/amp-story-1.0.js"><style amp-runtime="" i-amphtml-version="012409271652000">html{overflow-x:hidden!important}html.i-amphtml-fie{height:100%!important;width:100%!important}html:not([amp4ads]),html:not([amp4ads]) body{height:auto!important}html:not([amp4ads]) body{margin:0!important}body{-webkit-text-size-adjust:100%;-moz-text-size-adjust:100%;-ms-text-size-adjust:100%;text-size-adjust:100%}html.i-amphtml-singledoc.i-amphtml-embedded{-ms-touch-action:pan-y pinch-zoom;touch-action:pan-y pinch-zoom}html.i-amphtml-fie>body,html.i-amphtml-singledoc>body{overflow:visible!important}html.i-amphtml
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 120x90, components 3
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):3426
                                                                                                                                                                                Entropy (8bit):7.867738077571094
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:IXK950svsXCPeyVCxZcr0uS2w8boIOZOTiBi:IDsvsXlIYZRw3oHBi
                                                                                                                                                                                MD5:D0EEFDD5B2CF983870B8331E9EA793BC
                                                                                                                                                                                SHA1:AB1D31B4EDAC62D2D9F540F72EC8A8263D38BF5E
                                                                                                                                                                                SHA-256:013A60AFCB246AB759B9AE2520C8765102483173E4D6954AD4978176055CDCCE
                                                                                                                                                                                SHA-512:57DBBCDCD9D56FD8498699110465FDF67067E63017C8C84B9CEB9C7B03160D6F826972D9F90147D893AD9DD1643E471A3668F4A6E67C27A0EB92B09FD9E011DA
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://i.ytimg.com/vi/LMO4f7Xly0Q/default.jpg
                                                                                                                                                                                Preview:......JFIF......................................................................................................................................................Z.x..".........................................L........................!...1A."Q..2ar.#3BRq......$Sb.%s......45CDcd....................................-......................!..Q.1Aa...q..."2b...............?..TS&..^+*.-soF......dl@<qc.....)2.S.v3.....".e......).O.v/a..%.........:r).*..v......,9.6......]..>+r.. ...xs.9..E.|...l..zM...s.........3.....Q.......Eh.|.......O....o..Df.!{.m......)..9....{...q.....R..L......~]i...E......W..Uk..L.fD....,......_.M..Y..L..B..tu....V....H....@.....bM.+s<....NY..............x.I.....V...Z.+~...&0.f....S.??..S0.3.I:..F......55....j4..m|4'_U..}.JI<.C|g.=.+0.,F....K.GQ.Ou0.3.&..[]..#.>.Y.....Q.fP...P....\\u.....Iv[....Y.3..~d.X..._J.c...GWM*../....+...<.Te.e.\.Nz.r.+s.>.....Ejv.\..#(........k7F.P~.D.Gi)..c.....H........n.......2Ya...RI....*..H.6>..&...R{.....s..
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (1063), with no line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):1063
                                                                                                                                                                                Entropy (8bit):5.010242670968849
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:24:0l9MmPIHRugGIu58Ju5nWu54GTIc/H7jg1LjCWrxmiYZ3l93n:0TM6iuhIu+JuMuGGTF/H0j9YZ3/3
                                                                                                                                                                                MD5:D66D8EBD5B1E9B022A9101EB6F216EBE
                                                                                                                                                                                SHA1:9682D3F0B9AE9789FB31FBF15A56AE77D5E0640C
                                                                                                                                                                                SHA-256:A9F6145FABBED52D05221923296060C5FFFEAF2023B86F6D22B5FCDE45C56AE0
                                                                                                                                                                                SHA-512:95D4EF36BA4C8A0EE4FAA62CDB0BE93E33DF547993AFF471292924E239F603568731A54B8ECC4F860E452ECE5020060B27ED76686C826D0182A85439BFE5DFD6
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:!function(n){"use strict";window.jnews.socialLogin=window.jnews.socialLogin||{},void 0===jnews.body_inject&&(window.jnews.body_inject=n("body")),window.jnews.socialLogin={init:function(){this.xhr=null,this.container=jnews.body_inject.find(".social-login-wrapper"),this.button={facebook:this.container.find(".social-login-item .btn-facebook"),google:this.container.find(".social-login-item .btn-google"),linkedin:this.container.find(".social-login-item .btn-linkedin")},this.setEvent()},setEvent:function(){var i=this;for(var o in i.button)i.button[o].length>0&&i.button[o].on("click",(function(o){o.preventDefault(),window.jnews.library.setCookie("urllogin",jnewsoption.login_reload,1/24);var t=n(this).attr("class").split(/\s+/)[1].substr(4);null!==i.xhr&&(i.xhr.abort(),i.xhr=null),i.doAjax(t)}))},doAjax:function(i){this.xhr=n.ajax({url:jnews_ajax_url,type:"post",dataType:"json",data:{action:"social_login",login_type:i}}).done((function(n){!1!==n.url&&(window.location.href=n.url)}))}},n(documen
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (2799), with no line terminators
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):2799
                                                                                                                                                                                Entropy (8bit):5.119531432971668
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:/StrrWYJtUbw4yUJ7vMGGen7ydj6JSJrFMCPDpAB3Az+ROAHpqQ:/GSYd4yUJ7Wen7yR6cJrFMCPCh6Q
                                                                                                                                                                                MD5:CC9C5FB51F785A88637049720C1CA390
                                                                                                                                                                                SHA1:D0DDE34A317AEF0C93CFB487BA28D4D146B93B80
                                                                                                                                                                                SHA-256:1CECF6AFF3799676AFBBA5D917AF1ED2BA13D4CB15431BA6AC1A32A27CB7AA58
                                                                                                                                                                                SHA-512:E368259547E7931BFE2C7C2B4386E056EA89627B4539C30010D1F9F5E50A809E9D60627C961B36158C979B4D91D494EBE5D22B4A6C177B287F0647F485F7DDD5
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/themes/jnews/assets/js/ls.bgset.js?ver=11.6.4
                                                                                                                                                                                Preview:!function(e,t){"use strict";var a=function(){t(e.lazySizes),e.removeEventListener("lazyunveilread",a,!0)};t=t.bind(null,e,e.document),"object"==typeof module&&module.exports?t(require("lazysizes")):e.lazySizes?a():e.addEventListener("lazyunveilread",a,!0)}(window,(function(e,t,a){"use strict";if(e.addEventListener){var i=/\s+/g,r=/\s*\|\s+|\s+\|\s*/g,s=/^(.+?)(?:\s+\[\s*(.+?)\s*\])?$/,n=/\(|\)|'/,l={contain:1,cover:1},d=function(e){if(e.target._lazybgset){var t=e.target,i=t._lazybgset,r=t.currentSrc||t.src;r&&(i.style.backgroundImage="url("+(n.test(r)?JSON.stringify(r):r)+")"),t._lazybgsetLoading&&(a.fire(i,"_lazyloaded",{},!1,!0),delete t._lazybgsetLoading)}};addEventListener("lazybeforeunveil",(function(e){var n,l,o;!e.defaultPrevented&&(n=e.target.getAttribute("data-bgset"))&&(o=e.target,(l=t.createElement("img")).alt="",l._lazybgsetLoading=!0,e.detail.firesLoad=!0,function(e,a,n){var l=t.createElement("picture"),d=a.getAttribute(lazySizesConfig.sizesAttr),o=a.getAttribute("data-rat
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (430)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):440
                                                                                                                                                                                Entropy (8bit):4.924111579024075
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:12:0ALwhTA32UAln7UIKYI4ECvj4cwr8oYRiNDqf:0AWU1Al7UIKYI4EIkcO8o0i0f
                                                                                                                                                                                MD5:DCAFED3A047F8FCE6AFA3AA0BE2637AB
                                                                                                                                                                                SHA1:06A90B88BEAF30622D10EC6C0FF95B063AF5F236
                                                                                                                                                                                SHA-256:59037EF7BDC05ED33658304172BA6E15A49855D93F0916DE4406B6489281C092
                                                                                                                                                                                SHA-512:9C2570482DA63EA50C11A38CF649B4D963C7B9CD91148799E4D1F7493B858D6583FAE5DFB54F47F1B3FC4EB56BD957C3C4958B9EAEA1239D8F0291CB27AC8538
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview://>>built.define("dijit/Destroyable",["dojo/_base/array","dojo/aspect","dojo/_base/declare"],function(a,d,c){return c("dijit.Destroyable",null,{destroy:function(){this._destroyed=!0},own:function(){a.forEach(arguments,function(b){var e="destroyRecursive"in b?"destroyRecursive":"destroy"in b?"destroy":"remove",a=d.before(this,"destroy",function(a){b[e](a)}),c=d.after(b,e,function(){a.remove();c.remove()},!0)},this);return arguments}})});
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):30
                                                                                                                                                                                Entropy (8bit):4.081727678869736
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3:V58gXF/FCz:jjZ4z
                                                                                                                                                                                MD5:D396C0BD2BA5A48508F241A10408B9BF
                                                                                                                                                                                SHA1:FE16B588EE955D16C433F73BD475223E8128CB5B
                                                                                                                                                                                SHA-256:F18936DA677F32C1A79B7E380183ED94160DBA0DB578A8DA55F76589673522D5
                                                                                                                                                                                SHA-512:1C563391C573B30FB3FA2D3EDC40D4D9C42A70B3BA595C9045E69C7A8779F042DFAD1B8E56613E1B1F9F713126EE398718D4F903A03DD085B4615C7E831A2FB3
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:const o=()=>{};export{o as g};
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (520)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):2647
                                                                                                                                                                                Entropy (8bit):5.160547977741602
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:6OzaH74019V/pA42t3VmkeictUjVAx8/phtZEjM9QRh1jkN:6OUM0Z/pALeicgm8/phtZKM2RhFK
                                                                                                                                                                                MD5:8F2B3BB82ABD8AE10DA9C2611F48E85E
                                                                                                                                                                                SHA1:C7949F3C0D0EA5D767970BE11B30EF21DBA5542B
                                                                                                                                                                                SHA-256:49F78D54BFA35A4D487843A35DCA6A4E9298B39BF97765B6207A1BB85456EDD3
                                                                                                                                                                                SHA-512:A37F93E8636FD1C34F0A41E594A4022F21C44FC4DACBBCF63751C01ED5CF7F906FC18972143EA0E38063C846E1CE61A596A51B89C6B7C2840E0DAC4989F1AF14
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview://>>built.define("dijit/typematic","dojo/_base/array,dojo/_base/connect,dojo/_base/event,dojo/_base/kernel,dojo/_base/lang,dojo/on,dojo/sniff,./main".split(","),function(m,o,p,n,e,h,q,r){var d=r.typematic={_fireEventAndReload:function(){this._timer=null;this._callback(++this._count,this._node,this._evt);this._currentTimeout=Math.max(0>this._currentTimeout?this._initialDelay:1<this._subsequentDelay?this._subsequentDelay:Math.round(this._currentTimeout*this._subsequentDelay),this._minDelay);this._timer=setTimeout(e.hitch(this,."_fireEventAndReload"),this._currentTimeout)},trigger:function(c,a,d,j,f,g,i,b){if(f!=this._obj){this.stop();this._initialDelay=i||500;this._subsequentDelay=g||0.9;this._minDelay=b||10;this._obj=f;this._node=d;this._count=this._currentTimeout=-1;this._callback=e.hitch(a,j);this._evt={faux:!0};for(var l in c)"layerX"!=l&&"layerY"!=l&&(a=c[l],"function"!=typeof a&&"undefined"!=typeof a&&(this._evt[l]=a));this._fireEventAndReload()}},stop:function(){if(this._timer)cle
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:data
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):1048576
                                                                                                                                                                                Entropy (8bit):7.999788294281478
                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                SSDEEP:24576:zqhkXINpyzi/kLgDvPKlHHcs1LgOh7YeMnSMDkHYFa1t:+hp6i9ilncs9gOh7WpDk40
                                                                                                                                                                                MD5:1C13C38E99F1F9B7EF61B9A9D2403D69
                                                                                                                                                                                SHA1:3D5DA54977837079EBDA57ECC38AF4EBB42FF726
                                                                                                                                                                                SHA-256:9671DE596A70A3E59FCD9A9F62FE4F9E2F734E7A99FD005DB07CDE60703E3527
                                                                                                                                                                                SHA-512:0B6393CB8505CA8BA6D7D1258771689382AF81CB22A729BCB025D6227F3DCF09295DE67F1285E0A2FE34B68432EC7A086795139ADF6EE1CC663A99538EB5B64D
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://quesignificamx.com/wp-content/uploads/2024/06/ETYL-24_inv1c.mp4:2f82b7be3bfcd9:28
                                                                                                                                                                                Preview:.I=.BV........Mc..$....M...A.-a.y9]..,...]~&.....LH?JO.7..........:6....m..h7.j..$.VA.@.....+:..S......:...=Q.............C.i.d..R.&....`...X........O.....^H.....y.P.....w}.4....&...f9..&.:.....M/1..!.`....J.(....M.1.*M7..5."w...Xj...6...Q.c.oP......T4Jg.z...1....|$..SI.!7......(.o.k.......J..<p"4.........:..Z....9.y.....e..j&Wa..p'E..I...h....mZ2.p.....6....>9.\..v..d.P..7.=...r8.:s.^...F.L!..RM..20.'...LN....=.......^\2.".w.. qDa.Tw~.^`.j......K.|.f...%i;.l.q:.8w*~.i...Y._..:W...xn\.*;..C#..%3h.N...H.y'?.,..2.u..YG.{.e.q.WQ..b.~....=..).........h........q.+.......).B ..|.5]..T8..3..H#.r........Z..A...i.ic.2d6...{....>g,.>..]...).u.."..z..b.g!f..a.!.b9f=....AU..s....T.u......|...8.$h.1.`..pYXG....7..l.j.{s.`....R."..i.....%........l...7...6).x.N..`....1.$d>Z.[..4.4.3....SlV..O....v:pQ.h..x..#.Qq.$....xX..T.&2...^.H.......)..[y..<...c..UH..S.!.[I.....%..&........W.<Y....D..~._l...b.L.B.....`.\.o....=.{.........
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (372)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):382
                                                                                                                                                                                Entropy (8bit):4.707833075343602
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:6:9VZmNLnwmHESl9sSM2i7E2AiLU2uAR8VfY9sesM1k+J5RfVDveMsVRh9YEfwk:0Lw5SlRyE2AvLu31koPZvShWEok
                                                                                                                                                                                MD5:344DF2C18EE58142851534C32E3B2662
                                                                                                                                                                                SHA1:57BED69231C450E7E927D47DB6AD4B42C66C5283
                                                                                                                                                                                SHA-256:23822BF7E6386E18FC54020B69D3B85149074EAB04F4E88C795DC3B33E123478
                                                                                                                                                                                SHA-512:789CC4E23F4A53EA0F2ACE8A20A4695097330280646BFC0D13B4015F4D9C71F182B1EB69FA0AE5CDB7FE81335082EAD26AE7FD93CDC16F79FCD2AA7D72643343
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://ajax.googleapis.com/ajax/libs/dojo/1.8/dijit//form/nls/validate.js
                                                                                                                                                                                Preview://>>built.define("dijit/form/nls/validate",{root:{invalidMessage:"The value entered is not valid.",missingMessage:"This value is required.",rangeMessage:"This value is out of range."},zh:!0,"zh-tw":!0,tr:!0,th:!0,sv:!0,sl:!0,sk:!0,ru:!0,ro:!0,pt:!0,"pt-pt":!0,pl:!0,nl:!0,nb:!0,ko:!0,kk:!0,ja:!0,it:!0,hu:!0,hr:!0,he:!0,fr:!0,fi:!0,es:!0,el:!0,de:!0,da:!0,cs:!0,ca:!0,az:!0,ar:!0});
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (444)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):650
                                                                                                                                                                                Entropy (8bit):5.4048622646108395
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:12:UcXP9D91KBMgEvNeQlrKeMiKY5IySaPMVbGbV75CQe2BaK7iCKI:B1KBMgENb5IcMVbGbXHaf8
                                                                                                                                                                                MD5:91B0219CEEA344588829E28951112DD2
                                                                                                                                                                                SHA1:2A03F601910CBD57B3271150B46F24A90A8682DE
                                                                                                                                                                                SHA-256:8E5B2C01109A57038F6DF6B214F048CAE20349051ABD3AF081F07D888FAC7352
                                                                                                                                                                                SHA-512:5E93BE96F2565B63ABEE4255D9565B2F1A0308E0D6463D469E705F86CBC1285E7C0A883D9B15A3D8886C7AF5F9E1E10043132FC87A2D6E53C121353226B4A865
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:/*..Copyright (c) 2004-2012, The Dojo Foundation All Rights Reserved...Available via Academic Free License >= 2.1 OR the modified BSD license...see: http://dojotoolkit.org/license for details.*/..//>>built.define("dojo/regexp",["./_base/kernel","./_base/lang"],function(g,d){var c={};d.setObject("dojo.regexp",c);c.escapeString=function(a,b){return a.replace(/([\.$?*|{}\(\)\[\]\\\/\+^])/g,function(a){return b&&-1!=b.indexOf(a)?a:"\\"+a})};c.buildGroupRE=function(a,b,d){if(!(a instanceof Array))return b(a);for(var f=[],e=0;e<a.length;e++)f.push(b(a[e]));return c.group(f.join("|"),d)};c.group=function(a,b){return"("+(b?"?:":"")+a+")"};return c});
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):2969
                                                                                                                                                                                Entropy (8bit):7.814138370157644
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:49YMo+IbQSQfkKmCpto18Hi+9lrDgNNBABDqZwpXFhdEIPzgbebP+VdMPN+fMG:whOPQtmB18HigtgNmgwb/PzgibPwvfz
                                                                                                                                                                                MD5:709E7E2DBA420E39332AE936E8FC6A8F
                                                                                                                                                                                SHA1:9BBF25B206DED5FBD11C52E1989819BB4C34795E
                                                                                                                                                                                SHA-256:5BFF757DB38619F9DA5988F8C19D2C9483CF0C0153FDF431421063F128F9A705
                                                                                                                                                                                SHA-512:0A5F6DB03D0BB2148FC318D80CAB3317D4A0EEBEC0CA5168239CFE40942D3C33C14BD664D353E4805357B71F8558514DF8A5035CC6298A03182A9A801C65F93C
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/uploads/2024/04/javier-nova-150x150.jpg
                                                                                                                                                                                Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222...........".......................................7........................!.1A.Qa..q"2...B.R..#b..3.r...............................!.......................!1.A.."B............?...;v.9.A...qn.4A.c -..d.8bT.H..H...@<Z.Go......E..K..O.'/..N....J.I..c.P(}.:`.:.8.8..'.ygp.R7..<....5..Y....hF..[.T..X...1.`Jn.:cD.:%.K.IQ .*OF....x.....U+(.O.g......1.`..r."....=.....^..1...i:"G.......bQ.u.........'..XrQ.x..f.qq..i*.\8...|60.T.Aj...BV.j.s.2m.vs.u..3.x.$.#.2~.a.V..?.r...J....nO.].u.6pomk..`W.n...z..\...muo{.g...D...P./.p.n..L......Z...._.Aq..s...HZT8.*..h.L{..L.N...ic.....09(........<.r....H.r`]<.^.....p..U....D.L..h...R..%J..x<.:..k.2.{\.LJ^s%'._>g.G.\gl.T.6j.O.q.(...{A.X)!.!.Ji4....M..:.Jj..#./2{.@.(.$..K&./&.<.!+.4..H.[.\r........_.y..mdOa}.,Z.?..a....^.......Vx...f.......^.6..9:,..X.K..f.%..:.;..uwV...
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1080x1920, components 1
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):341905
                                                                                                                                                                                Entropy (8bit):7.97562163982124
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:6144:BN5AMlUOPCZAlkF1wj3FQt5YeLImKMKtQkQI0BJRBwepmYs7x5DwvmL:BN5AMLKZAisj3+2UIxMKtQkQ5JRmGbsf
                                                                                                                                                                                MD5:905FE12C99E8304A4E1E4DA18451F919
                                                                                                                                                                                SHA1:77F359F6005EE415C121D1386E941B1F8018F1D2
                                                                                                                                                                                SHA-256:95D225EBFBEF634218E5ABC6825070F69DD4EC93E3486B7E0E9FF789B5726575
                                                                                                                                                                                SHA-512:E28FB7DB1E6FC79B9D28D75A4B27F43D73D66ACE3AF34EA170AFE5039B37A17851EF9E1E566811A5B6EF3CB550A06D196F7F4EC7840006432AA60B4A55FF99AB
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://storage.googleapis.com/web-stories-wp-cdn-assets/19/images/templates/magazine-article/page01_image02.jpg
                                                                                                                                                                                Preview:......JFIF.............C.........................................................................8....................................D.......................!.1A..Q".a2#qB..R..3..$...C.bS4r%5Dc..ET.ds........?.....`2J....v...I.;..G.....l..k.y.o.......tV.S>..xp....v....]..z....Q..J.t....zO..0z...j.@...H.9...h..T...T5..=.X....Z...,.e.s..OT_.(.'...X..PI.0A..G$.9*s...7t.5.I."....yV<nlgA...K....x...r........6Q....u..K*.F..).e...3=4e..<.....c...9....,.|<..3..63QK..U.U:.zTU..C.[8.\.+4r.".!..BjHiF...QwU<u.:F...~6.....i.r0T..>..`...*.4....ry.3KY....r,.....].../...L....9.[O..!y.lg..z}...#w..y...C.....YU).T....*=o..sQ)r.'.....i.o....-c..r....WNL&...7+...]B.c.......QH.W..X.5.A!S..'...j.D2.sSwV.SS.!s..q..z8...m...u...6B..Q.6=x5..o.KUt2..E.P-..Q....]..+...j!]..s...[1")#U......<..].F..O#Q...Q....I........PD.i..3.v.5V;......p..........N{I.h.@H..W..QN.t...kg.>N'.E.w.s..d.J....K..4......l.ZA..8.8. .....<\U.a...7..J...1.%9c.o..Zo... ...-.T.i...........R...ly.JJ
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):23
                                                                                                                                                                                Entropy (8bit):2.3053206513329316
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3:CUXJ/lH:Dd
                                                                                                                                                                                MD5:DA5B449FFF36752A93779FA4067CD2EB
                                                                                                                                                                                SHA1:71A96EEA77F21AB5F1819B96C4CEDD5CD34476CA
                                                                                                                                                                                SHA-256:328E90A318268AEA96180CC31666AE6D6F79D90D078C123BC3D98EE08A192FB7
                                                                                                                                                                                SHA-512:5E5D764A6B91884EEC42982917D94822E6E1B1525575DDBD917F6959488C7D1D72AF2F2DD2A5BFD881533C6D44CCCC67D336FB7E6B08E15A7951FF36F359A3A9
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t.teads.tv/track?action=placementCall&env=js-web&auctid=45c60fb8-28a0-48cf-a4f1-c511dd92e265&pageId=123008&pid=133636&debug_metadata=jyG7PqMg3P&fv=1389&ts=1728575992234&f=1&referer=https%3A%2F%2Ft21.com.mx%2F
                                                                                                                                                                                Preview:GIF89a.......,.........
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (3318)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):3534
                                                                                                                                                                                Entropy (8bit):4.963299896376831
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:c7e14YRTYNfPQuPe38W4TaeWJ4Zks6sv9aNRlQZL3382xMksh:oe1IVPe38W42elgAL338M4
                                                                                                                                                                                MD5:2E1C558E98C52213C40531A1F34DE81A
                                                                                                                                                                                SHA1:D362B63B24EA345E941F145724A462504A006F00
                                                                                                                                                                                SHA-256:2FC8212CDA42A36F8606BE379B6B072A7EBD4DCB8DEFD05485BC5FCBAC645904
                                                                                                                                                                                SHA-512:7ACF2AE4AC5ECE0559A78476740D98C34958A17A542DF6FBCB823C2D731F4DC7904616B98055FAE57172D04023B93E039BDA34F14D9DB36B945D7A9318075429
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/plugins/js_composer/assets/lib/vc/vc_tabs/vc-tabs.min.js?ver=7.8
                                                                                                                                                                                Preview:/*!.* WPBakery Page Builder v7.6.0 (https://wpbakery.com).* Copyright 2011-2024 Michael M, WPBakery.* License: Commercial. More details: http://go.wpbakery.com/licensing.*/..// jscs:disable..// jshint ignore: start .!function(r){var o,t,e,i;function a(i,a){var n=Array.prototype.slice.call(arguments,1);return this.each(function(){var t=r(this),e=t.data("vc.tabs");e||(e=new o(t,r.extend(!0,{},a)),t.data("vc.tabs",e)),"string"==typeof i&&e[i].apply(e,n)})}(o=function(t,e){this.$element=r(t),this.activeClass="vc_active",this.tabSelector="[data-vc-tab]",this.useCacheFlag=void 0,this.$target=void 0,this.selector=void 0,this.$targetTab=void 0,this.$relatedAccordion=void 0,this.$container=void 0}).prototype.isCacheUsed=function(){var t=this;return void 0===this.useCacheFlag&&(this.useCacheFlag=function(){return!1!==t.$element.data("vcUseCache")}()),this.useCacheFlag},o.prototype.getContainer=function(){return this.isCacheUsed()?(void 0===this.$container&&(this.$container=this.findContainer()),
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (508)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):882
                                                                                                                                                                                Entropy (8bit):5.207858563672373
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:24:zZEiSAiIhj6gq5xqbubJ5e6Ot5e8FiJopdnVmWI4JKiH:VEWiyj5FR3kzRiH
                                                                                                                                                                                MD5:FA764289EB3B16B0AD84C474DC26490C
                                                                                                                                                                                SHA1:03FEA742083C1455F7DCEBCDC3B7EFD7615CCDB0
                                                                                                                                                                                SHA-256:F64906D93EC10221EA6A37650D630E0E07681AF8A2D0B7C83479B5CB62737848
                                                                                                                                                                                SHA-512:1448443818135CEA982E4F3E7B0DFDB24292275EFD5B1182560DFB6356F722AA7FD9611EDD7CD8369C6050439A3F64654C2C4C0D9975935C6C9375C0EEEEF00B
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://ajax.googleapis.com/ajax/libs/dojo/1.8/dijit//_base/place.js
                                                                                                                                                                                Preview://>>built.define("dijit/_base/place",["dojo/_base/array","dojo/_base/lang","dojo/window","../place","../main"],function(h,f,i,g,e){var b={getViewport:function(){return i.getBox()}};b.placeOnScreen=g.at;b.placeOnScreenAroundElement=function(b,d,c,j){var a;if(f.isArray(c))a=c;else{a=[];for(var e in c)a.push({aroundCorner:e,corner:c[e]})}return g.around(b,d,a,!0,j)};b.placeOnScreenAroundNode=b.placeOnScreenAroundElement;b.placeOnScreenAroundRectangle=b.placeOnScreenAroundElement;b.getPopupAroundAlignment=function(b,.d){var c={};h.forEach(b,function(b){var a=d;switch(b){case "after":c[d?"BR":"BL"]=d?"BL":"BR";break;case "before":c[d?"BL":"BR"]=d?"BR":"BL";break;case "below-alt":a=!a;case "below":c[a?"BL":"BR"]=a?"TL":"TR";c[a?"BR":"BL"]=a?"TR":"TL";break;case "above-alt":a=!a;default:c[a?"TL":"TR"]=a?"BL":"BR",c[a?"TR":"TL"]=a?"BR":"BL"}});return c};f.mixin(e,b);return e});
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):30
                                                                                                                                                                                Entropy (8bit):4.081727678869736
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3:V58gXF/FCz:jjZ4z
                                                                                                                                                                                MD5:D396C0BD2BA5A48508F241A10408B9BF
                                                                                                                                                                                SHA1:FE16B588EE955D16C433F73BD475223E8128CB5B
                                                                                                                                                                                SHA-256:F18936DA677F32C1A79B7E380183ED94160DBA0DB578A8DA55F76589673522D5
                                                                                                                                                                                SHA-512:1C563391C573B30FB3FA2D3EDC40D4D9C42A70B3BA595C9045E69C7A8779F042DFAD1B8E56613E1B1F9F713126EE398718D4F903A03DD085B4615C7E831A2FB3
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/plugins/presto-player/dist/components/web-components/p-e1255160.js
                                                                                                                                                                                Preview:const o=()=>{};export{o as g};
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (508)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):882
                                                                                                                                                                                Entropy (8bit):5.207858563672373
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:24:zZEiSAiIhj6gq5xqbubJ5e6Ot5e8FiJopdnVmWI4JKiH:VEWiyj5FR3kzRiH
                                                                                                                                                                                MD5:FA764289EB3B16B0AD84C474DC26490C
                                                                                                                                                                                SHA1:03FEA742083C1455F7DCEBCDC3B7EFD7615CCDB0
                                                                                                                                                                                SHA-256:F64906D93EC10221EA6A37650D630E0E07681AF8A2D0B7C83479B5CB62737848
                                                                                                                                                                                SHA-512:1448443818135CEA982E4F3E7B0DFDB24292275EFD5B1182560DFB6356F722AA7FD9611EDD7CD8369C6050439A3F64654C2C4C0D9975935C6C9375C0EEEEF00B
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview://>>built.define("dijit/_base/place",["dojo/_base/array","dojo/_base/lang","dojo/window","../place","../main"],function(h,f,i,g,e){var b={getViewport:function(){return i.getBox()}};b.placeOnScreen=g.at;b.placeOnScreenAroundElement=function(b,d,c,j){var a;if(f.isArray(c))a=c;else{a=[];for(var e in c)a.push({aroundCorner:e,corner:c[e]})}return g.around(b,d,a,!0,j)};b.placeOnScreenAroundNode=b.placeOnScreenAroundElement;b.placeOnScreenAroundRectangle=b.placeOnScreenAroundElement;b.getPopupAroundAlignment=function(b,.d){var c={};h.forEach(b,function(b){var a=d;switch(b){case "after":c[d?"BR":"BL"]=d?"BL":"BR";break;case "before":c[d?"BL":"BR"]=d?"BR":"BL";break;case "below-alt":a=!a;case "below":c[a?"BL":"BR"]=a?"TL":"TR";c[a?"BR":"BL"]=a?"TR":"TL";break;case "above-alt":a=!a;default:c[a?"TL":"TR"]=a?"BL":"BR",c[a?"TR":"TL"]=a?"BR":"BL"}});return c};f.mixin(e,b);return e});
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):506
                                                                                                                                                                                Entropy (8bit):4.882333325328276
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:12:Xk+vscdiYSucD1aQeN8j8+HuHnjEAiFAqXLDRWC32Fz:Xzkca1D1T8+HuHjEdFAKRWW29
                                                                                                                                                                                MD5:9A914ABACAE6A27FC294A3E7AC849AD6
                                                                                                                                                                                SHA1:85EED60B7A7F0D31A53268F919368AE8158EDDF3
                                                                                                                                                                                SHA-256:B75EDB1970D8496CECC8B67B9E78A8D9F39147C9F031C2A32E5589BA718ED2A1
                                                                                                                                                                                SHA-512:DFEEFEA4F0A8BAD8AD9C5226EC9F1C444334C9A2573407E7D996B763A6D11F4E145D9A19F1E72B99B2AD547236FA68A7C61B7F57000BD248FA94CC7D06F8BAA6
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/plugins/presto-player/src/player/player-static.js?ver=1727061050
                                                                                                                                                                                Preview:var prestoDOMReady = function (callback) {. document.readyState === "interactive" || document.readyState === "complete". ? callback(). : document.addEventListener("DOMContentLoaded", callback);.};.prestoDOMReady(function () {. const url = window?.parent?.prestoComponents?.url || window.prestoComponents?.url;. if (url) {. var script = document.createElement("script");. script.type = "module";. script.src = url;. document.getElementsByTagName("head")[0].appendChild(script);. }.});.
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (2999), with no line terminators
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):2999
                                                                                                                                                                                Entropy (8bit):4.620075943662463
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:U1EjwERzEQGEgHpE97EVsEG2pE3hrpEwVEUmEnbE/cEh9mE/FEj1E/uErYE/HEv7:SEkExEVE4pEVEeEnExrpE8E3EbEkEOEy
                                                                                                                                                                                MD5:FC83441DD57E3EFC19DDE7715224AA04
                                                                                                                                                                                SHA1:CA4CEC1E5C8334D2BBB63899944AD0EC4F73607C
                                                                                                                                                                                SHA-256:1C468F25C66A9AEAA637CA5244F64EC7F967734B2DC2AA92B667CF5316155E81
                                                                                                                                                                                SHA-512:1879608C5A9E77FF4623704D4260AC3277EBECB6BC56371B865FC1718ABBCFA8CEA69B083443ED1ADA2B42DE6EF2AC9D4828FD54E72C65E81B1A48351DA09F0F
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/themes/jnews/assets/css/js-composer-frontend.css?ver=11.6.4
                                                                                                                                                                                Preview:.vc_row.vc_column-gap-1>.jeg-vc-wrapper>.vc_column_container{padding:.5px}.vc_row.vc_column-gap-2>.jeg-vc-wrapper>.vc_column_container{padding:1px}.vc_row.vc_column-gap-3>.jeg-vc-wrapper>.vc_column_container{padding:1.5px}.vc_row.vc_column-gap-4>.jeg-vc-wrapper>.vc_column_container{padding:2px}.vc_row.vc_column-gap-5>.jeg-vc-wrapper>.vc_column_container{padding:2.5px}.vc_row.vc_column-gap-10>.jeg-vc-wrapper>.vc_column_container{padding:5px}.vc_row.vc_column-gap-15>.jeg-vc-wrapper>.vc_column_container{padding:7.5px}.vc_row.vc_column-gap-20>.jeg-vc-wrapper>.vc_column_container{padding:10px}.vc_row.vc_column-gap-25>.jeg-vc-wrapper>.vc_column_container{padding:12.5px}.vc_row.vc_column-gap-30>.jeg-vc-wrapper>.vc_column_container{padding:15px}.vc_row.vc_column-gap-35>.jeg-vc-wrapper>.vc_column_container{padding:17.5px}.vc_row.vc_column-gap-1>.jeg-vc-wrapper>.vc_vc_column>.vc_column_container,.vc_row.vc_column-gap-1>.jeg-vc-wrapper>.vc_vc_column_inner>.vc_column_container{padding-left:.5px;pa
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:data
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):1048576
                                                                                                                                                                                Entropy (8bit):7.999769322259628
                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                SSDEEP:24576:Zyjm0S77n6edI0aEdNrnfjdKAiOXwgxgExn6/sT4:ZUmLdr1nfjcwtxnws8
                                                                                                                                                                                MD5:E1D63636A3EE312308379E24090AE965
                                                                                                                                                                                SHA1:7E1A0C4D59A7EC0DC613821A8C994BC849291FC6
                                                                                                                                                                                SHA-256:7200B10D48DC5371570D8A9B187FFF8FC3FA7FC54A0EC66D0C3E97484D40AC03
                                                                                                                                                                                SHA-512:24F522A1C8231A62F0C57FEF8DC9B342C24509F6C52E40D9004CAFD9C25A57DFAE64FD604EC55B2BFB7041F76E87008AE95B0BA4DE8495887188F70A584B5D20
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://quesignificamx.com/wp-content/uploads/2024/06/ETYL-24_inv1c.mp4:2f82b7be3bfcd9:14
                                                                                                                                                                                Preview:...2...U.!:#E.....n ....#T.|.E..c/.z.F.%....R.....9...,.ebU. ...?j...y.o...g9..O]...,..e...,.E.n.c...%.2B.K....".&.0Q*5..d.Me..0...K....>..)F...I.F.g.$v....4.fV...H.[.N._..m4x..._.!.f..7W.>.h.I.Vw.........F..L..*.,..$.kM..)P...G..|....nu.Z.b......Q.kQU..tL.. .lzs.m.@CSl<5U..N0-X=.`.-..B.<...j:.'.r(X... @....)@..sb.....g.!....2K....(...].../.N...k.....K...:..,../.(."...c.~.j.....D...5d.g..H.]I}..]i...e.....z9.e.\'...62.C.<yPzQu.....A.g...u.;ss...Z.8u...-.....a..v@}<o...A?..(/9.".................1....O.o.....j.....~6T...(U...&A..p......O...&...%h.R..."].4..*..i=*...E0'......)..."!.......n....7.:.Dn....*..+..k.I..)...|.PU....^. ..9.)>.w?f'.Pb....4.q9.z.G1...9..Q...l.0.O..C..|.....'N...M..".?....uq.h}.E.gV.E......$..=..a..wK....e_~.S...N....KL...Msd.q..#.=[dK.?.....`.'.. .x.V5Z.3.>...ar.......8.....>...;.....GF.q.lz....J....@.Gqg.2f..ty|..\qw....;.S...M...Y.g1..r.:.j...22'A.. .SPcG...a.....h&..>./.R...#.....<y..Z.`....+..qI.5...
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (503)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):872
                                                                                                                                                                                Entropy (8bit):5.333636130307001
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:24:B1KBMgEm/lwmQRVSdb+/rVL+6ZIs5xGnAqt0zOQecs:B1a7EkoVSd0L+6H5Tgn
                                                                                                                                                                                MD5:222B8C188F966445F2D07C1B76748E3A
                                                                                                                                                                                SHA1:6F9F56C1888E7925AA62D7AA7848109A437BA043
                                                                                                                                                                                SHA-256:9ABB08BEBCD7C88BB2704B0B3DA62B79D11D75E24C5033F3D1D59B3B54C8099B
                                                                                                                                                                                SHA-512:5021C8FE0F1E4796640252C90DC3FB89CDD2E0D5E4E63177C6B68AB7A2F32FB3677B68248D9A59B1A60DEAF6CD0C9D98C8AB7CD25BC02A506B7AD3FC2CF5544B
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:/*..Copyright (c) 2004-2012, The Dojo Foundation All Rights Reserved...Available via Academic Free License >= 2.1 OR the modified BSD license...see: http://dojotoolkit.org/license for details.*/..//>>built.define("dojo/hccss","require,./_base/config,./dom-class,./dom-style,./has,./ready,./_base/window".split(","),function(f,g,h,i,c,j,d){c.add("highcontrast",function(){var a=d.doc.createElement("div");a.style.cssText="border: 1px solid; border-color:red green; position: absolute; height: 5px; top: -999px;background-image: url("+(g.blankGif||f.toUrl("./resources/blank.gif"))+");";d.body().appendChild(a);var b=i.getComputedStyle(a),e=b.backgroundImage,b=b.borderTopColor==b.borderRightColor||e&&("none"==.e||"url(invalid-url:)"==e);8>=c("ie")?a.outerHTML="":d.body().removeChild(a);return b});j(90,function(){c("highcontrast")&&h.add(d.body(),"dj_a11y")});return c});
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):4664
                                                                                                                                                                                Entropy (8bit):7.913834539699323
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:whUQow0hkHviwMn3Y1oD2Uv+cRgtz+LY2FKCOwM:WUFkH6wMqoDrvRgML5OwM
                                                                                                                                                                                MD5:7C2CFAC1DDE7C839DC80C6F024CE04C6
                                                                                                                                                                                SHA1:DEFAF208E9CAF93E9BF0CF4AACA9CFB507DB5567
                                                                                                                                                                                SHA-256:B2076120C1AB2296DC60740069844D32289FB8279D874C37128E12820D6C8E05
                                                                                                                                                                                SHA-512:7C64C2B9CD748D88D131F96DB40E534CBF29EB6D330F89A8D684A4A9D904CA002203496F4E669416081775AD004FAE0A8889672D3C4E56441D429D13568B302D
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/uploads/2024/04/Luis-German-Ochoa-150x150.jpeg
                                                                                                                                                                                Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."........................................;........................!.1A.Q.a"q.2.....#.$B.b...R.3r.................................$......................!.1A..Qa"2.3............?...>.._..4<HE}.s.j.+./-.X.Fh..=....'......|Z.e.p.gIS.....f.B.OH"...@F..1.xo..5.+E...x.I..Z......a.!.....}.....|..a.f0..M.=....l..9f..fc.nM.g.Q.9....d..%..j.....'..yd.......a..(P#.GNU._....D...wX.....yB.{E.KF.H.j.....{zEF..Gu...O...c.H5*...XO..o.v5.;ma.'q@.P.)Z.Y@.!...W..zF.b.. .~.4.I..vB9.....C_......j.....LG....j...Q......s....(z].%8@.+..4.yeBN...{Vl.UE."...........#Z...Y..i..d1.g...O.#..s.3......\..........m.]I4.\..=.P.{...a.&....1.="P9.....P.J.l/..~.OE......K^=.......Y.H..ZV.8..........H..xce*.#....l~H&N.. !K......L*..n.o.k4x&..+...........D.yi2r.........!.2D...x......].#.|..G..'f.v..\.26....c.H&..N2.S.W..n."Q..P.....u.!
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (503)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):872
                                                                                                                                                                                Entropy (8bit):5.333636130307001
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:24:B1KBMgEm/lwmQRVSdb+/rVL+6ZIs5xGnAqt0zOQecs:B1a7EkoVSd0L+6H5Tgn
                                                                                                                                                                                MD5:222B8C188F966445F2D07C1B76748E3A
                                                                                                                                                                                SHA1:6F9F56C1888E7925AA62D7AA7848109A437BA043
                                                                                                                                                                                SHA-256:9ABB08BEBCD7C88BB2704B0B3DA62B79D11D75E24C5033F3D1D59B3B54C8099B
                                                                                                                                                                                SHA-512:5021C8FE0F1E4796640252C90DC3FB89CDD2E0D5E4E63177C6B68AB7A2F32FB3677B68248D9A59B1A60DEAF6CD0C9D98C8AB7CD25BC02A506B7AD3FC2CF5544B
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://ajax.googleapis.com/ajax/libs/dojo/1.8/dojo/hccss.js
                                                                                                                                                                                Preview:/*..Copyright (c) 2004-2012, The Dojo Foundation All Rights Reserved...Available via Academic Free License >= 2.1 OR the modified BSD license...see: http://dojotoolkit.org/license for details.*/..//>>built.define("dojo/hccss","require,./_base/config,./dom-class,./dom-style,./has,./ready,./_base/window".split(","),function(f,g,h,i,c,j,d){c.add("highcontrast",function(){var a=d.doc.createElement("div");a.style.cssText="border: 1px solid; border-color:red green; position: absolute; height: 5px; top: -999px;background-image: url("+(g.blankGif||f.toUrl("./resources/blank.gif"))+");";d.body().appendChild(a);var b=i.getComputedStyle(a),e=b.backgroundImage,b=b.borderTopColor==b.borderRightColor||e&&("none"==.e||"url(invalid-url:)"==e);8>=c("ie")?a.outerHTML="":d.body().removeChild(a);return b});j(90,function(){c("highcontrast")&&h.add(d.body(),"dj_a11y")});return c});
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (519)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):6044
                                                                                                                                                                                Entropy (8bit):5.166859017233915
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:rcg3EEc+14ov1eXc5007EtOVYGS4sz9w7NRM/7SK5Xyk4p:rclov1C0QIVYH4Psz4p
                                                                                                                                                                                MD5:9BC5B10EA2F9908FF7326C8A3A9BD02F
                                                                                                                                                                                SHA1:3E4AD9B83BE75F1B4AB0F70C0583305839FA2122
                                                                                                                                                                                SHA-256:70DEB83511F41CA5075178696171B3C4E917E0DAD25D9E9714B4E4DE12A44F73
                                                                                                                                                                                SHA-512:F75665EAEDEF56C6C7BC01752FAF93E8E9E7A718EF1A0B7507CE48DF50D27D4336F0875CD20128740046E9755927305E6DB35844AEF1E77E6F68335663144227
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview://>>built.require({cache:{"url:dijit/templates/Tooltip.html":'<div class="dijitTooltip dijitTooltipLeft" id="dojoTooltip"\n\t><div class="dijitTooltipContainer dijitTooltipContents" data-dojo-attach-point="containerNode" role=\'alert\'></div\n\t><div class="dijitTooltipConnector" data-dojo-attach-point="connectorNode"></div\n></div>\n'}});.define("dijit/Tooltip","dojo/_base/array,dojo/_base/declare,dojo/_base/fx,dojo/dom,dojo/dom-class,dojo/dom-geometry,dojo/dom-style,dojo/_base/lang,dojo/mouse,dojo/on,dojo/sniff,./_base/manager,./place,./_Widget,./_TemplatedMixin,./BackgroundIframe,dojo/text!./templates/Tooltip.html,./main".split(","),function(b,n,o,p,t,l,u,d,q,i,m,v,w,r,x,y,z,k){var s=n("dijit._MasterTooltip",[r,x],{duration:v.defaultDuration,templateString:z,postCreate:function(){this.ownerDocumentBody.appendChild(this.domNode);.this.bgIframe=new y(this.domNode);this.fadeIn=o.fadeIn({node:this.domNode,duration:this.duration,onEnd:d.hitch(this,"_onShow")});this.fadeOut=o.fadeOut({nod
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):291057
                                                                                                                                                                                Entropy (8bit):5.321433057458146
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:6144:+sl9hj0kqLmzDE3LJ7Wb2m8LVx5aiHL4oewudTDw:jpDE3LJ7WzuOw
                                                                                                                                                                                MD5:16C16CD90C8C5D3E2E6E8A996D5D4169
                                                                                                                                                                                SHA1:F4DA5196254803B59637BC3860BC6179ADEC219D
                                                                                                                                                                                SHA-256:F0B5138A34F5D8D92E9C5802AEBF1B8B919643934498333627C6DBCEDE813B4B
                                                                                                                                                                                SHA-512:2781FF83897932F9E537D22FD2F54D876F20B47E35540204075E496C1C14D923A1022F9286E75896C8C091161AEB85A65D49CBA87F0F48891C063B92ED42F823
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:!function(e){var t={};function i(n){if(t[n])return t[n].exports;var o=t[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,i),o.l=!0,o.exports}i.m=e,i.c=t,i.d=function(e,t,n){i.o(e,t)||Object.defineProperty(e,t,{configurable:!1,enumerable:!0,get:n})},i.r=function(e){Object.defineProperty(e,"__esModule",{value:!0})},i.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return i.d(t,"a",t),t},i.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},i.p="",i(i.s=27)}([function(e,t,i){"use strict";i.d(t,"a",function(){return n});Object.setPrototypeOf||Array;Object.assign;function n(e,t,i,n){return new(i||(i=Promise))(function(o,s){function r(e){try{c(n.next(e))}catch(e){s(e)}}function a(e){try{c(n.throw(e))}catch(e){s(e)}}function c(e){e.done?o(e.value):new i(function(t){t(e.value)}).then(r,a)}c((n=n.apply(e,t||[])).next())})}},function(e,t,i){"use strict";i.d(t,"a",function(){return n});class n{static shouldLog(){try{if("undefined"
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:data
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):1048576
                                                                                                                                                                                Entropy (8bit):7.999829788306349
                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                SSDEEP:24576:lyAlSOYdacZb2rgaorJpycIUdxEFLconnn4CF98tLJoQNz:BmaAbvaM3dxElNnnnR8tii
                                                                                                                                                                                MD5:4082CF7865071C2551099C27665C3380
                                                                                                                                                                                SHA1:B68935740C7E9BB6591CF39AD70C886D35BCE64C
                                                                                                                                                                                SHA-256:D05D716C5266B21036D386CAEE77A8C53C68E9664E855F84BBBE2A55E1E304B9
                                                                                                                                                                                SHA-512:7C54B8994F6BBC0EC585C2C0D24D4AE067D1C325D1522898A8AC44FC8689C8986BFFF3F4CC1F3707ED1701A6460E8873353B6FBEB0608EA6C6C2CB421D67A4CA
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://quesignificamx.com/wp-content/uploads/2024/06/ETYL-24_inv1c.mp4:2f82b7be3bfcd9:18
                                                                                                                                                                                Preview:..".....$...-_}.e..w..&;..]..6E...Y.|.[...nt.-.0...R...<N),..Y........yj..|...C....:.O..G..6.E..wB.}..gWu.tkhc....M.2{.b.D..F(..\z.U.+:.z'.e6u.V.bN.AJ.&.M..............].......&.....~.vr.x....j..'m8~...........Yv.\.H:D..q.L...F...j..%..q`....~p..!.7........P.\L..h.u(.....^.Gt...R."...l......@...I....!~I(..1...M....J.\........8...t,......J...8`.......1..Mk.``..sx.......M]...fg.LH..X..0..D...:......./..y..^..ej.P.Nk..<. .N~...`.y.f.....>O...>..*("..{...K.*...")..T.|L...xo.^e.Y.^R....Wl..L..4.....\.&a.....@,:z...k$.6.G..XY7.?..6Ov.rr."..o..<..Z>/.EX.vD.0[.D.)W|q.t.Uo...,.. ...G3\:.q...k..Y...K..qM.s......!E...U.m.+.;....7.%.4...~M.q.7+[.v..{Q....8..<.r...Y.!..].Va....2.n.j.ddB....CW..H....k....pi..f...j....#.H.X...Nxd|f..Wm&R.~.1..>r.?...U..5?.t......4.L.X..:(F..)\.1z}`!.......s.b...M..q...^.~W~.~...q.&"Q.`...<....x.....@.T...a....4...J..kX..?..L...r~........w<....?.[..KV0..e...t..?.`=.Z.g......F..7.d:.a..b...q.S+o.-....(?......,. .y~...u..7.2
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:PNG image data, 150 x 150, 8-bit colormap, non-interlaced
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):6067
                                                                                                                                                                                Entropy (8bit):7.964065021973798
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:I8XFuY7p0jlcmE+fhvWGgQYbVtOdJreIsC4v2DZYTa0M12WcxoMXfCY48RDDal:1MlFvhY0yIsZv2STar8fr48Rql
                                                                                                                                                                                MD5:69F8F3BE18ED7F638B7589B4B915BC8A
                                                                                                                                                                                SHA1:D00C78E9D6D12F3D9B116212D48A21D814A8A685
                                                                                                                                                                                SHA-256:71A5BECCD033E984364F0EFC6B88C1B281607298D77C8E3667A4A97B8C6FD71E
                                                                                                                                                                                SHA-512:CCBA046C5D85C86AB4F31EDAFE4352E09A7407C42F109CE2FC3BC484347560339C15DB6FE28552DA39EE38B230A7881015AEC76BE999B34A5593A76E61F06F2F
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/uploads/2024/04/IMG_Perfil_Mesa-de-trabajo-1-150x150.png
                                                                                                                                                                                Preview:.PNG........IHDR....................PLTE...-((.)).....................-)).((....|.vb....VI!..........)(.~.eT.2,(....z.ze.....y...]N........;3&........XJ ......4.'m[...gV.....}.E;$@7%.s...:2&...l.^O.........A8%.....J?#.o.91&........./)(.{......bR...0*(lZ.=5%.....I>#.....j......OC".{..z........~............/*(TG!|g.?6%.o............fU.70'..UG!....p....B9$n[..........t.0+(_O.}g........YK ..G=#80'...dS.5.'D:$SF!.v.C9$RE!....`Q......1,(_P......1+(|f.......[M kY..q.........<4&xd.....:3&xc.wc...wb..n......WI fU.G=$eU.ua..m..y...t`..x...6/'s_..k..w.......3-'aQ.q]...aQ..u..u.B8%n\.~h......p.hW.............w.cR........H>#...>6%NB"............PD"...}....|..j.r_.ZL .n.H=#.....QE"MB"...t....`P...jX..{.....?+.....IDATx..\.c.8..maw.'/.7o..03.2333.13....3333333..p*.J...^&s...8.%...*Y*.~..1....6...S...!@..x........cT..c.%jAa..)..3.o...61."*&..Y.....:VV................1...|2..g&H..j......B.j...h.x.....a..|...].E.*...4....fY.iL..+P..).hr-1q.
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65441), with CRLF line terminators
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):65873
                                                                                                                                                                                Entropy (8bit):5.353463187318388
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:768:GvDqeR7sslr3foUeaOGjIj7KkIe0McOYkxJ+nM1Em87o6dHhMHKvOW4QES3OII:YDBFsslr3fGN5xJ+nwENFnESeII
                                                                                                                                                                                MD5:EAC3A1187696C86284089D8FDB7AEE42
                                                                                                                                                                                SHA1:ECEC68A507611BCE20829072C5E15A019D767F57
                                                                                                                                                                                SHA-256:36B4B4C6757A5D380D22A491759F8A72F54B16791387C3826E69D2546208D4F4
                                                                                                                                                                                SHA-512:36D2AB3D1861ED0E8897BE738C61BEAFC35D7BB9D5506B7DEED217AEEC40942E1771DFA9AFFE8EC06971283FE4EBFEE85AB1EB0BDC67967EA520C95B16AEA20A
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://www.clarity.ms/s/0.7.48/clarity.js
                                                                                                                                                                                Preview:/* clarity-js v0.7.48: https://github.com/microsoft/clarity (License: MIT) */..!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return sr},get start(){return cr},get stop(){return lr},get track(){return ar}}),e=Object.freeze({__proto__:null,get clone(){return Cr},get compute(){return Dr},get data(){return Er},get keys(){return Or},get reset(){return Ar},get start(){return _r},get stop(){return Rr},get trigger(){return Ir},get update(){return jr}}),n=Object.freeze({__proto__:null,get check(){return Xr},get compute(){return qr},get data(){return Sr},get start(){return Wr},get stop(){return Ur},get trigger(){return Yr}}),a=Object.freeze({__proto__:null,get compute(){return Kr},get data(){return Fr},get log(){return Gr},get reset(){return Zr},get start(){return Br},get stop(){return Jr},get updates(){return Vr}}),r=Object.freeze({__proto__:null,get callbacks(){return $r},get clear(){return ui},get consent(){return oi},get data(){return Qr},get electron(){return ti},
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (10074)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):193359
                                                                                                                                                                                Entropy (8bit):5.378060115902873
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3072:59vjlQHJPVSub0N0KdX0Jq89hc2X0q9h3dUQ5WTwb4ik4k83ZHe5Pw9JvZtnBaOn:5FxQp0dX0D9hc2x9h3jTZe4t
                                                                                                                                                                                MD5:910CEBF90437819585ACC00FA92E7B86
                                                                                                                                                                                SHA1:8D3E224D9038088201D8FABA75A48CBA2E314C26
                                                                                                                                                                                SHA-256:79D00960C98D0A076FA93940B623AEF1A0BFAD297FF900E73C9512B10E2DE849
                                                                                                                                                                                SHA-512:98BFF47810DC13649569A4AB7D9011F8A17C989B8632388846C98808B5E2F4F3383A391512C8D100828AF2051D8619448F906F2FE18937231BEEC4DFE301914D
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/traxion-anuncia-acuerdo-con-femsa-para-adquisicion-de-solistica/
                                                                                                                                                                                Preview:<!doctype html>. [if lt IE 7]> <html class="no-js lt-ie9 lt-ie8 lt-ie7" lang="es"> <![endif]-->. [if IE 7]> <html class="no-js lt-ie9 lt-ie8" lang="es"> <![endif]-->. [if IE 8]> <html class="no-js lt-ie9" lang="es"> <![endif]-->. [if IE 9]> <html class="no-js lt-ie10" lang="es"> <![endif]-->. [if gt IE 8]> > <html class="no-js" lang="es"> <![endif]-->.<head>. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />. <meta name='viewport' content='width=device-width, initial-scale=1, user-scalable=yes' />. <link rel="profile" href="http://gmpg.org/xfn/11" />. <link rel="pingback" href="https://t21.com.mx/xmlrpc.php" />. <title>Traxi.n anuncia acuerdo con FEMSA para adquisici.n de Solistica &#8211; T21</title>.<meta name='robots' content='max-image-preview:large' />.<meta property="og:type" content="article">.<meta property="og:title" content="Traxi.n anuncia acuerdo con FEMSA para adquisici.n de Solistica">.<meta property="o
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (59119)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):59305
                                                                                                                                                                                Entropy (8bit):4.716988765402807
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:768:PEh31IPiyXNq4YxBowbgJlkwF//zMQyYJYX9Bf7VSzl:PE0PxXE4YXJgndFTfy9lQB
                                                                                                                                                                                MD5:ECD507B3125EDC4D2A03AA6AE5D07DA9
                                                                                                                                                                                SHA1:A57EE68D11601B0FD8E5037FC241FF65A754473C
                                                                                                                                                                                SHA-256:99464CEB71BC9BBDCC72275FAEFE44F98EB5CBB6B5D8EE665B87B35376F1A96E
                                                                                                                                                                                SHA-512:D72727E8871A410E34FCC2815B65B84618ACFC36C82D4EF80B5BD2ACB2710AAE7BA3DE35626D354B036C38CAAF10116572051AEB12E23D8FCD4B947E13ACED25
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/plugins/js_composer/assets/lib/vendor/node_modules/@fortawesome/fontawesome-free/css/all.min.css?ver=7.8
                                                                                                                                                                                Preview:/*!. * Font Awesome Free 5.15.4 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */..fa,.fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pu
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (502)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):837
                                                                                                                                                                                Entropy (8bit):5.020632489555086
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:24:WDBI/Tgv4D6QR9DsXm49ClsJIf+GvLXzP9zl:WVQTgYnDsXm4GUC3/
                                                                                                                                                                                MD5:D2122F8DE95268216B70A6F6CAB8C049
                                                                                                                                                                                SHA1:F6704FD07007940D8FA4BC788BB99D01E718BDB2
                                                                                                                                                                                SHA-256:189E7578796F0B89CDDCBDBA1AFAF1B3AE67751E95B6A1CF988C8CB217905B4F
                                                                                                                                                                                SHA-512:26A229132EE62A799DEAA1E1D978D45AAA7117E5D7BE36F2195826FD6EBBF98776C1B641B3DEA360A4D3A09733837D173EDF3087B1224CC61F855E0058128F72
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview://>>built.define("dijit/_Container",["dojo/_base/array","dojo/_base/declare","dojo/dom-construct"],function(e,f,g){return f("dijit._Container",null,{buildRendering:function(){this.inherited(arguments);if(!this.containerNode)this.containerNode=this.domNode},addChild:function(a,b){var d=this.containerNode;if(b&&"number"==typeof b){var c=this.getChildren();if(c&&c.length>=b)d=c[b-1].domNode,b="after"}g.place(a.domNode,d,b);this._started&&!a._started&&a.startup()},removeChild:function(a){"number"==typeof a&&(a=.this.getChildren()[a]);if(a)(a=a.domNode)&&a.parentNode&&a.parentNode.removeChild(a)},hasChildren:function(){return 0<this.getChildren().length},_getSiblingOfChild:function(a,b){var d=this.getChildren(),c=e.indexOf(this.getChildren(),a);return d[c+b]},getIndexOfChild:function(a){return e.indexOf(this.getChildren(),a)}})});
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 28512, version 1.0
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):28512
                                                                                                                                                                                Entropy (8bit):7.993254855952905
                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                SSDEEP:768:pPCtaB9GHspJLMsG5PBCmZ5B1on8A3k9PKZ3NuCgyXGtXjrVZ:pWhsHLGNBtZ5BUSyZ3Nmy2JPb
                                                                                                                                                                                MD5:16CBA75F4B9969077FF30BEA2F494E12
                                                                                                                                                                                SHA1:71B32A3BBCC6157DA9D52ACCF124660A3CFC66DC
                                                                                                                                                                                SHA-256:241CED7F220982F5679A64CC6DB34ED42CD21274508CC5814616D9EFE374AFDE
                                                                                                                                                                                SHA-512:D082AAFEE45D6824D57D72083C8F1E9E8C866D35BDE711F0088F7BD412DEE39F8905D78499550C9CBF38B0735F8341560CF9FF7351618819AB9CF876B99DAD3D
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://fonts.gstatic.com/s/oswald/v53/TK3iWkUHHAIjg752GT8G.woff2
                                                                                                                                                                                Preview:wOF2......o`.......p..n..............................,..b?HVAR.(.`?STATt'".../T....(.N..d.0..8.6.$..D. ..B........%lc`...y.7[G.pc.w; .z.?.i2iU...OJ*chR..P`...H$.3[v.V.1WU...D[..yu.h.m!..k^....MwQ.8'.F......`.0..;p.}c.x....AFF5<.D..).).).)...Th..t.k........n..W..)~...[.).\I2.g..q..Us^...z.Su.i<i.p%s'..#fx~...>|...........+..@Q..X9...E;W...sQn.l.-....#...F-.._...XD.#R..#Z.<...0..;....*..~.g?k.D....l.$D.$...H...5..CY?.3.g.d.}I_@.....bHxf..{9.....v..I.......O:.......x...T...i...p.X..d.g{.$[<......`...Ab...e..D..y=_.T..\..&h7.f.o.........{.v..:....8..j...f.(.=.").....A7....*.:_..~;.t.u...Gq.......0O.z..D..U8..i5AXJ.............X....<.[dK.e..CL*.}....j.{...,t........{.(...nk.f......[.~|<Pv.........n...`~.6+..$.hEu..L.m..hn%pI.....~.{..C."...>.....l...6sF2.7....UA.....!.Es@jw[...A..L...Y.....X!.}..A.%\.......h....s..C[.K.E.x}..D{7...w...R.LQ%}..(....f.?).. ya.8.._.E.]..C,}.;W..!,........7....d.[By/$:...r..P.\\(..S..s.rl.w.U.]..sg.....Nf.E....H......
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):4360
                                                                                                                                                                                Entropy (8bit):7.895769840554276
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:whMvVh/ddUFtg3iNDIouZGuGx87fyAvM9yX:WS/Eq3iNNuGeryiX
                                                                                                                                                                                MD5:FC5AAC2EAF94641D1EA50CC7CA1CD26A
                                                                                                                                                                                SHA1:D15E648009456BE1E671148D2BFA2A57C2FC4912
                                                                                                                                                                                SHA-256:7D20D0A94174396E57FB3C4A0A138243138458BBCA1F7152B63D7D22D8580E65
                                                                                                                                                                                SHA-512:F54D703076DEED13A351AB37AC3F8C56F2A886424EF5F7A09F4FBA2BC36B287D15F5C61BBF8E57A6236C23D1D64F0EA6DB5F0892B98D888BE47D8AC556B5E27A
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."........................................=........................!.1AQ..qa"..R.2....#B.b.3r..$CSs.................................&.......................!A1.2."Ra................?...Y..}uZ..>.m.........-M..zUT.z......1......7.}.o......"V....Qf...^.E.*....M..z....z...$..}.%..>..M."e..c.X..1..&.z.S;|....3{..Q.]...zT.:TBN7.|j.[}..Y..J...*..+Q.......g.....gn...}L..s.,.>.w...I..&.D...[...H.g....o..PX.........p....H...A.s....'_...ykpn...%...n.]...j.{..w.xo.*.`.2.`...6..<e8.e.k./........1!.#.,l.>.N..9....L.&...Z.V#R..Ib..=4.dr.....b01.2..6..n.=.s..|....+......S6.....x..e..D....'&..ur..,QK...n..w......C/.7m........ckl........2JHZ.T.-km..T]Xoet...Vk@..J.s.D..}...V..|k .PY`U.4.H.....B..T2B....E.....Xp..L..[%.=$....{Q.ep...@.j.....x.w.4.........$..H.......R..9\N)...Ssq....*.'....:>!.3x~.bU..Qwh.(.
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:data
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):1048576
                                                                                                                                                                                Entropy (8bit):7.999802173198104
                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                SSDEEP:24576:y4JZRGwNnUvohO7JAI3TA23jNX3DbVYrqKuBdVcaLoXpgwDh7RI:y4RlN3hO733z5X3V4qKuBd+aEZBF1I
                                                                                                                                                                                MD5:BE1709240150DDDCF89EFE483A8912AA
                                                                                                                                                                                SHA1:9DB78FF505B5183E685F3C1E698BD66DB9DFB20E
                                                                                                                                                                                SHA-256:271E275DDA63B5BA7B100105A4E883EE7AC4B742754A49E51CCBC16EB8B8D3FF
                                                                                                                                                                                SHA-512:B224387C361D7691B4BDD98C5038C1BBDCA652BCB77249BFCCCF87A9A60437576E6BB77C566C39BF12CFFD283FD467B380FEDFA7BF2CA918D014790A812866A0
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://quesignificamx.com/wp-content/uploads/2024/06/ETYL-24_inv1c.mp4:2f82b7be3bfcd9:34
                                                                                                                                                                                Preview:.#)...).....w..j.......-..g.v=...:.....=..q..4.S.CM...S..../...?.A..8.k.O...e.0.*...........6.!....@m...U..w..qi...Ai...TFR...t.qw..;..}.....'.x+q.r?Py#1At(i...N 1bI.4.^....`{....qQ#m....5./R..%...|..z\....'.z..|.ECy0.u............[#{.:.l.=.....[N=Iz.(."T$..|....U.....ah..t....YN..|..B.S.)@c..'w.p|.....Y?......u.p.....mG..Mw.AZ..V0...b...|.91.[.n.r+..5Qx./.k.,.........@...hY.wg..v..9_..X...[$..+.....D..kQE_j..3"...|..s..)1/*.l<.*.N%...9I.k.O...Oj.UH..X..PJ..j......\.i.r......7.%.~.:.n.WR.....?..Z......7i9............=.@..|`.....G|K...jT.zM..?..O...w...NsDm.F+.h.,r...T.--...a[.:'..Q.....^J.Ap2.T.u...3.s.(...$.a..;v0.26.|0.~bD.Ed).F..b......X.,yJ..w..~4..7...O?......Q.....!3{P..F.Yc K.....y..*.,...Q....b\.2..r........;..!{.....P.[0...b3td.d.s.....S......[.KN....L."..7q...Q..n...Z.........}.....+.Y.......~.M..Z.(k@....!..aK...8...N..t0..V B.cau...p..9....U0..P..B.`&..~h......*.[.....,.............24l.......,.NX]..X.5.+U....5e....
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):66
                                                                                                                                                                                Entropy (8bit):4.546002407395103
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3:RbVZmKar1kASBKPKLeDvFfI:9VZm3kASepDhI
                                                                                                                                                                                MD5:C8092A385D4BFDE2F806886D5A4E34A0
                                                                                                                                                                                SHA1:82F911C1034585B1A9975C27A982CC4A662497F2
                                                                                                                                                                                SHA-256:B9DADEB47F7508231CF079043C1B7F44D2B7640363FD8E54610BEEF7288B2F8E
                                                                                                                                                                                SHA-512:416765F2AAF7A713DAB465374699EC802E9E4DD649FEFB44B122EC55D589469F2C3A85D5B774C7F31CAC0EB6F3E9DA718E7F19F31FC7287D8B74C0CDBDEB2458
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://ajax.googleapis.com/ajax/libs/dojo/1.8/dijit//_base/sniff.js
                                                                                                                                                                                Preview://>>built.define("dijit/_base/sniff",["dojo/uacss"],function(){});
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (24629)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):268805
                                                                                                                                                                                Entropy (8bit):5.578243557046753
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3072:OzkhyKAkKLX3WPN5w+dH0WK7PZ+tDene2pD5372CnWu6:Oz1KG3+XXTm1pD5372CnWB
                                                                                                                                                                                MD5:587C38DF88545171C0AAD150871E0707
                                                                                                                                                                                SHA1:DC2AA0F23F1C81EBD667F0A9DA5831D508FF70C5
                                                                                                                                                                                SHA-256:40BC07B8DCF649A5F9E9A3652B09DB93D6845EF02CA67B6EC02F33051E46ED94
                                                                                                                                                                                SHA-512:3F469CF1C1480DBA94E8D631EE547ACF5FEC110F4F5D31E985ED4193BDBB975A6B9BB1B4550FFA8C9F13EA68D967BD145968275B1FE221BE7AA47D3963EEDAA5
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"101",. . "macros":[{"function":"__e"},{"function":"__v","vtp_name":"gtm.elementUrl","vtp_dataLayerVersion":1},{"function":"__d","vtp_elementId":"fedexAds_1","vtp_attributeName":"ID","vtp_selectorType":"ID"},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__v","vtp_name":"gtm.element","vtp_dataLayerVersion":1},{"function":"__d","vtp_elementId":"shell_Ads_1","vtp_attributeName":"ID","vtp_selectorType":"ID"},{"function":"__aev","vtp_setDefaultValue":false,"vtp_varType":"URL","vtp_component":"URL"},{"function":"__d","vtp_elementId":"tapAds_1","vtp_attributeName":"ID","vtp_selectorType":"ID"},{"function":"__d","vtp_elementId":"logisticsAds_1","vtp_attributeName":"ID","vtp_selectorType":"ID"},{"funct
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:data
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):9141
                                                                                                                                                                                Entropy (8bit):5.2975271144294185
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:192:s6zoFrnW4iaX3LzDk1jpJLB2hlq717+3uClD2tFtJ7bykd+SHS+F:s6Udn3LzoJphH8uClD2tFtJ7byTwtF
                                                                                                                                                                                MD5:A8127C1A87BB4F99EDBEEC7C37311DCD
                                                                                                                                                                                SHA1:9997A1745F48BDD233DBE9BD8164DAA53EBA105B
                                                                                                                                                                                SHA-256:F313D12EA6124BD28FC4A6B7163D253BB83D5AEAB5EDCE594880C5C3DF475CBC
                                                                                                                                                                                SHA-512:AA10DDC5B29905C60A058FAED3F5F195F7577CEAC46489E02461B5135732194DAA3AEF4AA473127BF8C753312E02074CFDAC8D0F8F0CC8AA544C7F8E02BEBD08
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6
                                                                                                                                                                                Preview:/*! This file is auto-generated */.(()=>{var t={2058:(t,e,r)=>{var n;!function(){"use strict";var i={not_string:/[^s]/,not_bool:/[^t]/,not_type:/[^T]/,not_primitive:/[^v]/,number:/[diefg]/,numeric_arg:/[bcdiefguxX]/,json:/[j]/,not_json:/[^j]/,text:/^[^\x25]+/,modulo:/^\x25{2}/,placeholder:/^\x25(?:([1-9]\d*)\$|\(([^)]+)\))?(\+)?(0|'[^$])?(-)?(\d+)?(?:\.(\d+))?([b-gijostTuvxX])/,key:/^([a-z_][a-z_\d]*)/i,key_access:/^\.([a-z_][a-z_\d]*)/i,index_access:/^\[(\d+)\]/,sign:/^[+-]/};function a(t){return function(t,e){var r,n,o,s,l,u,p,c,f,d=1,h=t.length,g="";for(n=0;n<h;n++)if("string"==typeof t[n])g+=t[n];else if("object"==typeof t[n]){if((s=t[n]).keys)for(r=e[d],o=0;o<s.keys.length;o++){if(null==r)throw new Error(a('[sprintf] Cannot access property "%s" of undefined value "%s"',s.keys[o],s.keys[o-1]));r=r[s.keys[o]]}else r=s.param_no?e[s.param_no]:e[d++];if(i.not_type.test(s.type)&&i.not_primitive.test(s.type)&&r instanceof Function&&(r=r()),i.numeric_arg.test(s.type)&&"number"!=typeof r&&
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=164, yresolution=172, resolutionunit=2], baseline, precision 8, 120x86, components 3
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):5426
                                                                                                                                                                                Entropy (8bit):7.590826996421319
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:EQ09hg9qBDtjKmTSJgvK3WBI2UEskcAIsshZemiYiLvhGKtaEYX6ye6bLCj:EBzDWjBpkXtsL3KtQ6yTCj
                                                                                                                                                                                MD5:4888FA3CDE6F17FA6B84572C871AF3D4
                                                                                                                                                                                SHA1:2BE9E4A2314A6F90ADF0C15A04AA133F8EC6DB31
                                                                                                                                                                                SHA-256:4AC75C5AF184F4B70277093D2EA248247B06080BB4C32E80BCC625D3E88DDD16
                                                                                                                                                                                SHA-512:5A8AA6EE84128B9DF0609F6F47E22BAFFF7523E172D28C2638164458F8A3E970CD06008CDD64E6DF820EB06DA53D23D9CE1B58FF15B07EB77400CC7F621A3C9F
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/uploads/2024/08/Diseno-sin-titulo-62-120x86.jpg
                                                                                                                                                                                Preview:......JFIF.....`.`......Exif..II*...........................................(.......................i.......V.................0231....................0100....................L...................`.......`...........http://ns.adobe.com/xap/1.0/.<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>Dise.o sin t.tulo - 1</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2024-08-27</Attrib:Created>. <Attrib:ExtId>9582f568-3c97-45d0-a1d2-65dd59362e91</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:data
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):1048576
                                                                                                                                                                                Entropy (8bit):7.99968282606743
                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                SSDEEP:24576:wTIFsQXPqlsZ27ran5OI+RMAJjRgQhK6/mzTmJeEuWdiNCi:vF5qiZ27q3+GMjRgUB/wuHkCi
                                                                                                                                                                                MD5:4FFCDC3A4983BF650D32A45FFD403872
                                                                                                                                                                                SHA1:BCBC9FA0BCF2A380BCC4F402585ED144DA7A6A20
                                                                                                                                                                                SHA-256:7F80292317110BDBD8645D6CB913198E2BE14068CFF6D81033C3C11B630A7543
                                                                                                                                                                                SHA-512:434308343EA0A27265ED90A259E8C7EB8462D62BC4C01B1353CDDE48FC390C278B100E241CC4EA329CBEA0491F265F4ED508AF43BAF3E130B97ED222C6143053
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://quesignificamx.com/wp-content/uploads/2024/06/ETYL-24_inv1c.mp4:2f82b7be3bfcd9:44
                                                                                                                                                                                Preview:.s..F......h.PJ..f..{..........ma$C...s.K.....f.....?..p"........*e...Ex-C.$\.6l=.> .o4.........|..._.x....^.D.....I....@e....N!...q.....9....3geqa..{.F.A.$....8.&.p..D.m....U.LT/;xc.UU.@.W.{.+Z...g........[..<.......4B..rt..+.]..........F.3...?.|es.. ...a..(.+.&..,..*..'..8..Kq._l...L...b|.....&GAW....Tx...]K...5&..d.'.U|4Q...V"w...9...Z..w.>N8qB.Mc.......%..*..../.7.~.........oc....c.Q..Z..>.G.M..F.l.rw.....B.0OH..^.....M......Cv}.m.8~...ip.A.&..\..m.%..K.AW0n...%......._T.DI..L......'\......qo..3.G.k..J..^G^..$..z...R.,;A.M..&..8....B[.../.O>s.v.9f.s..<..S...6..!.D....?"......G..9.0.....E...w..>......{.b..T".H...;.i..0 .t..D.....e..,~B....~...)........J..yR...u...EM.D...N..$.%<.BU.#..d...3.>.8`.vT..^...S.../.p7M'H0..V.#.n.X..g.i.'....]$-.F1s.HfV.L.Z...>...L.+.....K..[..,...|.?!.....j.B.d..G..E.7..5.....:I....@..K\.Q.eU.b{9.0.?.P....A.G.$...,.H."..H.....6..$.LX....h.rL2....a.uFaU.?..'......S..y....}....4y...G[p,).../.n...}2RN........
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (18082)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):18702
                                                                                                                                                                                Entropy (8bit):5.692044148561377
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:384:9uM0tLMKliViKW2IUZRVgf/AUH4fVYnaeZeRqVCWPb1HLLLn9o5T:M3ZEiwS/AUHy4aenFPJeh
                                                                                                                                                                                MD5:21A339BE9D607AF00807C153BAADADA6
                                                                                                                                                                                SHA1:56772DED02008F3B8071695A90269EE3BE2473D8
                                                                                                                                                                                SHA-256:CC483835A32239478A299DA9A976381CCBCC7F9542AB86AF354FFA5A036CD82C
                                                                                                                                                                                SHA-512:064A04D0B45C67DDF4A8614270669410A54A7FB8B91B48FF358408B2C9464C9466638E1E4C07098F94A26E9EDD7253CF6F6EE03F5B1C58A232D7C410A00D77BF
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://www.google.com/js/bg/zEg4NaMiOUeKKZ2pqXY4HMvMf5VCq4avNU_6WgNs2Cw.js
                                                                                                                                                                                Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var P=function(V,A){if(!(A=(V=null,L).trustedTypes,A)||!A.createPolicy)return V;try{V=A.createPolicy("bg",{createHTML:k,createScript:k,createScriptURL:k})}catch(g){L.console&&L.console.error(g.message)}return V},L=this||self,k=function(V){return V};(0,eval)(function(V,A){return(A=P())&&V.eval(A.createScript("1"))===1?function(g){return A.createScript(g)}:function(g){return""+g}}(L)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var ok=function(V,A,g){if(V.length==3){for(g=0;g<3;g++)A[g]+=V[g];for(g=(V=[13,8,13,12,16,5,3,10,15],0);g<9;g++)A[3](A,g%3,V[g])}},Y=function(V,A,g){if(V==476||V==166)A.T[V]?A.T[V].concat(g):A.T[V]=Vz(g,A);else{if(A.ki&&V!=183)return;V==179||V==247||V==123||V==187||V==36||V==159||V==352||V==43||V==105||V==366?A.T[V]||(A.T[V]=AV(V,46,A,g)):A.T[V]=AV(V,73,A,g)}V==183&&(A.O=F(fal
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (64648)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):228142
                                                                                                                                                                                Entropy (8bit):5.242391932653188
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:6144:MCVzMoHi42fahpF+A3f8Z/MeDBpjBp/wL:VVzMoHi4ZhFI/xzNpC
                                                                                                                                                                                MD5:64797B1736DA012ED9B51F5CB655C2E9
                                                                                                                                                                                SHA1:1BC76D77970F97C6A011280B883D6F73C67E6714
                                                                                                                                                                                SHA-256:B577CD51B7C547C5490AA5C73BC02372CA40E32744F9448FA8ED529C2194353B
                                                                                                                                                                                SHA-512:6E2E1E1D575CBC65CFA0A9B043EC02784D6A32BDB4F0FADFD0318C79D6ED357E1D4F258ED11599BC55C04F3B77D72937455E84F094E30B909A78FED3426125C7
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:self.AMP_CONFIG={"v":"012409271652000","type":"production","allow-doc-opt-in":["amp-next-page"],"allow-url-opt-in":[],"canary":0,"a4aProfilingRate":0.01,"doubleclickSraExp":0.01,"doubleclickSraReportExcludedBlock":0.1,"flexAdSlots":0.05,"flexible-bitrate":0.1,"ios-fixed-no-transfer":0,"story-ad-placements":0.01,"story-disable-animations-first-page":1,"story-load-inactive-outside-viewport":1,"amp-sticky-ad-to-amp-ad-v4":0,"story-video-cache-apply-audio":0,"amp-story-subscriptions":1,"interaction-to-next-paint":1,"esm":1};/*AMP_CONFIG*/self.AMP_EXP={"flexible-bitrate":0.1,"amp-story-first-page-max-bitrate":0.3,"story-disable-animations-first-page":1,"story-load-first-page-only":1,"story-load-inactive-outside-viewport":1,"story-ad-page-outlink":0.02,"amp-geo-ssr":1,"story-remote-louserzation":1,"amp-story-subscriptions":1,"attribution-reporting":0.04};/*AMP_EXP*/;.self,self.AMP=self.AMP||[];try{AMP._=AMP._||{},self.AMP&&!Array.isArray(self.AMP)||(()=>{var t,i=class{constructor(){this.j=ne
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (3339)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):3469
                                                                                                                                                                                Entropy (8bit):5.225166949438295
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:oIejAHgILo56Vzls4QODgDDt6+qYBCDQ7s7H:nekHLc8sFUAd7m
                                                                                                                                                                                MD5:9587D81D5FEBABB1973151249430C9CC
                                                                                                                                                                                SHA1:93BE8EB411CDBF8459CC276ED11C4D4F43F7E31E
                                                                                                                                                                                SHA-256:BE05BB4743A571081878499A1E4B81C608FF624E528DB8B8C2EA519015C1180F
                                                                                                                                                                                SHA-512:E0125589C74385EAA9F05E9BFFAB50EF011A99CE3D9567F58A1CF62BE5042C004C53C848AD636877D4F29DF70267789397B91417C3873892C01EBBC2A4A23D7B
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://cdn.ampproject.org/v0/amp-story-auto-analytics-0.1.mjs
                                                                                                                                                                                Preview:;.(self.AMP=self.AMP||[]).push({m:1,v:"2409271652000",n:"amp-story-auto-analytics",ev:"0.1",l:!0,f:function(t,e){(()=>{var e,{isArray:n}=Array,{hasOwnProperty:o,toString:s}=Object.prototype;function r(t,e,n,o,s,r,a,i,c,l,p){return t}function a(t){return function(t,e){if(r(1===e.length),r(Array.isArray(e)||(n=e,o.call(n,"raw"))),self.trustedTypes&&self.trustedTypes.createPolicy){const n=self.trustedTypes.createPolicy("static-template#createNode",{createHTML:function(t){return e[0]}});t.innerHTML=n.createHTML("ignored")}else t.innerHTML=e[0];var n;const s=t.firstElementChild;return r(s),r(!s.nextElementSibling),t.removeChild(s),s}(e,t)}function i(t,e,n,o,s,r,a,i,c,l,p){return t}self.__AMP_LOG=self.__AMP_LOG||{user:null,dev:null,userForEmbed:null},self.__AMP_LOG;var c=t=>function(t,e){return function(t,e){i(function(t,e){const n=t.__AMP_SERVICES&&t.__AMP_SERVICES[e];return!(!n||!n.ctor)}(t,e));const n=function(t){let e=t.__AMP_SERVICES;return e||(e=t.__AMP_SERVICES={}),e}(t)[e];return n.o
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):3459
                                                                                                                                                                                Entropy (8bit):7.855240176675285
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:whBtLqvkbnuxPGYqjynkc+i7fUcTXuenHqS6D:WakyctAk6Zrju
                                                                                                                                                                                MD5:4928ADA423EA5173AC37E9DA39FC604D
                                                                                                                                                                                SHA1:41D71AEC698910E4054F3F5479AE190E403D7BC1
                                                                                                                                                                                SHA-256:60FABA01AE5751CE4CA5F13C5E94F4E6382D853B630B1E18112E91AA5EAA281C
                                                                                                                                                                                SHA-512:2624554D223CD604C0EC791EB8A36AE1911B95CE7501375029BDF8E4AD2745EFFDB7B860E288DA714E1330255BD219638C458C8423B526BE92BB21AFDB7AA4B5
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/uploads/2024/04/contribuidora-150x150.jpg
                                                                                                                                                                                Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."........................................:.......................!..A.Q.1a"q.2...#R.B3.....$CSbr................................!......................!..1A2"QB............?....ev...`....D...d....8v.l8@.:lee..=..G.O{..V.I...Z.C4c..3.0.mD..<.v..6....#........O./.FpA....~n..x..BI.Lc..... ... .y:.&.E...t[8.).p.CB....j.T..E..ea...V......l.`].p.`[`.[...-..v.\..5-F.E.........1...@.or.x...'K........'2U.M!..u...\...=...l....b.q!J.G.:.Z..<..q..."...Ul...%b.>}...Ii...................P".w>..I.......%...e..b....@3cU..1..L...-Z.1n&T....C[.7......-.<.......E.`.V..-.V.(a.e.-.a.f....8.0-.Y.p....A..z...0.#.....$.<.,y'.6n...s..? .&......3.I.F03.....'J.:...4...D......./..q....e...`...[;0.AQ..r.........G.....)..d......<.I...(mH..O....SxH..%*.u=..V.Kf.y.e'tS.D...m.k.|i...5<o#..5..L...M....,p..o%.*.br.lA)..t.-
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (17420), with no line terminators
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):17420
                                                                                                                                                                                Entropy (8bit):5.221782068595061
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:384:h8xD4MTE3fFp1u8igVfOKjx1EQJgFcDLzlR6aZW0Ih:h8xD4F3tp1urgV5/JgFcDLzlkao0Ih
                                                                                                                                                                                MD5:CEDCBD91EE0299FD2D4F1E22F7A6998E
                                                                                                                                                                                SHA1:29918149CEF95E0F6F5A7DAEFA26A0B031B0BE4B
                                                                                                                                                                                SHA-256:DA8355213C166C20E88F31080A4CC451C1C8C89D70B361724E52C4306BB91F0B
                                                                                                                                                                                SHA-512:E0358C8610AA91266EECDA7C3AC80A858859C5F125C2D01BA8B54A8D3C2E6F026BBCFA5A4E75AAE75593BE86692BCBAE4E8B3BA42742A3A8FEC8B3FBA2C26FF9
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/plugins/js_composer/assets/js/dist/js_composer_front.min.js?ver=7.8
                                                                                                                                                                                Preview:document.documentElement.className+=" js_active ",document.documentElement.className+="ontouchstart"in document.documentElement?" vc_mobile ":" vc_desktop ",function(){for(var e=["-webkit-","-moz-","-ms-","-o-",""],t=0;t<e.length;t++)e[t]+"transform"in document.documentElement.style&&(document.documentElement.className+=" vc_transform ")}(),function(c){"function"!=typeof window.vc_js&&(window.vc_js=function(){vc_toggleBehaviour(),vc_tabsBehaviour(),vc_accordionBehaviour(),vc_teaserGrid(),vc_carouselBehaviour(),vc_slidersBehaviour(),vc_prettyPhoto(),vc_pinterest(),vc_progress_bar(),vc_plugin_flexslider(),vc_gridBehaviour(),vc_rowBehaviour(),vc_prepareHoverBox(),vc_googleMapsPointer(),vc_ttaActivation(),vc_ttaToggleBehaviour(),jQuery(document).trigger("vc_js"),window.setTimeout(vc_waypoints,500)}),"function"!=typeof window.vc_plugin_flexslider&&(window.vc_plugin_flexslider=function(e){(e?e.find(".wpb_flexslider"):jQuery(".wpb_flexslider")).each(function(){var e=jQuery(this),t=1e3*parseIn
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:data
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):1048576
                                                                                                                                                                                Entropy (8bit):7.999762925294249
                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                SSDEEP:24576:gdZbr/NS8l3Mc7+3BG340Zm9BS3Q334ErH57b+AP/YW2kx:gfvd+yZa83QYErxbteS
                                                                                                                                                                                MD5:D3C6C0A1353AC3789C62AB56ACA54586
                                                                                                                                                                                SHA1:9543FDB84D8E377A6F248681F99AD139808483F3
                                                                                                                                                                                SHA-256:80E384B1723A22B47D5A713D778DD31ACF8AA3FC751E1C11B0DB3B8E2E8EA83B
                                                                                                                                                                                SHA-512:EB8CDD34224B664DA877084CD0057CA658A763DDEBFB66E6D1C3016FE76F4D7B20CB6C7073EAA00FB9024AA171771153635B4274CD543A47818EB810971546B1
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://quesignificamx.com/wp-content/uploads/2024/06/ETYL-24_inv1c.mp4:2f82b7be3bfcd9:36
                                                                                                                                                                                Preview:."..l."LO"....*]jL...B..o..P%...J.......xD>e4."......P.\..y...7...b7...4Wgn...........V....+2.p.g..8......x.1...P.s..$G.....Hg..;...o.OM.p..os.....e..._..d...:qB...~\.;A.T....}.Z.G.]..@...+.....T...B#~..b.j..t.@S..De._.....56o.(]}..p...t.,...........r}f....:......N|.....::q.}.f..@.....;&..o.........6.v.8.H.yMC.H..Ea..t.*y.e.f}......<.O.o...D|.i....@.......{.}..X....0>0.G...Ul.....~.N.7lT<..e..;Ii.1r.FBc$Lu4........ ...s....."^....#.........*....nH....RU`CK.....x.`I..l.y..1.f...p.^..[.#T.36x.n:.vH..h$.c...}.:..~.W...:.S....(..f.y..;lD._,6....!.W9F/I{UCM............@2.......c....h a.%.].X.o5.s.Z.E...]{.a...Nj..m....0y...7.N&..`..0...T....D...'.o..q.^d*$.....{.:.....M.....]x.{.=.[.m./.h..S?.......y.j.....j.....w...B...+5.Y.8.l.8.6.W...nj<.^.MXo.4.C....]..P@Y..E##...La......d..V._.A._n{8..K....s..,..x.../....l......sa%C:.~...0..<=....T,....l &..I......../....G=.e...........m%4.B..........U...........}-aE..i]..PT.<.W.DV..4q....=.....#.
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:data
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):1048576
                                                                                                                                                                                Entropy (8bit):7.999784019387663
                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                SSDEEP:24576:O/MQrtwhzmZ+j1sJeHcy8Yrc0izaEFDy8tpMev8Vo1kU/Kfia:O0Qryza+O6prc0rEsspMevu4kQK6a
                                                                                                                                                                                MD5:ED57859E6523AAF59E73229DC36E4C4B
                                                                                                                                                                                SHA1:0BAE03173120C548052DC7FC58ABB878016AE96F
                                                                                                                                                                                SHA-256:73AB6B70FADC53BE1194AA8B9F44E3AB88ED91A5DF0E576E53D41DDF8E2F5A72
                                                                                                                                                                                SHA-512:16E2E9EC01BDE1561099C64EF6595712CBE375A052BD203F49CE5627C1B7B697E76DF8D3A9BFF1BD436F1EBFAD2AF8A94C29A1AD54C782CA7E57639F2833B7F6
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://quesignificamx.com/wp-content/uploads/2024/06/ETYL-24_inv1c.mp4:2f82b7be3bfcd9:39
                                                                                                                                                                                Preview:.i."\f..(..jbSS............=.....,..Fy..q.z$.......D..6[...jc0.YYs.b......U^.j..g...!...3........t.R...j....Z.(...Es..qU.X"....S....v.?..x...f9<.4E......w..M$..0b..%Clw.M.d...$J......q.`8z....U....?..BX&......M.Y38........../.[#h.......72.../..%N.|6..pn.....BU.B.....(:..f.Q*....6....BI.=.N...._...H...C.... .]F....}.~...R..mD:.... .u...\.]\..@A.....5.........}+....`.s.|E...&.f.y..X.@.-.......2,.u.t5..>V....3\.x..h..9......s..~M.)7...g.8..$...=\.....s.....c..^..7..A.....l...!.P..e..M.4..A.?.....@....M.z.HQ~.....h.B.V...L..<D..,-...I:.....b.ej.....].[.}..!@.`.|.j...LYc?.(1..l..P.... ...W....k.L....\.G..H..."...D#T....A.O.w.\2..?....Yx.....y...h.g7.@..J..8-.g7...(8.Y.jU......F..9...>7.<..#.T^F..P...v...i.no...;..1wA..aJT...`o...@1ZI.+..iS9..Ie.._4.v..D..*[...p..s.B...B|.N.K.......~yO#>..............c3.*.eq.d..4E."%..,If........._...".c..'rnI"=3W...B..z.$OR<.x...YWq......|3.....Y|8p79...8E.zj...y.)....&.U*\c0}..^....y.......S....~G....R...y.
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:GIF image data, version 89a, 1622 x 250
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):98689
                                                                                                                                                                                Entropy (8bit):7.9520746889753715
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:1536:oZn1KJ1NmyYfD9tYE/7jv6LLHja1z5sKsOSI/cSRpdSsc/q2kZloez8hS:oZnQJXmyYfRIjwmKzXnSslRToezuS
                                                                                                                                                                                MD5:9C2A7D6696B7886EFBC79D06B6651D21
                                                                                                                                                                                SHA1:C2A90B56CC5B8F184528FF933DB4038FFDBEE3DC
                                                                                                                                                                                SHA-256:D73C74A3A63682C2D1D4E621A04A16B34F472495754D2DB5E8D2359441A5FCA0
                                                                                                                                                                                SHA-512:21B21288ED63631827340449F26FCE9FAA44AC698EDD27AAE454FF1A8D494C6270AFB77A1C34C9D13F3EEB06293437E69A6FB2070D69C4D1299C58FF72BF524D
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:GIF89aV...................f..0..0h........f..ff.0h..h........f..ff.0hffft0ht0000h000...........W..........^..............c.."....f..f..ff.f+.f..0..0..00.0............h..1.............W.............^.........c."...f..f..f+.f..0..0..0..00.0............1...C..C..C..C.WC..C.........^...........c.."....f..f.f+.f..0..0.0..00.0...........h..1..............W................^......C..C..C..C.cC."C..ff.ff.ff.ff+ff.t0.t0.t0.t0.x..x..x..x.hx.1x.............W................^.................c.."....f..f..f..ff.f+.f.00.00.00.00.9..9..9..9.h9.19.............W................^.................c.."....f..f..f..ff.f+.f..0..0..0..0h.00.0............h..1........................................................................................................................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf=
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (10074)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):200868
                                                                                                                                                                                Entropy (8bit):5.36399657118984
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3072:r9vjlQHJPLSu60f0ZiNYEfjb8StT9hxPX0i9h3dUQ5WTw04ik4k83ZHe5Pw9JvZY:rFxQp2iNY6n9hxPJ9h3MTZC4C
                                                                                                                                                                                MD5:83A3D9AC9CB36D618503072F5A6A6CF1
                                                                                                                                                                                SHA1:BE506087DE7A19BF1FBFDF677247FD059811964E
                                                                                                                                                                                SHA-256:0902CCE990A84A98349E5194DBA5FF8960283566576B6173D12C68BFAA4B77EC
                                                                                                                                                                                SHA-512:4B8A345DA23B43B21CE4C01B4B707B74507823D45804266B1E417ECE2F67A4E918A85B5DCC4C10440691331AFDAEEA95178DA344E9E3C3F00C5E72D99FF7FE6B
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/navieras-instan-a-superar-ineficiencias-logisticas-en-mexico/
                                                                                                                                                                                Preview:<!doctype html>. [if lt IE 7]> <html class="no-js lt-ie9 lt-ie8 lt-ie7" lang="es"> <![endif]-->. [if IE 7]> <html class="no-js lt-ie9 lt-ie8" lang="es"> <![endif]-->. [if IE 8]> <html class="no-js lt-ie9" lang="es"> <![endif]-->. [if IE 9]> <html class="no-js lt-ie10" lang="es"> <![endif]-->. [if gt IE 8]> > <html class="no-js" lang="es"> <![endif]-->.<head>. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />. <meta name='viewport' content='width=device-width, initial-scale=1, user-scalable=yes' />. <link rel="profile" href="http://gmpg.org/xfn/11" />. <link rel="pingback" href="https://t21.com.mx/xmlrpc.php" />. <title>Navieras instan a superar ineficiencias log.sticas en M.xico &#8211; T21</title>.<meta name='robots' content='max-image-preview:large' />.<meta property="og:type" content="article">.<meta property="og:title" content="Navieras instan a superar ineficiencias log.sticas en M.xico">.<meta property="og:site
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (372)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):382
                                                                                                                                                                                Entropy (8bit):4.707833075343602
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:6:9VZmNLnwmHESl9sSM2i7E2AiLU2uAR8VfY9sesM1k+J5RfVDveMsVRh9YEfwk:0Lw5SlRyE2AvLu31koPZvShWEok
                                                                                                                                                                                MD5:344DF2C18EE58142851534C32E3B2662
                                                                                                                                                                                SHA1:57BED69231C450E7E927D47DB6AD4B42C66C5283
                                                                                                                                                                                SHA-256:23822BF7E6386E18FC54020B69D3B85149074EAB04F4E88C795DC3B33E123478
                                                                                                                                                                                SHA-512:789CC4E23F4A53EA0F2ACE8A20A4695097330280646BFC0D13B4015F4D9C71F182B1EB69FA0AE5CDB7FE81335082EAD26AE7FD93CDC16F79FCD2AA7D72643343
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview://>>built.define("dijit/form/nls/validate",{root:{invalidMessage:"The value entered is not valid.",missingMessage:"This value is required.",rangeMessage:"This value is out of range."},zh:!0,"zh-tw":!0,tr:!0,th:!0,sv:!0,sl:!0,sk:!0,ru:!0,ro:!0,pt:!0,"pt-pt":!0,pl:!0,nl:!0,nb:!0,ko:!0,kk:!0,ja:!0,it:!0,hu:!0,hr:!0,he:!0,fr:!0,fi:!0,es:!0,el:!0,de:!0,da:!0,cs:!0,ca:!0,az:!0,ar:!0});
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 48336, version 1.0
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):48336
                                                                                                                                                                                Entropy (8bit):7.995815173088384
                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                SSDEEP:768:aHPbHlNlYMCZibwJi/6WwetfISUeR/nQipVg2Ddz9fZIMiktaFm5x4KSz0h1wO:0DyMYibQi1fI7exQvW9RIMTim56KSz0z
                                                                                                                                                                                MD5:BFE7AD4AA54CFF8909B2D7632073CC30
                                                                                                                                                                                SHA1:7C2E625BEA4D449CA78CDE09AB59DC6C9CB4726F
                                                                                                                                                                                SHA-256:47D477915FA5912616E2DC5DF8C5780F9202671678CF275472BD39F3381C0098
                                                                                                                                                                                SHA-512:B083C9E0766F281A39F582404F08B3D3314C7757AC151C4CB00BD3CECEB4FA06B12D08D881A2C6BF80A066ECAD22FECE7CFF41269D2DBD2BFE38D873922A31FF
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://fonts.gstatic.com/s/raleway/v34/1Ptug8zYS_SKggPNyC0ITw.woff2
                                                                                                                                                                                Preview:wOF2...................S..........................g...l..P?HVAR...`?STAT.8'2..4....../~.....$..U..,.0..<.6.$..T. ..J.. ...[3mq..c..5.Hu..ev.5.c.L6e....<.>U..#0l..h.........F.m........."...,V...\.i....;zG-....%..Nt.j....l..m.p.`=....%...}^B).I.Q..qt.l..l...i.......9~....P.".tj.._?.P.j...B.r...'...Zh...}......M].+......k].!..E<.{.........."........m...$C.."_i.>.i@.=.#......s...........%...;."...U.....n,...DO.W.n..85.._.Bj9..nN.T.xl.U".Xq^...y.......<.2'.... .`...WCT.W........?{wI.!.B..C..B.$..Zh..0/ b.....P.(X..?..._Pi.4;`y....gi.j.Zu=.8......>...*{U..K..X.P.hN......=.....C..,............f.eE.l...e.Y...K.Xf.u.%f...k...+"V.Y"W.bD.*........~.[.~QL.z2.......V.Bd..j.D...]...X.5d........){....G~Q.x....{.{.=\.5.h...DB...H]V'.....<...sD....=D(.......^.&M.2....M(iH.8<........p\d.Wo.....@..A....U..M..K...z".%....n...k.T/a..d(..5s1..P..K..i.]l..+.......ZK7H\D.N...].kL.......^.^...K)(r.J.W..L2Y...?..`.......&.%....{?T.:P9.\%..E*....H....`....r....Q.....Rw....T..}....M
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (552)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):2896
                                                                                                                                                                                Entropy (8bit):5.109883638810003
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:35D0jzUMQK5kR4J3ZOWLH/quFDFpX6drYiXjjwIlcRV2I/6LCeNFmNGzI:JD0XU45kR4tsWLfjh6E76hkNj
                                                                                                                                                                                MD5:51D8DEEF7F80EEDD17BC1D8CA8CC8E28
                                                                                                                                                                                SHA1:93B30F2C19D9DB74459829A0C95E43245CCFBB16
                                                                                                                                                                                SHA-256:92CB8EFA12B7A211B53D7E90CB8E696A8A3EA330553163F6BDB6923D7EB9650A
                                                                                                                                                                                SHA-512:96DCDBD112F7A63AC43D61C051F853E2FD2A0215B35DEA195887825925B079C98B29B8E3C01717094ACCCFB2A7E48D76745FE323406D88279861572DF1D16C07
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://ajax.googleapis.com/ajax/libs/dojo/1.8/dijit//_CssStateMixin.js
                                                                                                                                                                                Preview://>>built.define("dijit/_CssStateMixin","dojo/_base/array,dojo/_base/declare,dojo/dom,dojo/dom-class,dojo/has,dojo/_base/lang,dojo/on,dojo/ready,dojo/_base/window,./registry".split(","),function(g,i,k,h,l,m,n,o,p,j){i=i("dijit._CssStateMixin",[],{cssStateNodes:{},hovering:!1,active:!1,_applyAttributes:function(){this.inherited(arguments);g.forEach("disabled,readOnly,checked,selected,focused,state,hovering,active,_opened".split(","),function(a){this.watch(a,m.hitch(this,"_setStateClass"))},this);for(var a in this.cssStateNodes)this._trackMouseState(this[a],.this.cssStateNodes[a]);this._trackMouseState(this.domNode,this.baseClass);this._setStateClass()},_cssMouseEvent:function(a){if(!this.disabled)switch(a.type){case "mouseover":this._set("hovering",!0);this._set("active",this._mouseDown);break;case "mouseout":this._set("hovering",!1);this._set("active",!1);break;case "mousedown":case "touchstart":this._set("active",!0);break;case "mouseup":case "touchend":this._set("active",!1)}},_setSt
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (3318)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):3534
                                                                                                                                                                                Entropy (8bit):4.963299896376831
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:c7e14YRTYNfPQuPe38W4TaeWJ4Zks6sv9aNRlQZL3382xMksh:oe1IVPe38W42elgAL338M4
                                                                                                                                                                                MD5:2E1C558E98C52213C40531A1F34DE81A
                                                                                                                                                                                SHA1:D362B63B24EA345E941F145724A462504A006F00
                                                                                                                                                                                SHA-256:2FC8212CDA42A36F8606BE379B6B072A7EBD4DCB8DEFD05485BC5FCBAC645904
                                                                                                                                                                                SHA-512:7ACF2AE4AC5ECE0559A78476740D98C34958A17A542DF6FBCB823C2D731F4DC7904616B98055FAE57172D04023B93E039BDA34F14D9DB36B945D7A9318075429
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:/*!.* WPBakery Page Builder v7.6.0 (https://wpbakery.com).* Copyright 2011-2024 Michael M, WPBakery.* License: Commercial. More details: http://go.wpbakery.com/licensing.*/..// jscs:disable..// jshint ignore: start .!function(r){var o,t,e,i;function a(i,a){var n=Array.prototype.slice.call(arguments,1);return this.each(function(){var t=r(this),e=t.data("vc.tabs");e||(e=new o(t,r.extend(!0,{},a)),t.data("vc.tabs",e)),"string"==typeof i&&e[i].apply(e,n)})}(o=function(t,e){this.$element=r(t),this.activeClass="vc_active",this.tabSelector="[data-vc-tab]",this.useCacheFlag=void 0,this.$target=void 0,this.selector=void 0,this.$targetTab=void 0,this.$relatedAccordion=void 0,this.$container=void 0}).prototype.isCacheUsed=function(){var t=this;return void 0===this.useCacheFlag&&(this.useCacheFlag=function(){return!1!==t.$element.data("vcUseCache")}()),this.useCacheFlag},o.prototype.getContainer=function(){return this.isCacheUsed()?(void 0===this.$container&&(this.$container=this.findContainer()),
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (1965)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):2181
                                                                                                                                                                                Entropy (8bit):5.093630144729934
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:c7eGmuCwS1MdQds3sJsqhYIVCSyxZa0PEvJ027hX3Gh:oeGmXzM8kxV2NHG
                                                                                                                                                                                MD5:73A60D558A2D384E9F2C1A8D66819E76
                                                                                                                                                                                SHA1:E7FC1CCE40AE703316684B3747E2564D97F13E48
                                                                                                                                                                                SHA-256:E20E8168A99F52C408FC6D92A577D3C6BB52721AFCFF13198CE41873A4F5C43C
                                                                                                                                                                                SHA-512:94DB6FC1171DDCDDA90C755AE8CBBB0F4883D70F00DFCEA60E0B71F006381BC3A0ACB89067F6A4C1CD488293E59186CD51AFEB8446A36E32B91A5815428C108D
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/plugins/js_composer/assets/lib/vc/vc-tta-autoplay/vc-tta-autoplay.min.js?ver=7.8
                                                                                                                                                                                Preview:/*!.* WPBakery Page Builder v7.6.0 (https://wpbakery.com).* Copyright 2011-2024 Michael M, WPBakery.* License: Commercial. More details: http://go.wpbakery.com/licensing.*/..// jscs:disable..// jshint ignore: start .!function(i){var o,s,t;o=function(a,o){var n=Array.prototype.slice.call(arguments,1);return this.each(function(){var t=i(this),e=t.data("vc.tta.autoplay");e||(e=new s(t,i.extend(!0,{},s.DEFAULTS,t.data("vc-tta-autoplay"),o)),t.data("vc.tta.autoplay",e)),"string"==typeof a?e[a].apply(e,n):e.start(n)})},(s=function(t,e){this.$element=t,this.options=e}).DEFAULTS={delay:5e3,pauseOnHover:!0,stopOnClick:!0},s.prototype.show=function(){this.$element.find("[data-vc-accordion]:eq(0)").vcAccordion("showNext",{changeHash:!1,scrollTo:!1})},s.prototype.hasTimer=function(){return void 0!==this.$element.data("vc.tta.autoplay.timer")},s.prototype.setTimer=function(t){this.$element.data("vc.tta.autoplay.timer",t)},s.prototype.getTimer=function(){return this.$element.data("vc.tta.autoplay.ti
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):530
                                                                                                                                                                                Entropy (8bit):7.2576396280117494
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:12:6v/7OEUhUxzPKmghSn8nazyk+k8/OzxQcxNMvVb:bhUxzlvWkT8FcxK1
                                                                                                                                                                                MD5:88E0F42C9FA4F94AA8BCD54D1685C180
                                                                                                                                                                                SHA1:5AD9D47A49B82718BAA3BE88550A0B3350270C42
                                                                                                                                                                                SHA-256:89C62095126FCA89EA1511CF35B49B8306162946B0C26D6F60C5506C51D85992
                                                                                                                                                                                SHA-512:FAFF842E9FF4CC838EC3C724E95EEE6D36B2F8C768DC23E48669E28FC5C19AA24B1B34CF1DBCBE877B3537D6A325B4C35AF440C2B6D58F6A77A04A208D9296F8
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX...JBA.....E-R... (#..-*$.}.%.Kt.A..Dx.I...AF.Q.4.......-.6..?.m:.,.......Q..D.L..e4..2.D..8)j4:......&>.s......p?......9.o5>.][H.}...&L.%.xh{~K.J|.b..N..HMp....f.}dd..S..4%...$dK..!..Z..NNs.W&g..Fn....p...w..Ut...E\.e.......6......M.F...X.L......em.....R#'..%....j$/..-......@.l."..M.|....OtW.H.,.-.~W`Z.s8..W...B...C-.8"H....6......9...A..aO.1`.M..A..eA.{...-...U.,.W........IEND.B`.
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):37996
                                                                                                                                                                                Entropy (8bit):7.983983761522908
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:768:eDSQJi/ES2MNxqrUl0pMS2zqrPf3yfp97KfkdiW5UoWc:eDDJFRAYQliPrPaR97Kc5kc
                                                                                                                                                                                MD5:563745119A2A2BFBF90B143E2E4B3A5F
                                                                                                                                                                                SHA1:C3CB66B3616244F9C15288E284FC7BB4C4350EF5
                                                                                                                                                                                SHA-256:C92AA825ED277F1F41E99230E7D71AFB64B08EC6CFF6F7FEC76E58A05BC638F0
                                                                                                                                                                                SHA-512:F4F4C14F6524EA941F610BC2372061C3E33517110178F1E508FA3FCD6D6907B999A7FFB7D3F66135005947D48A7A6E95E57458B189BFBE2DB081FFEE205F4397
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:.PNG........IHDR.............<.q.....IDATx...eY....8...!3RUUV.l......c...!9F.........|....a.A..........tw...:...+...{.q.{T#.232.........>..........Jg.L#.F..R...@....!%B....`...O@..............0.B .....@..R...;...\[....?..v...+.x..~....y^..DH.{.Xk...._..=..?...c.,C....3X.h..?.%...<>x...H....a.. ..~?..._! .@.]../.Bv...?.B .J_....Pxo.M.u6~i...W,..*...k9.j .. ^.......t.......G...B.?;.K.3xG..kV......?.e1AOf.a.....".)...).....O/&.y@......p..>..t...B......[.n...A...Agt..........C:`...._X. .....O...,..1........@....<!....a....c..vO/.k.^a.X....a.\a..".......x.Y.....<.2....w...7G.?.{k.;......bx.......!..I..\b...S.....k.v.h.UR........"EW..$F_..>.Q4F......;"S.a8.w..........[H.9..#..H<.........../....(.....#e .....:A...EH.%}V...^}......0...8kw.........^t.&...6.4.?...=....&.r..;.h...4.G....).R.!...U.O<..Q._>..ax.E.{?.}.!..F*._X..Kd.xv"/b7.t.$t7....`.\.L....'.(.....(..$.wF....$".....j....(..!e..m.6.f.....p=..H...[O..].N.v.FG.T..4.....Fw-|.!).......dL.r...T..\)..A
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):9467
                                                                                                                                                                                Entropy (8bit):3.740996440875821
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:192:f7WozM3caxczqZkqQiRMCcbcFoOtNkUucX:TW73kgzx
                                                                                                                                                                                MD5:C04B2EE54DAC055F703109C9CD4506DB
                                                                                                                                                                                SHA1:7FCCDCEC7E34C24D5AC41435CE1A74965F64A513
                                                                                                                                                                                SHA-256:BF8158FAC26B7C8BCABB7E1220D540488B6B60B8C0954048354EB49ED9FDC958
                                                                                                                                                                                SHA-512:BE5A16D3A369107487AB49AF7E0B743C90CBFD3831ABE7716657A997D053C0217E6847551F94C4880A733C81A66BF6FEE0B7B177AF5B3A600412F1816950ABDA
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:(function ($) {.. 'use strict'.. /**. * Ajax send request for unlocking post. */. $(document).on('ready jnews-ajax-load', function (e, data) {. window.jnews.paywall = window.jnews.paywall || {}.. window.jnews.paywall = {. init: function () {. var base = this.. base.container = $('body'). base.user_login = base.container.hasClass('logged-in'). base.form_login = base.container.find('.jeg_accountlink'). base.xhr = null. base.login_button = base.container.find('.jpw_login a'). base.package_item_button = base.container.find('.jpw-wrapper .package-item .button'). base.path = (jnewsoption.site_slug === undefined) ? '/' : jnewsoption.site_slug. base.domain = (jnewsoption.site_domain === undefined) ? window.location.hostname : jnewsoption.site_domain.. base.set_event().. document.cookie = 'p
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (518)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):2462
                                                                                                                                                                                Entropy (8bit):5.447211801486195
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:B1a7EOzr7DGBGBTKZdqSnPxAM2bF1SrM+NnCTEn7XrveE6IzIYWSz:POzr76C6vnn6F1SrdNnCwHv3Nz
                                                                                                                                                                                MD5:DB47012F0ADB226830B439BF3B498D55
                                                                                                                                                                                SHA1:1B327337241ADBD24E3698BA0DEC19B36B4FFDCD
                                                                                                                                                                                SHA-256:D50983E42A79683DC2680482451E5A4036C3321D22734EB17522780E42BA9387
                                                                                                                                                                                SHA-512:B1048A290D1FA043FCA40C7F3415F4E5EB5B99BEE9FC0CA02A2DE72F4017E69D9D9019A7F913DD3ADCE24A0DF6D9F4FACD497A0542C50395AE7B1520CC2343BF
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:/*..Copyright (c) 2004-2012, The Dojo Foundation All Rights Reserved...Available via Academic Free License >= 2.1 OR the modified BSD license...see: http://dojotoolkit.org/license for details.*/..//>>built.define("dojo/date",["./has","./_base/lang"],function(l,k){var f={};f.getDaysInMonth=function(b){var a=b.getMonth(),c=[31,28,31,30,31,30,31,31,30,31,30,31];return 1==a&&f.isLeapYear(b)?29:c[a]};f.isLeapYear=function(b){b=b.getFullYear();return!(b%400)||!(b%4)&&!!(b%100)};f.getTimezoneName=function(b){var a=b.toString(),c="",e=a.indexOf("(");if(-1<e)c=a.substring(++e,a.indexOf(")"));else if(e=/([A-Z\/]+) \d{4}$/,a=a.match(e))c=a[1];else if(a=b.toLocaleString(),e=/ ([A-Z\/]+)$/,a=a.match(e))c=a[1];return"AM"==.c||"PM"==c?"":c};f.compare=function(b,a,c){b=new Date(+b);a=new Date(+(a||new Date));"date"==c?(b.setHours(0,0,0,0),a.setHours(0,0,0,0)):"time"==c&&(b.setFullYear(0,0,0),a.setFullYear(0,0,0));return b>a?1:b<a?-1:0};f.add=function(b,a,c){var e=new Date(+b),d=!1,f="Date";switch(a){c
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):266
                                                                                                                                                                                Entropy (8bit):4.872606811177878
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:6:qQmG6DZzXIJejXkibAUQRCUDyVMq8NRlXtZ2VMqk4qYMJZys2cJf:EZykXJ4xrd4Gys2cd
                                                                                                                                                                                MD5:03CF6C416A2FA75CBCB2E8403F9134F7
                                                                                                                                                                                SHA1:964280D928532C8D0660264B5EF8D9E0551CBA4D
                                                                                                                                                                                SHA-256:3F368BAD709BA2631E19261F4ACEED4B15C9EC0C0BF17FE6346DB2BBB2249E4E
                                                                                                                                                                                SHA-512:47D0BC1564C2DB00E43E4578A38BE267A810C7B37B17ADFBBC3DD32A4757B148F14ECFFEF24A3A1D437D4915C2D6EBD38519D5254DCBC95904786EBE91ADAD02
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:!function(t,i){"use strict";jQuery.fn[i]=function(t){return t?this.bind("resize",(e=t,function(){var t=this,i=arguments;u?clearTimeout(u):n&&e.apply(t,i),u=setTimeout((function(){n||e.apply(t,i),u=null}),r||50)})):this.trigger(i);var e,r,n,u}}(jQuery,"smartresize");
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (1095)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):2090
                                                                                                                                                                                Entropy (8bit):5.1259474025386735
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:UMvk07py30p67Xsc/cWCg2QDqytY549j8e8hGghOwA5LSf+ye:Vvn7py30p678c/cWR2GztYd/c
                                                                                                                                                                                MD5:E9A983C296F8E94CCA53F243224105F7
                                                                                                                                                                                SHA1:3DE0CF51F7A06DB642DC6B21D8CC8A2059A4D2C8
                                                                                                                                                                                SHA-256:A30D65011B4C8FC377B09034C7A7901DD7FB34A695434D18B3309D2C840D4824
                                                                                                                                                                                SHA-512:1C4D9B133081317E137AEAF687DA0175B9F1E09C9CD5BABBAF7F29A601CBDDBA7A91B3AEEA2ABA28B721754308450ACE1B44C7AC837884879CE8B8D4E3410C12
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview://>>built.require({cache:{"url:dijit/form/templates/DropDownButton.html":'<span class="dijit dijitReset dijitInline"\n\t><span class=\'dijitReset dijitInline dijitButtonNode\'\n\t\tdata-dojo-attach-event="ondijitclick:_onClick" data-dojo-attach-point="_buttonNode"\n\t\t><span class="dijitReset dijitStretch dijitButtonContents"\n\t\t\tdata-dojo-attach-point="focusNode,titleNode,_arrowWrapperNode"\n\t\t\trole="button" aria-haspopup="true" aria-labelledby="${id}_label"\n\t\t\t><span class="dijitReset dijitInline dijitIcon"\n\t\t\t\tdata-dojo-attach-point="iconNode"\n\t\t\t></span\n\t\t\t><span class="dijitReset dijitInline dijitButtonText"\n\t\t\t\tdata-dojo-attach-point="containerNode,_popupStateNode"\n\t\t\t\tid="${id}_label"\n\t\t\t></span\n\t\t\t><span class="dijitReset dijitInline dijitArrowButtonInner"></span\n\t\t\t><span class="dijitReset dijitInline dijitArrowButtonChar">&#9660;</span\n\t\t></span\n\t></span\n\t><input ${!nameAttrSetting} type="${type}" value="${value}" class="di
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (516)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):1551
                                                                                                                                                                                Entropy (8bit):5.293754225525313
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:B1a7EFnjniPYB4cNZhYjEfgNTZUJ7peoq7qXHpqZnzg1:P8gdZS+qTZ+vSAJqZza
                                                                                                                                                                                MD5:08DC3BD2A1FF76171FCCA3D106398120
                                                                                                                                                                                SHA1:7F035FB6DCDA2074EC0A0E2869D001AE8D4B5654
                                                                                                                                                                                SHA-256:63E4B4440EC54A44E4CC39E748CBAA0050D4863E625DE024C3DBF1008333943D
                                                                                                                                                                                SHA-512:8BD1BDA3750D19CC1B2C4FF1DB82FB513EB89D8E9B8938FF77E98C8C2EC2D65E32113789A093DF04D8079032AAE320BF2F0F8F7F47E0A46C8A7BA8D1602C47C8
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:/*..Copyright (c) 2004-2012, The Dojo Foundation All Rights Reserved...Available via Academic Free License >= 2.1 OR the modified BSD license...see: http://dojotoolkit.org/license for details.*/..//>>built.define("dojo/Stateful",["./_base/declare","./_base/lang","./_base/array","dojo/when"],function(h,k,i,j){return h("dojo.Stateful",null,{_attrPairNames:{},_getAttrNames:function(a){var c=this._attrPairNames;return c[a]?c[a]:c[a]={s:"_"+a+"Setter",g:"_"+a+"Getter"}},postscript:function(a){a&&this.set(a)},_get:function(a,c){return"function"===typeof this[c.g]?this[c.g]():this[a]},get:function(a){return this._get(a,this._getAttrNames(a))},set:function(a,c){if("object"===typeof a){for(var b in a)a.hasOwnProperty(b)&&."_watchCallbacks"!=b&&this.set(b,a[b]);return this}b=this._getAttrNames(a);var g=this._get(a,b);b=this[b.s];var e;"function"===typeof b?e=b.apply(this,Array.prototype.slice.call(arguments,1)):this[a]=c;if(this._watchCallbacks){var d=this;j(e,function(){d._watchCallbacks(a,g,c)
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):1642
                                                                                                                                                                                Entropy (8bit):4.8638386377114315
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:Y3EUHEM111WZ3ymh/gUPpSOA62th9/+1P9:VUkM1LWrh/FS2YnWd9
                                                                                                                                                                                MD5:7D7262070A9EDFBC48C0F8EE6FDE4560
                                                                                                                                                                                SHA1:7576F1DBC3D0415D73BED64DF0D49A8CBF5D9CBD
                                                                                                                                                                                SHA-256:823C99DC4B3FB20C40B9A90D7A6F6E8A350173F83BBABCB32F201F30ED85F66E
                                                                                                                                                                                SHA-512:E3C82F420C3486FA3448466DE0F32B04398554612150D840AA49DFD0108659A127BCAD158C8F4261656E4224BAC8B66D347D40FE709E05A347E3748FD0969521
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://cdn.ampproject.org/rtv/012409271652000/v0/amp-story.es.json?__amp_source_origin=https%3A%2F%2Ft21.com.mx
                                                                                                                                                                                Preview:{"2":"Toca Siguiente","3":"Toca Atr.s","4":"No se ha podido copiar el enlace en el portapapeles :(","5":".Enlace copiado!","6":"Correo electr.nico","7":"Facebook","9":"Obtener enlace","10":"LinkedIn","11":"Pinterest","12":"SMS","14":"Tumblr","15":"Twitter","16":"WhatsApp","21":"Parece que esta experiencia no est. disponible para tu navegador","22":"Aceptar","23":"Rechazar","25":"Ver en dominio original:","26":"M.s informaci.n sobre los resultados de AMP","27":"Continuar de todos modos","34":"Reproducir v.deo","35":"Deslizar el dedo hacia arriba","63":"Line","64":"Actualizado","65":"No se ha podido reproducir el v.deo","66":"Silenciar historia","67":"Desactivar silencio de la historia","68":"Informaci.n de la historia","69":"Compartir historia","71":"A","72":"B","73":"C","74":"D","75":"Consejo 1 de 2","76":"Toca para ir a la siguiente pantalla","77":"Siguiente","78":"Consejo 2 de 2","79":"Desliza para ir a la siguiente historia","80":"Entendido","81":"Consejo","83":"Activar","8
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (7889), with no line terminators
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):7889
                                                                                                                                                                                Entropy (8bit):5.011101037403262
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:a1YJDlFXEoe6kQRq/wxLxkxmxyx+xBck6kNtjqjcClwbaxBS:a1QhFhefQRZxLxkxmxyx+xJbClwbaC
                                                                                                                                                                                MD5:6B1D998402AF6823F1815AD6CD6A4B7D
                                                                                                                                                                                SHA1:80D676CFD58224ACDAF8FF40414E0E0359B83392
                                                                                                                                                                                SHA-256:51A1F76FB2769CA3858D06A9C54298F455186675EFD2F9026D7006EAEE798D19
                                                                                                                                                                                SHA-512:E3B3F08B9E364927FF26C22B4559380F6B3E65F91B3C35D0C329372FC569C1374FFF0E1F79838BE3728032B8FCB485A932B98DDDF16E1D8BC4C04F65D462578B
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/themes/jnews/assets/css/photoswipe/default-skin/default-skin.css?ver=11.6.4
                                                                                                                                                                                Preview:/*! PhotoSwipe Default UI CSS by Dmitry Semenov | photoswipe.com | MIT license */.pswp__button{width:44px;height:44px;position:relative;background:0 0;cursor:pointer;overflow:visible;-webkit-appearance:none;display:block;border:0;padding:0;margin:0;float:right;opacity:.75;-webkit-transition:opacity .2s;transition:opacity .2s;-webkit-box-shadow:none;box-shadow:none}.pswp__button:focus,.pswp__button:hover{opacity:1}.pswp__button:active{outline:0;opacity:.9}.pswp__button::-moz-focus-inner{padding:0;border:0}.pswp__ui--over-close .pswp__button--close{opacity:1}.pswp__button,.pswp__button--arrow--left:before,.pswp__button--arrow--right:before{background:url(default-skin.png) 0 0 no-repeat;background-size:264px 88px;width:44px;height:44px}@media (-webkit-min-device-pixel-ratio:1.1),(-webkit-min-device-pixel-ratio:1.09375),(min-resolution:105dpi),(min-resolution:1.1dppx){.pswp--svg .pswp__button,.pswp--svg .pswp__button--arrow--left:before,.pswp--svg .pswp__button--arrow--right:before{backgro
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 360x180, components 3
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):11564
                                                                                                                                                                                Entropy (8bit):7.917671653939181
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:192:LwV6SAk7QZYY7UYeBfB7wh4tGBBqIqGz0p05jfQ4d0AKHcnwRSQaMYF/qzsUVHRI:i6zkTB7whyGBGt05Yv8nwxaNo9RI
                                                                                                                                                                                MD5:3A56D51663F225D5F7CFDBC29B33F14D
                                                                                                                                                                                SHA1:545E0C9C433753191DAF5C5F73B12C5372710DEB
                                                                                                                                                                                SHA-256:06A339A6ADC9B579E47007D369400243CC0D18323D411A0ED8ECBB054DBAC6BC
                                                                                                                                                                                SHA-512:28A26F1B91D4B05A61F2D98A49716F0BC43C8DFCCBB6DA29F05E68C5A08EA0CD1F7287D5ABF4EECC079C853C337904E29359F0174AE08A1BD7EBB997EFD34858
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........h................................................................................]..8`1....+...........H..A@....c.`0V.0.`..... ....$..#..c.`.......5............@..p.j.`........."...........Y@c.p.`................@ ..).!.........`............I.p.j.......`.0...........!P.....!..K5............@..@ .V@c.c...f...s.Z...#P...........#.......!U..y.d....].....+*.3.9|[.,..wa...cP.. .....0.e.K#...x..Y.=...._U.Z.".No...7.....Y......*.t...@!.......`.j....K7.y].I.}[.'K...).}X.....yS.......=Lz.b...@ ........qk.f..+...-..5wi.%.5{1gy....y........Z5........+7@.T.f.K....q.z.y..<.;....F#.......|.....r.V...-{Xt..6.....eC..y..@.)...yi./......+....>.YW.&[&n..N....w..r>...{./y.=.....I.fJ.....YR.U..e...d8."KO...(..Y.n..N.=Zf.......2..s.;.t..wE}d....9.ed....g.k`_.2.*...`........F:..'...o].&+E|^O...fRr....t}n.E6b.
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):5384
                                                                                                                                                                                Entropy (8bit):7.920202701902139
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:whzsLhdBLCjbWZ8Xcmk7ETsutRZf8iYOyN7uby+pAUS/4Ah8Dz6Prpsy:WzqL5ZocVaZzf8iJo7F+pAC1mPrj
                                                                                                                                                                                MD5:BCF95478555E4E7D351E2A22B8F10166
                                                                                                                                                                                SHA1:794D625A6F0C75FDFEDB6B31DB6180D4792A5CAB
                                                                                                                                                                                SHA-256:25BCCF70CA99821A0FC7A6645CD95409A5206BE1152DB3C873DD69A213C9971A
                                                                                                                                                                                SHA-512:B97159E6B37E546C28E642D86BD30AAA4F4440CF167DA9F8468E2087EDEB1DBBB8BE32E3AD76E9637FA92BBB0F8E64B10013782208D4D75412E474955F84B441
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."........................................E........................!.1.AQ.aq"......#.2RB.$3...br....%4S..CDc................................$.......................!1A..Q2"Ba.............?...........I......:.y...2./I.v....<./8.....U..".Rn.x..m...]..RF...WA.{SD......S..........E..m..xc.O...I.9d.9O.........x.2cr._8.....L.[..J.\..3....d.s............df.-.5...^.....Q..^:..c|!.G..5....1...T......,.....,.c|!.V..r.v6N>..........&.xK..r..J4...V....uLg.$...:.R..r?P....i...#..S..3.@.G...xa..:.?...'B......E...!h....To..SPT'.v%....9.../...[<X..)...."..X.9.L..0.....g.1..W<+...rH....;....9......Z...pf.m+..wk.9o..Cc...:.G.c......H.^.V.m.%...1f.Slp}.Sx6?..zOS..z...HU..^....h..^.:#.C.=.b..t...+4.P..'......r..0.......~+[>n....XB.-"...C..[.c.S..M.U.5.#oEp.&&3..!.HJ.zl.......|hVjTYe!,.0.@..w.D(...urH...
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (501)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):806
                                                                                                                                                                                Entropy (8bit):5.01999870218551
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:24:3VL6FI/Wk0h9+DiIc3g8ciIOQI//XiOv1zQ9qIzg:3VL4Q4hZzwW3QQ/Xvtcg
                                                                                                                                                                                MD5:2F4A7578EC19486B160ED1E8BFDB9408
                                                                                                                                                                                SHA1:1B2F01DE97E01C007411DBD78130490003A5C8AE
                                                                                                                                                                                SHA-256:A8DCF48D2959E922D36B3CE8FF833D1C21B9C852EDE38A338D2FD079035E6A9A
                                                                                                                                                                                SHA-512:B9020D86B4EB8C2DD683978EECC0E2981DE65E64141B3C44DCD76D9588485A87A8C2F2A1ACF41E3879BDB1678199D4F6B09BE065328F7F4599565591D6CB8215
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview://>>built.define("dijit/form/MappedTextBox",["dojo/_base/declare","dojo/dom-construct","./ValidationTextBox"],function(b,c,d){return b("dijit.form.MappedTextBox",d,{postMixInProperties:function(){this.inherited(arguments);this.nameAttrSetting=""},_setNameAttr:null,serialize:function(a){return a.toString?a.toString():""},toString:function(){var a=this.filter(this.get("value"));return null!=a?"string"==typeof a?a:this.serialize(a,this.constraints):""},validate:function(){this.valueNode.value=this.toString();.return this.inherited(arguments)},buildRendering:function(){this.inherited(arguments);this.valueNode=c.place("<input type='hidden'"+(this.name?' name="'+this.name.replace(/"/g,"&quot;")+'"':"")+"/>",this.textbox,"after")},reset:function(){this.valueNode.value="";this.inherited(arguments)}})});
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 300x225, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):17034
                                                                                                                                                                                Entropy (8bit):7.988667045021232
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:384:BgYisrqdASlii7Fep8DtIn065BFdZW7nxJZJ:Bg9s6ASlT7Fk8DtI0Ikx7J
                                                                                                                                                                                MD5:A2D9F7992EF4E71D002D694E98283BEB
                                                                                                                                                                                SHA1:5D5C1FB5B898B8A41CAEF662675B6309358DB181
                                                                                                                                                                                SHA-256:2042D1D1301DABE21DAAAAADD4BCFEDF5E9A3A717AA009358F448B658DA5898D
                                                                                                                                                                                SHA-512:28C0AB0302C090E74BF579BDD6141BA7DD0139C53DA8D00B81CD12F31F57D82012D05799A1BEABCF214D3DE3C9E1F80693950A9EE38A223B82A6D43A599A651B
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/uploads/2024/08/BANNER-T21.jpg
                                                                                                                                                                                Preview:RIFF.B..WEBPVP8 vB.......*,...>.@.H..../.l....b/..J.m......K.......~{.........sw.....y/G?.z8=.}..`=h...8.....i............9...I.c.../...?.x....^..5.!.?.^....m.O.........../..O._.........Q..........;...s..B.......i.o...?...<6>..........?........1.Q...'.....s}....G.7.?.?!_.....).c........u............o...x.e.yO'..!R..F.x]...P....HbB....F..k.2..g.k.54....D...X.?F2.|n..;&{...k'..1...A....J......q.Ga`.......I..vh..Z...%.|...57[...J..O..m^.}PpFd.X....:R..`...ij........j.$.g..T..4.....*.O..V.....`b.i..og.;=..U.f1.n-2...T.*%....VO...K)...,.t.(......"./.o....h..G.........q.2@3T!$./....u.Ua......{....^..2.#...O...j.'...|......q......._'.a^.......g.....HR..[dP..Yk]..t.E...Jh......f8...V:......KJ.....sQS....)sQN..G.%.....#.V.>..........|./.L.""..S.t.....T=...6.{......w~.)..f.A.M]}.7f..O..5.P.u.....2.gR...)...Q.....l1.PM....|.."E..V..X.}..E.......X.P.r..?.&...@.Le|.;....@'.wj.S.;..........T......J....}Z1....{..B|D_..4./..h.$.In..;.*EX,.....F.Rw.
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:data
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):1048576
                                                                                                                                                                                Entropy (8bit):7.9997044917926114
                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                SSDEEP:12288:ByrV4/MFOAGtpureKFO175UelDfsHcJ/BpUYtN2aF3nmgJGWWoU3pjIdPOAVU8qe:Byri/R+a5UZkGYnV5U5c9k+yY
                                                                                                                                                                                MD5:F222AF332FE068ECD2F32EB73DB1EFB4
                                                                                                                                                                                SHA1:601A1599EB09206476EDFF2EE9C28435F682E9B8
                                                                                                                                                                                SHA-256:29FCA473C7E6EC632F7574C054149D6CA120E0060E7DBB1843E2B962DFECA357
                                                                                                                                                                                SHA-512:898C25B27AAA3217E26E24D92AB1B83681A154C067D93170D4B9B6F97622C0E19ADDB96585C9F12DA5E9B67448821FA2520442D14515577FBDC021077C7AFF08
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://quesignificamx.com/wp-content/uploads/2024/06/ETYL-24_inv1c.mp4:2f82b7be3bfcd9:6
                                                                                                                                                                                Preview:...&.msG...N'.Y....$.t.12.t.. $.%z...r.>......Zg..GU.!._..M6x?8..}.z.I#....P...J...^....z..P..M)&...D"6..w.Rcf.3.m..q....yL_...=<}...b..R...#...E.......%.(.{..]kF..W,..-2...XG....H..1....^....h.t>K...K..W..Q....D.[.a.....=.....Um.TP.....I. ...\v.{.."I.tG%.#........oW..{.I.......-n...i0.......m..u/X7.g..$...Di7 (3(.8r.;.......{....n....t....+Z...#x.*..'.....S..KM$.K....F.ga..?....'8.._Ddc_KJ..1..T.M..7...o`-...$m... ..z....Y............<...O.0|2.}.w ..s.1.f.6UL....e...W.F..c.xa.A..R.L..2?.1..x.W]...2/&.".K-...(..a.........V .sW.i...f1..j..8..j.I..jA...\u..=ZtdX..~..|.z./...87...R......t.Z.JZF.z....q..@.......v.z...:V...@.........%Y......?\O..N9.`.i...........s......."...%....v:..A...R.s.Q.H...H.|..C......E.2......HX.:9.9.o...B.........afq.....J.J..:OQ...r8<.j......9.B.1.....k....k4q/...)(.<....sH......6..=.27...s:5...Z.,.h....X|....>P....."...#n^.w.0#:..u.6P.dH.....k.N.[6.....G.v<S.n{...6.Dk..(.i.|R.?......F.q...9'R...kHV......lmX.......C
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 120x86, components 3
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):3337
                                                                                                                                                                                Entropy (8bit):7.845419396535945
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:49YMP3OzIpmKPGs37TB2xLdMQlnegyJciv3pLOojFvsa5CgOk8csorrv4D/clmO:wh2uPBYhyJvv3pLO02a8LuhAD/gmO
                                                                                                                                                                                MD5:E1D4888BB5A4DCF87828BF22DE39FCEE
                                                                                                                                                                                SHA1:2D578A1E9C9308B037AE0A79F486BD70A3FAF460
                                                                                                                                                                                SHA-256:44B1281A87FD4A522AF17E965376D03224C73BD4C0804177985E6DBEF1D74C60
                                                                                                                                                                                SHA-512:8F04B5E1299C187126F63960FD280EDA51A19FA6F1CEE5D8DE18AA3A5C4B508DAD1FD9159D0171D19F62B9B3AEF9EBA356A89D49DB53E75223330805D7EF0CC7
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/uploads/2024/06/De-Buena-Fuente-imagen-2-1-120x86.jpg
                                                                                                                                                                                Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......V.x.."........................................6........................!..1Q..A"aq...2...BR#3Sbs.................................#........................!1A."Ba..............?.\._B.6....`.w#..M....~.d.7....M[U..@.....>.....X..?3..c.Vx.vPE..r....:.......Y..9X..\#...Z.\p..L......Y.:..he...h..Ebc..,.....OP....S3.7L..t9j.. ..KK..L..../q....,g.=!.....I.TJ.Q..7..X(<...../k.&....9......t....)).@6....}..z..xLm.}E{..|^m0..b.{............?P.w..h..Nj!^w.h.8[.....q...../.'...t..i.......{.w.m..f1......Wo..(.t.zB,..L..Pa.Z.../[E.......)... ...ESz.....2.I.)o....}..=-b..P...(a.l&...^.L.t.bOOz.2.....U~'..Ir..(.~.C..........>A...Wz.IRe...?...}..Y...m...H.p.eqx.^/.......IO ..o.|;....M.S.*..I...........4r...XX..7.H..{...Q....6F.....q......X..q...w$q....z.U..<.....K....U5.kJ.....1.<7.....Z...^..a
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65532)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):226270
                                                                                                                                                                                Entropy (8bit):5.381113638280538
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:1536:n6okz21I6LImx/+cn8sJ7652pbnd9SpJPYDjGCqLbWMyfwN7HBnKcm3vul1wSaLg:6ZcbJ76MPSzvOoYppz1wJf
                                                                                                                                                                                MD5:9972A5CC7A0AD388C19E85044370C77E
                                                                                                                                                                                SHA1:520EF0351F46040C75DB4012DD584A26E4C14CC5
                                                                                                                                                                                SHA-256:18DB6CFD7EDD4A57BD361D98CCF9C089A1D668FA4C13D06A36DBC830BAEDE31A
                                                                                                                                                                                SHA-512:59902EB304D31EF85941B61EAAB62D4BE1A7720CF95D10CA1426E95E8982607C63B78FD1E32C256B5389EF4D0FC300385B21B60F9AFB67453A8F4E0A7A2B1375
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:;.(self.AMP=self.AMP||[]).push({m:0,v:"2409271652000",n:"amp-story",ev:"1.0",l:!0,f:function(t,i){!function(){function i(t,i){(null==i||i>t.length)&&(i=t.length);for(var n=0,r=new Array(i);n<i;n++)r[n]=t[n];return r}function n(t,n){if(t){if("string"==typeof t)return i(t,n);var r=Object.prototype.toString.call(t).slice(8,-1);return"Object"===r&&t.constructor&&(r=t.constructor.name),"Map"===r||"Set"===r?Array.from(t):"Arguments"===r||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(r)?i(t,n):void 0}}function r(t,i){var r="undefined"!=typeof Symbol&&t[Symbol.iterator]||t["@@iterator"];if(r)return(r=r.call(t)).next.bind(r);if(Array.isArray(t)||(r=n(t))||i&&t&&"number"==typeof t.length){r&&(t=r);var o=0;return function(){return o>=t.length?{done:!0}:{done:!1,value:t[o++]}}}throw new TypeError("Invalid attempt to iterate non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}var o;function a(){return o||(o=Promise.resolve(void 0))}var e=fu
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (3681), with no line terminators
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):3681
                                                                                                                                                                                Entropy (8bit):4.985102034648201
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:yL04wRFYybyVY+XUwXbgxLAbpYnQaoWbGDwXjyyYfyLQObh1hhNodGfKhPEhSheK:3L2VYB2s0Cus0uX/0k4hCnexz4tQX
                                                                                                                                                                                MD5:7FF7AC9AE9697B430956AF4A209D2DFC
                                                                                                                                                                                SHA1:A1735C82830B532EA072D43590E626282F306EC9
                                                                                                                                                                                SHA-256:953D297714FF8BE59E2EE663F52A3CA5EC31E35F9873497B64D7DB9784011E6F
                                                                                                                                                                                SHA-512:7577C356BD4901843AA12AA7FA672128F819B401719126F032B2D8E6F78903BE5B757E596789DE477B67B5F8992C803127B88ED6AEE11D24C8D24B53D4385262
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/themes/jnews/assets/css/slider/jnewsglobalslider.css?ver=11.6.4
                                                                                                                                                                                Preview:.tns-visually-hidden{display:none}.owl-carousel,.tns-slider{cursor:-webkit-grab}.owl-carousel .owl-wrapper-outer,.tns-outer{z-index:1;position:relative}.owl-carousel.owl-loaded,.tns-slider{height:auto!important}.owl-item,.tns-item{transform:translateZ(0);-webkit-transform:translateZ(0);-ms-transform:translateZ(0)}.owl-item img,.tns-item img{width:100%}.tns-outer button[data-action=stop]{display:none}.tns-outer button[data-action=start]{display:none}.owl-theme .owl-dots,.tns-nav{text-align:center;-webkit-tap-highlight-color:transparent}.owl-theme .owl-dots .owl-dot,.tns-nav button{display:inline-block;zoom:1}.owl-theme .owl-dots .owl-dot span,.tns-nav button{width:10px;height:10px;margin:5px 5px 0;background:#eee;display:block;border-radius:30px;-webkit-backface-visibility:visible;-webkit-transition:opacity .2s ease;-o-transition:opacity .2s ease;transition:opacity .2s ease;-webkit-border-radius:30px;-moz-border-radius:30px}.owl-theme .owl-dots .owl-dot.active span,.owl-theme .owl-dots
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (17688), with no line terminators
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):17688
                                                                                                                                                                                Entropy (8bit):4.73558382306716
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:384:H3sXkEzOm9Oq/tThyIeGe0cGAyBigSpSgsVY8s:3GAyMh
                                                                                                                                                                                MD5:279A41FE094A1C0FF59F6D84DC6EC0D2
                                                                                                                                                                                SHA1:8DA5B79F8C3F9463A3EBBE2B021CE430F2386EE8
                                                                                                                                                                                SHA-256:F3025CB2AFEB54D4DCB1CA02606B0E2E48639EE78A9D55EF4E9A80767351E118
                                                                                                                                                                                SHA-512:079F86B6B0224365C316B6EEB4659A2C46B8CB9003590A6A4A91982026973A8543675F47739803490E6EE0DA9BD3FADDB39BCDBF650E20A40EF93821859FB012
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/plugins/woocommerce/assets/css/woocommerce-layout.css?ver=9.3.3
                                                                                                                                                                                Preview::root{--woocommerce:#7F54B3;--wc-green:#7ad03a;--wc-red:#a00;--wc-orange:#ffba00;--wc-blue:#2ea2cc;--wc-primary:#7F54B3;--wc-primary-text:white;--wc-secondary:#e9e6ed;--wc-secondary-text:#515151;--wc-highlight:#b3af54;--wc-highligh-text:white;--wc-content-bg:#fff;--wc-subtext:#767676}.woocommerce .woocommerce-error .button,.woocommerce .woocommerce-info .button,.woocommerce .woocommerce-message .button,.woocommerce-page .woocommerce-error .button,.woocommerce-page .woocommerce-info .button,.woocommerce-page .woocommerce-message .button{float:right}.woocommerce .col2-set,.woocommerce-page .col2-set{width:100%}.woocommerce .col2-set::after,.woocommerce .col2-set::before,.woocommerce-page .col2-set::after,.woocommerce-page .col2-set::before{content:" ";display:table}.woocommerce .col2-set::after,.woocommerce-page .col2-set::after{clear:both}.woocommerce .col2-set .col-1,.woocommerce-page .col2-set .col-1{float:left;width:48%}.woocommerce .col2-set .col-2,.woocommerce-page .col2-set .col-2
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.6 (Macintosh), datetime=2024:08:29 14:47:00], baseline, precision 8, 300x300, components 3
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):108993
                                                                                                                                                                                Entropy (8bit):7.916840282938637
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:1536:c2VOZw4qxM+SiqwLiZGW8kQXKIPQ1cTVPVFHuvyunSMAZ2SgmCTCYanDu4tiyh3:wDqxMYCw6kPAcTp60RsSgsYaV8yh3
                                                                                                                                                                                MD5:A8B8468D6D36FB8A9DDC4993188B5F1C
                                                                                                                                                                                SHA1:ACAC0C2743B14F7BFFC5C9EA995F4B5D000CCE31
                                                                                                                                                                                SHA-256:9F2B6E150E54AA64589687C0AD7AF54B1025FE6DE6502AD4DD32FD52444D9503
                                                                                                                                                                                SHA-512:A840DBF47CB74FE0BEF967CF2078623B442F7260DAD45012DF869F7ECA6638D1171524D2A88901947EE5E056033EF893968A087FA3C1976CB027971836230CD2
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/uploads/2024/09/Banner-Portal-2.jpg
                                                                                                                                                                                Preview:......Exif..MM.*.............................b...........j.(...........1.....!...r.2...........i...............-....'..-....'.Adobe Photoshop 25.6 (Macintosh).2024:08:29 14:47:00...........................,...........,..............................."...........*.(.....................2...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................H.H.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?....NJ...4...h.. ....QQ).mo..k....JD.........dk\.. p..\.l...o{.Rm.'.....J.\..]v.:...G......v..w.Q6u.;qK..kA1..'.?....\.>..q......Dd.d1..04....Ex..+
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):23
                                                                                                                                                                                Entropy (8bit):2.3053206513329316
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3:CUXJ/lH:Dd
                                                                                                                                                                                MD5:DA5B449FFF36752A93779FA4067CD2EB
                                                                                                                                                                                SHA1:71A96EEA77F21AB5F1819B96C4CEDD5CD34476CA
                                                                                                                                                                                SHA-256:328E90A318268AEA96180CC31666AE6D6F79D90D078C123BC3D98EE08A192FB7
                                                                                                                                                                                SHA-512:5E5D764A6B91884EEC42982917D94822E6E1B1525575DDBD917F6959488C7D1D72AF2F2DD2A5BFD881533C6D44CCCC67D336FB7E6B08E15A7951FF36F359A3A9
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t.teads.tv/track?action=placementCall&env=js-web&auctid=434f6d8b-ffb5-49f8-9366-a0d949a2c2b4&pageId=123008&pid=223706&debug_metadata=iQrJqDAl8F&fv=1389&ts=1728575992247&f=1&referer=https%3A%2F%2Ft21.com.mx%2F
                                                                                                                                                                                Preview:GIF89a.......,.........
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (509)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):921
                                                                                                                                                                                Entropy (8bit):5.348802847233191
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:24:B1KBMgEls5RuZ1i9+N+43VkYZROmAAxsq:B1a7Ea4ZJ+4GYcAuq
                                                                                                                                                                                MD5:34BC71ABADEA7080D885408AFEEE4AEB
                                                                                                                                                                                SHA1:1C77541B7A849D9E69EBBBEE06DE0E0E5C7C9650
                                                                                                                                                                                SHA-256:B18BC4423F98E2A61A698CD67E3422F837B267EC5B9F2428BEAD5983FCF7E3D3
                                                                                                                                                                                SHA-512:89797F6A5F72D0EE64126FB29F23544138580EC991B224EF23AAC294BF886872094795B3587EAA776B122849F5BFF7D2A75A289C13EF9304C8E53907FE67C5D5
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:/*..Copyright (c) 2004-2012, The Dojo Foundation All Rights Reserved...Available via Academic Free License >= 2.1 OR the modified BSD license...see: http://dojotoolkit.org/license for details.*/..//>>built.define("dojo/uacss",["./dom-geometry","./_base/lang","./ready","./sniff","./_base/window"],function(g,h,k,a,d){var e=d.doc.documentElement,d=a("ie"),b=a("opera"),i=Math.floor,j=a("ff"),l=g.boxModel.replace(/-/,""),b={dj_quirks:a("quirks"),dj_opera:b,dj_khtml:a("khtml"),dj_webkit:a("webkit"),dj_safari:a("safari"),dj_chrome:a("chrome"),dj_gecko:a("mozilla")};if(d)b.dj_ie=!0,b["dj_ie"+i(d)]=!0,b.dj_iequirks=a("quirks");j&&(b["dj_ff"+i(j)]=!0);b["dj_"+l]=!0;var c="",f;for(f in b)b[f]&&(c+=f+" ");e.className=.h.trim(e.className+" "+c);k(90,function(){if(!g.isBodyLtr()){var a="dj_rtl dijitRtl "+c.replace(/ /g,"-rtl ");e.className=h.trim(e.className+" "+a+"dj_rtl dijitRtl "+c.replace(/ /g,"-rtl "))}});return a});
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (5038)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):5315
                                                                                                                                                                                Entropy (8bit):5.062936407856665
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:zwMiBv0yrF5k5PsjMUHVx2EM0Mg8MQWhWmMikOKv5l8wU:zwNF0ovmPv0r2EM0Mg8M5hWzis5l8wU
                                                                                                                                                                                MD5:3B1E4684FCF9EBCFE7F050513F526184
                                                                                                                                                                                SHA1:B72198A3A6735D58B137A48364CE3CDF8B8AAD6E
                                                                                                                                                                                SHA-256:786C0DB9EECAF816BB2DB91A16904DD903F38A3E607EB8CE40C29D27F9820E3F
                                                                                                                                                                                SHA-512:9E4AFFD82EE6883441F04F81CC09810F24F7E598BF2B229D21A564F6827E08CFF87EA2B5C6268DC70AC8034137C804D6477797AD783529A15D9103A43B220F08
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:/*!. * Theia Sticky Sidebar v1.3.0. * https://github.com/WeCodePixels/theia-sticky-sidebar. *. * Glues your website's sidebars, making them permanently visible while scrolling.. *. * Copyright 2013-2014 WeCodePixels and other contributors. * Released under the MIT license. */.!function(i){"use strict";i.fn.theiaStickySidebar=function(t){(t=i.extend({containerSelector:"",additionalMarginTop:0,additionalMarginBottom:0,updateSidebarHeight:!0,minWidth:0,sidebarBehavior:"modern",wrap:"",exclude:".elementor-element-overlay, .ui-resizable-handle",active:!0},t)).additionalMarginTop=parseInt(t.additionalMarginTop)||0,t.additionalMarginBottom=parseInt(t.additionalMarginBottom)||0;var o=t.additionalMarginTop;function e(t,e){return!0===t.initialized||!(i("body").width()<t.minWidth)&&(function(t,e){t.initialized=!0,i("head").append(i('<style>.theiaStickySidebar:after {content: ""; display: table; clear: both;}</style>')),e.each((function(){var e={};e.sidebar=i(this),e.options=t||{},e.container=i(e.
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (521)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):655
                                                                                                                                                                                Entropy (8bit):4.993461904127659
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:12:0SWOL1LtkXQFVAcX33LESjYGqgOijnMvHmLqIWL4eNo:9W4tDU033LbPqgfwKqIWL0
                                                                                                                                                                                MD5:A1F2572DEA7361641D69E41D25B7789E
                                                                                                                                                                                SHA1:1811A5709DA92B229A3FC8A46D0412858B8A03EA
                                                                                                                                                                                SHA-256:9E8D848A63EB835F38F178EBD245A433F408D36DB75A1210481DD671AB01A796
                                                                                                                                                                                SHA-512:42A099A570B6F6E92992E417EFAE1804501869491C7CA1A386AAA4F10F6723947C12E28D5D5131901551B4A68F822468417B9365A50A42E3571CE76ACC6D3086
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview://>>built.define("dijit/form/_ToggleButtonMixin",["dojo/_base/declare","dojo/dom-attr"],function(d,e){return d("dijit.form._ToggleButtonMixin",null,{checked:!1,_aria_attr:"aria-pressed",_onClick:function(b){var c=this.checked;this._set("checked",!c);var a=this.inherited(arguments);this.set("checked",a?this.checked:c);return a},_setCheckedAttr:function(b,c){this._set("checked",b);var a=this.focusNode||this.domNode;e.set(a,"checked",!!b);b?a.setAttribute("checked",""):a.removeAttribute("checked");a.setAttribute(this._aria_attr,.""+b);this._handleOnChange(b,c)},reset:function(){this._hasBeenBlurred=!1;this.set("checked",this.params.checked||!1)}})});
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):4158
                                                                                                                                                                                Entropy (8bit):7.891382542139528
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:whPqyy31z6CVfmQvDNcuQww5pAyeZziqnokyM:WPqyy31frLzgpBGAkyM
                                                                                                                                                                                MD5:B7DA016E4A1791A62FB72BB3A4D0930D
                                                                                                                                                                                SHA1:A05DD29A29971277750E77AB0299F2EC089BF6C0
                                                                                                                                                                                SHA-256:54FBB06C5B35AC7C516FC5F3210D93027BE2735CE4EF8425CFC25C23C0BE68A7
                                                                                                                                                                                SHA-512:5DF066AAA6F46C7771C97F076D99E9B8B01A2D47F7FE685BFE315FE4B01A8B8F2A4E43883A295A453EE5CC02D6B0122E206180511F8A5AD27A9F5CC5A9CFDA81
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/uploads/2024/04/Eduardo-Portilla-CM1-150x150.jpg
                                                                                                                                                                                Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."........................................<.......................!.1A.Q."q.a.2.#..B..R..b....%35Cr................................#.....................!.1.A."2QqaB............?...t.c){...ec.\.C....D2xc.m.S..L....U.Y]l...J....1O...5t> ".._Zd...~.......`\.z...e.nX.....rCh.H...........0.E,cT*lv.#..F7.7).J]#\X.v....... ..u.....}.D.....t.X..JS......u.fb0.nE....L..5b..|.W.t.......,.F..e.s.!H|x.<t.%.w:G....L..z."..|i......j...^......*......tI...Q.b..........VZ..oC.....zR..o..X....M.K...u...;......T..S4.b.;{..q.+b.k.,p..]O.?....0].o.*T.3a..].D...Wc.Z...;s.<..m.j.h=h..0F:\..Q..r.^uk@.t.'.!2......E.f..~U..._2.....".;.t..N.O..M.R..4.M&..,...Erv'a&.h. .....C........4W.....&....d.....N..7:.........<.]..Y.'JiC[p;O1z......K....?Z.r.....'.Ck....e._.p..!.F@.K5..?.P#..I....H.V........M..FN.....
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (518)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):2462
                                                                                                                                                                                Entropy (8bit):5.447211801486195
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:B1a7EOzr7DGBGBTKZdqSnPxAM2bF1SrM+NnCTEn7XrveE6IzIYWSz:POzr76C6vnn6F1SrdNnCwHv3Nz
                                                                                                                                                                                MD5:DB47012F0ADB226830B439BF3B498D55
                                                                                                                                                                                SHA1:1B327337241ADBD24E3698BA0DEC19B36B4FFDCD
                                                                                                                                                                                SHA-256:D50983E42A79683DC2680482451E5A4036C3321D22734EB17522780E42BA9387
                                                                                                                                                                                SHA-512:B1048A290D1FA043FCA40C7F3415F4E5EB5B99BEE9FC0CA02A2DE72F4017E69D9D9019A7F913DD3ADCE24A0DF6D9F4FACD497A0542C50395AE7B1520CC2343BF
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://ajax.googleapis.com/ajax/libs/dojo/1.8/dojo/date.js
                                                                                                                                                                                Preview:/*..Copyright (c) 2004-2012, The Dojo Foundation All Rights Reserved...Available via Academic Free License >= 2.1 OR the modified BSD license...see: http://dojotoolkit.org/license for details.*/..//>>built.define("dojo/date",["./has","./_base/lang"],function(l,k){var f={};f.getDaysInMonth=function(b){var a=b.getMonth(),c=[31,28,31,30,31,30,31,31,30,31,30,31];return 1==a&&f.isLeapYear(b)?29:c[a]};f.isLeapYear=function(b){b=b.getFullYear();return!(b%400)||!(b%4)&&!!(b%100)};f.getTimezoneName=function(b){var a=b.toString(),c="",e=a.indexOf("(");if(-1<e)c=a.substring(++e,a.indexOf(")"));else if(e=/([A-Z\/]+) \d{4}$/,a=a.match(e))c=a[1];else if(a=b.toLocaleString(),e=/ ([A-Z\/]+)$/,a=a.match(e))c=a[1];return"AM"==.c||"PM"==c?"":c};f.compare=function(b,a,c){b=new Date(+b);a=new Date(+(a||new Date));"date"==c?(b.setHours(0,0,0,0),a.setHours(0,0,0,0)):"time"==c&&(b.setFullYear(0,0,0),a.setFullYear(0,0,0));return b>a?1:b<a?-1:0};f.add=function(b,a,c){var e=new Date(+b),d=!1,f="Date";switch(a){c
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 120x90, components 3
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):4299
                                                                                                                                                                                Entropy (8bit):7.8931512139585545
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:dIuXKY0XCRWSZvH9YBhx3ozqASbsWrAcVCxaDA1LiZM0pCpnQ1z1VeOxXrHz29V1:70cBdQjQcL9VrAsnChQ1zHeOx7Hz2vi6
                                                                                                                                                                                MD5:E5CC5843F2F21A19884EB2217BBDABB8
                                                                                                                                                                                SHA1:999958C6F74E461B4CADBFEB6725854135C2CC58
                                                                                                                                                                                SHA-256:597D0FCAE26D774BCE9A244CA86BC9FEC6001CE1603FAE1D66E7FA82D7853AEA
                                                                                                                                                                                SHA-512:838883C6C367A1634F832320402350B725AD46A89432BDD01B6D710C0D7B652B2A87FF79F66702C35385ED0D012FDABC9D5C2EF58ABE26818188756BD0242CDF
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:......JFIF......................................................................................................................................................Z.x.."........................................>........................!..."1.AQ2a.Bq.#3..Rb...%CDTr................................................................!1..AQa...."q...Bb..............?..X0.....?M... ..%M..).^.... C..FG.RY.0...^.A.f.f.$b.kn....../K.'&.....t."l...Q....H.._<.....;.f*.].......fm*....Rdh4.8.K|.aq.D.H.w......@+{....I.~W.'M....1..N.R....E...9.N.X0....2..<.(c..z.zX..b....i.....Xr.....N.Z.:....v..(b.E..j...#t.......z.^.5f..\.q,..J.FB.....I...OD...Y...%lf..J..4rL...L..p.S..`..S.j.$~.6..WQ..h...RL.A...H.....6*o.1...O.Z...3.YT2..F.%XF..!_M.... ....'0a...."fL.....=HY..!&.w..............D$....EAZ...W..?P...U`..~\.....5...(,..i...7.....8....z1.IV9^0..'P.0$.@..~<...r.'<..."(b.0r~..R...=....=..B8e&.~.b.I.`..7i5.G.....ZH.n.....EE.4...Qt.v.Ib..0..mU}.w........9....4.P].].A-b.....".e....W.
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:PNG image data, 119 x 55, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):3943
                                                                                                                                                                                Entropy (8bit):7.806083827943693
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:Qo7F52NSQjZ5SxFG2I1vRfN2s9gxoZt1QR:17FU2GJ36oZG
                                                                                                                                                                                MD5:32DA6CCB93328901731315AAF66EA743
                                                                                                                                                                                SHA1:D260040E6EAA9290119526007198A30064A65CFC
                                                                                                                                                                                SHA-256:9DE999E7D4AA267A5ACEE4A0AED70AE6DF10838613E9627A97A63CF47FEB173E
                                                                                                                                                                                SHA-512:71CA68BA38751084A96F68CEBC8CB8EF1DA7FEF5BE84654934855FC78446C73744069EB79C4AE7A62A932E7BBB61F0488217EB0365EF27426B76CDA15783A1F4
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:.PNG........IHDR...w...7.....6a......tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2018 (Windows)" xmpMM:InstanceID="xmp.iid:E9852D8C4C1611E984C8D91C86EA0FF8" xmpMM:DocumentID="xmp.did:E9852D8D4C1611E984C8D91C86EA0FF8"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:E9852D8A4C1611E984C8D91C86EA0FF8" stRef:documentID="xmp.did:E9852D8B4C1611E984C8D91C86EA0FF8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.1......IDATx..]ol....;;..5......e7.)..5u.P..4..Q5I..J.U>`.M.T.ZPKC...)""R*......%.LZ......._.. +Q[...u....{c..
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (506)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):3034
                                                                                                                                                                                Entropy (8bit):5.376478139773179
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:oyfAR96AVFoycj5Bp/a8PkvPoTiJrcOln7bNrHRyujIrdDF60ZfooVgE:DfcppEo+UR7bXyujIrdDbbv
                                                                                                                                                                                MD5:53B55F1AAA4964782F11CEAB06D25D79
                                                                                                                                                                                SHA1:8E08790FE17B9D1ADAC4860188980BB8CD0649BE
                                                                                                                                                                                SHA-256:0B525992D1184A72B5C785C2731C8F5F05F2580B5A81BCABB5905E338DAF57D9
                                                                                                                                                                                SHA-512:AB7B38E27120EE3B9AE1113DE7B32EF0BED7B52F03FC3CB180907A8CA34D32741DA13E43A98DE7B9D6C0FADFE11AFEBDCD2097EB3144398147E0AB9AB3C275FE
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview://>>built.define("dijit/place","dojo/_base/array,dojo/dom-geometry,dojo/dom-style,dojo/_base/kernel,dojo/_base/window,dojo/window,./main".split(","),function(q,o,s,v,w,x,y){function t(e,a,l,m){var d=x.getBox(e.ownerDocument);(!e.parentNode||"body"!=(""+e.parentNode.tagName).toLowerCase())&&w.body(e.ownerDocument).appendChild(e);var c=null;q.some(a,function(b){var a=b.corner,g=b.pos,k=0,p={w:{L:d.l+d.w-g.x,R:g.x-d.l,M:d.w}[a.charAt(1)],h:{T:d.t+d.h-g.y,B:g.y-d.t,M:d.h}[a.charAt(0)]},f=e.style;f.left=f.right=."auto";l&&(k=l(e,b.aroundCorner,a,p,m),k="undefined"==typeof k?0:k);var h=e.style,i=h.display,j=h.visibility;if("none"==h.display)h.visibility="hidden",h.display="";f=o.position(e);h.display=i;h.visibility=j;i={L:g.x,R:g.x-f.w,M:Math.max(d.l,Math.min(d.l+d.w,g.x+(f.w>>1))-f.w)}[a.charAt(1)];j={T:g.y,B:g.y-f.h,M:Math.max(d.t,Math.min(d.t+d.h,g.y+(f.h>>1))-f.h)}[a.charAt(0)];g=Math.max(d.l,i);h=Math.max(d.t,j);i=Math.min(d.l+d.w,i+f.w);j=Math.min(d.t+d.h,j+f.h);i-=g;j-=h;k+=f.w-i+(f.h
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (17938), with no line terminators
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):17938
                                                                                                                                                                                Entropy (8bit):4.8899370543499785
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:192:f2XYx69c5wPKRyhP6A7no5rTL1RxVtRxN1p5CiW+q6yymuaB/p36dmtotdMfeEfv:f2c5yhP/t6dmEtDcVmMkk2l6o4V
                                                                                                                                                                                MD5:278DA84265C8B16DB20E9432D61CB690
                                                                                                                                                                                SHA1:822DF22DC7AEAC3C01A3755F27A24A5C04F7455C
                                                                                                                                                                                SHA-256:C1202F5A519031F279E686A6A8A4AD7921FB29DACAF0E9107F11B11C5D2DED6B
                                                                                                                                                                                SHA-512:6B752F5A6EB6870286AF4B17C13D05D1A4B381283C2821A5968A2534C96D38C0C89539C802FF7C49F17806DF8780F2605182C66DB2ACE23C1DC4F9723B15602A
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/themes/jnews/assets/css/woocommerce.css?ver=11.6.4
                                                                                                                                                                                Preview:.jeg_cart{position:relative;line-height:inherit}.jeg_midbar .jeg_cart{line-height:50px}.jeg_carticon{color:#212121;cursor:pointer}.jeg_cart.cartdetail .jeg_carticon{display:inline-block;margin-right:12px}.jeg_topbar .jeg_cart.cartdetail .jeg_carticon{margin-right:6px}.jeg_cart .cartlink{color:inherit;font-weight:500}.jeg_topbar .jeg_carticon{color:inherit;display:block;font-size:14px;line-height:inherit}.jeg_midbar .jeg_carticon{font-size:18px}.jeg_navbar .jeg_carticon{font-size:16px}.jeg_topbar .jeg_cart .cartlink{font-weight:400}.jeg_cartcontent{text-align:initial;opacity:0;visibility:hidden;position:absolute;z-index:11;top:100%;right:0;width:280px;padding:20px 20px 15px;color:#53585c;background:#fff;border-top:1px solid #eee;-webkit-box-shadow:0 1px 3px rgba(0,0,0,.1),0 32px 60px rgba(0,0,0,.1);box-shadow:0 1px 3px rgba(0,0,0,.1),0 32px 60px rgba(0,0,0,.1);line-height:normal;-webkit-transition:.25s ease;-o-transition:.25s ease;transition:.25s ease}.jeg_cart.open .jeg_cartcontent{vis
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (568)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):3293
                                                                                                                                                                                Entropy (8bit):5.1742507056087295
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:Ux+ihXR9o1pfTzimYMuQC/ewdtZdnboq+wpmzpKxqp684ceQC84jeQbdy3rQryRI:kDNov/imIfjsZYyKxPdkU2NFAws
                                                                                                                                                                                MD5:C97BEC1DAC09739C5456310776258AFF
                                                                                                                                                                                SHA1:2979DAC32B09C7C127E3368300E9C9FCD5924673
                                                                                                                                                                                SHA-256:31F34E2C06D8B85E26AB292CC11FBAD0F6B2A83D911FEEA8590C849B34981439
                                                                                                                                                                                SHA-512:98BED5871E6F6D0D634E00C08E38DB2A02AF220F1FF8AD696DBF137CEBBBF223A4660970E7FBBDBD730E2A522F575117DE7ACE26293B827C41268E51730D8844
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview://>>built.require({cache:{"url:dijit/form/templates/TextBox.html":'<div class="dijit dijitReset dijitInline dijitLeft" id="widget_${id}" role="presentation"\n\t><div class="dijitReset dijitInputField dijitInputContainer"\n\t\t><input class="dijitReset dijitInputInner" data-dojo-attach-point=\'textbox,focusNode\' autocomplete="off"\n\t\t\t${!nameAttrSetting} type=\'${type}\'\n\t/></div\n></div>\n'}});.define("dijit/form/TextBox","dojo/_base/declare,dojo/dom-construct,dojo/dom-style,dojo/_base/kernel,dojo/_base/lang,dojo/sniff,./_FormValueWidget,./_TextBoxMixin,dojo/text!./templates/TextBox.html,../main".split(","),function(d,h,i,f,m,e,j,g,k,l){d=d("dijit.form.TextBox",[j,g],{templateString:k,_singleNodeTemplate:'<input class="dijit dijitReset dijitLeft dijitInputField" data-dojo-attach-point="textbox,focusNode" autocomplete="off" type="${type}" ${!nameAttrSetting} />',_buttonInputDisabled:e("ie")?."disabled":"",baseClass:"dijitTextBox",postMixInProperties:function(){var a=this.type.toLo
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:GIF image data, version 89a, 300 x 300
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):424165
                                                                                                                                                                                Entropy (8bit):7.979157195219379
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:12288:zPETeFsZQQmAZd+EERnnbFhB8oGbr4ysR7BL:vSvmAZWhVGbr4FRV
                                                                                                                                                                                MD5:71B309BF46DF07E67F0D912F75DCEBD3
                                                                                                                                                                                SHA1:EBB131394D2C5AADF1AD2594FC860590B5C6916E
                                                                                                                                                                                SHA-256:AB21786232FBD342BAD680FC89C66B0816746C500536E9909DE775361311E494
                                                                                                                                                                                SHA-512:889A3E1A2EB1A953076CBD2F0A37BFAF3F4EBB87F0991D3CDE7CAABB20F8F19E5BAB5D4C58D7B9FAC76E095C8A247BDF327469EB43CF3CE1A4A95DD6CADEA9DB
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:GIF89a,.,...................................................................................{.............................................y.....{..........................w..............fs.............z...........................jnu......................................{{{......~..{........z....~...s...............jkkZZZcbbtssVg.s..g..s..i..|j\k|.ev.U{.c|..|p}sbVv.wqkke_Z_csi_6y.Xx.VatF}.i..W..Z..Tf.er..J.:::.J.....J{.R.!!!JJJ111.Z....**)RRR...ABB.Bs.:.....R..B..R..B{.J..J..9k.4..R..[.FZ.=71%K.&[.5j..;a.c..1_.)..(!:0'.e..n..Bk.\.Jv.OC76d........'NFh.....P..x.) .....6svdRZQIB4&%Q.gWGMGBFe.."?4(.4[..->.9H.../3: $+!a.....5N.3Q4Hd3!.2Z.<WxJ92%HnDMb.Fn]H5.'`....[.%>^...M9%...f[R..-?DL.;]-....,1P. s...;.<4..~Br..1.:R.)d...pv`H...gU7....$.....ZZ.{k!..NETSCAPE2.0.....!.-GIF optimized with https://ezgif.com/optimize.!...0...,....,.,.......D.0.............'!'.1.................................".............................................1.............&..
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (32438), with no line terminators
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):32438
                                                                                                                                                                                Entropy (8bit):5.383834041622162
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:384:je8jkegWyzWizCYTbuk4L02LvWnjw1s+29Gxv8mLqOEGtJHbnOsLuN+ueYVErA0P:qPt541L4229GZ+OsF5rxSZnBFS26xeD5
                                                                                                                                                                                MD5:625327A80B6F14D2D3818744172074AF
                                                                                                                                                                                SHA1:17312A07FA72BEC1717C3FE75537165EE9EE4D65
                                                                                                                                                                                SHA-256:834F36E331C276D5F1F5AD0F25C293B00512410612CDDF6E6E2266BB4DF43F3F
                                                                                                                                                                                SHA-512:D4757C1DDC358D6A7E796FF05BF4316A50124872632BC750094A65798F92B6C3DE7C610FB8FF75908FBA1A655B7D8AFDCD5CE0DA9361AEDDA58020CF72AE8981
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/themes/jnews/assets/js/tiny-slider/tiny-slider.js?ver=11.6.4
                                                                                                                                                                                Preview:!function(){"use strict";window.jnews=window.jnews||{},window.jnews.tns=window.jnews.tns||{};var t=function(){var t=window,e=t.requestAnimationFrame||t.webkitRequestAnimationFrame||t.mozRequestAnimationFrame||t.msRequestAnimationFrame||function(t){return setTimeout(t,16)},n=window,i=n.cancelAnimationFrame||n.mozCancelAnimationFrame||function(t){clearTimeout(t)};function a(){for(var t,e,n,i=arguments[0]||{},a=1,r=arguments.length;a<r;a++)if(null!==(t=arguments[a]))for(e in t)i!==(n=t[e])&&void 0!==n&&(i[e]=n);return i}function r(t){return["true","false"].indexOf(t)>=0?JSON.parse(t):t}function o(t,e,n,i){if(i)try{t.setItem(e,n)}catch(t){}return n}function u(){var t=document,e=t.body;return e||((e=t.createElement("body")).fake=!0),e}var l=document.documentElement;function s(t){var e="";return t.fake&&(e=l.style.overflow,t.style.background="",t.style.overflow=l.style.overflow="hidden",l.appendChild(t)),e}function c(t,e){t.fake&&(t.remove(),l.style.overflow=e,l.offsetHeight)}function f(t,e,
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (3287), with no line terminators
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):3287
                                                                                                                                                                                Entropy (8bit):5.000447263245133
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:Imoc5TZi83va35gK8pcQ5ilO4APb8JK1gBB/Ze1OdlOTXn4yLXkMeq:ImoaTIqcQ5il/APbQ4sljM
                                                                                                                                                                                MD5:E65CBCE40458E232C2D8C7661DFEAB7A
                                                                                                                                                                                SHA1:9AEA5882139AC04BC182D376C34AC6C6E9B95842
                                                                                                                                                                                SHA-256:8BDB4E5D2066E5A29A162CEE6B418ADEB546CE98025AB4741107DFAA8485415F
                                                                                                                                                                                SHA-512:3BEA0E9734AAF6835B93219BB245D62FB07DC752697D797BAF9A7E79BF34C54348167529B6022C294C52D29A27B0CB82C81ECB50BBF30BB36B6798D01C702BFB
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/plugins/woocommerce/assets/css/photoswipe/photoswipe.min.css?ver=9.3.3
                                                                                                                                                                                Preview:.woocommerce img.pswp__img,.woocommerce-page img.pswp__img{max-width:none}button.pswp__button{box-shadow:none!important;background-image:url(default-skin/default-skin.png)!important}button.pswp__button,button.pswp__button--arrow--left::before,button.pswp__button--arrow--right::before,button.pswp__button:hover{background-color:transparent!important}button.pswp__button--arrow--left,button.pswp__button--arrow--left:hover,button.pswp__button--arrow--right,button.pswp__button--arrow--right:hover{background-image:none!important}button.pswp__button--close:hover{background-position:0 -44px}button.pswp__button--zoom:hover{background-position:-88px 0}/*! PhotoSwipe main CSS by Dmitry Semenov | photoswipe.com | MIT license */.pswp{display:none;position:absolute;width:100%;height:100%;left:0;top:0;overflow:hidden;-ms-touch-action:none;touch-action:none;z-index:1500;-webkit-text-size-adjust:100%;-webkit-backface-visibility:hidden;outline:0}.pswp *{-webkit-box-sizing:border-box;box-sizing:border-box
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (512)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):1530
                                                                                                                                                                                Entropy (8bit):5.484879245475854
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:24:B1KBMgEvWtCZqSwBKKGbgyprYiAa+aHQ2iztimmJd2udqPMWmN:B1a7EtsSynNELAaChxvm2P6
                                                                                                                                                                                MD5:CA902019B5D4C8E182C3250A8A4B28B8
                                                                                                                                                                                SHA1:2E619AA3F2610C0A644AA1A95062227BEAB962C9
                                                                                                                                                                                SHA-256:09B5E0923092F3B3B778D7A54F44AC269EB0E2CEC400D7414952D205275EF972
                                                                                                                                                                                SHA-512:1BCDDA02FAD5C2700216AE08B1C7760F7FCE26A022EA43DADA364220AD55A2B89776F4C5AE365B37A0994975B40F46FCB88FAA692EF4907C133E7813F6B6AFE1
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:/*..Copyright (c) 2004-2012, The Dojo Foundation All Rights Reserved...Available via Academic Free License >= 2.1 OR the modified BSD license...see: http://dojotoolkit.org/license for details.*/..//>>built.define("dojo/_base/url",["./kernel"],function(g){var h=/^(([^:/?#]+):)?(\/\/([^/?#]*))?([^?#]*)(\?([^#]*))?(#(.*))?$/,i=/^((([^\[:]+):)?([^@]+)@)?(\[([^\]]+)\]|([^\[:]*))(:([0-9]+))?$/,f=function(){for(var c=arguments,a=[c[0]],e=1;e<c.length;e++)if(c[e]){var b=new f(c[e]+""),a=new f(a[0]+"");if(""==b.path&&!b.scheme&&!b.authority&&!b.query){if(null!=b.fragment)a.fragment=b.fragment;b=a}else if(!b.scheme&&(b.scheme=a.scheme,!b.authority&&(b.authority=a.authority,"/"!=b.path.charAt(0)))){for(var a=.(a.path.substring(0,a.path.lastIndexOf("/")+1)+b.path).split("/"),d=0;d<a.length;d++)"."==a[d]?d==a.length-1?a[d]="":(a.splice(d,1),d--):0<d&&!(1==d&&""==a[0])&&".."==a[d]&&".."!=a[d-1]&&(d==a.length-1?(a.splice(d,1),a[d-1]=""):(a.splice(d-1,2),d-=2));b.path=a.join("/")}a=[];b.scheme&&a.push
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:data
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):307328
                                                                                                                                                                                Entropy (8bit):5.888138810089
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:6144:9PFxbSiU2mMH/zCY4v8omTxMsag+XQVqDS8l7Zwy6o6k/BMhESlfW77qfYumDLOW:9tO1j7/dTzRStA
                                                                                                                                                                                MD5:2BFAEC1781CDA65C4B967CC7A6A20679
                                                                                                                                                                                SHA1:4F8DC480D2C8A550853DEAD051368FF606985B2B
                                                                                                                                                                                SHA-256:8EF832CC6AB9F6898D7D4261E654395FC43F0EA5266CFA6BF923DE5788EAD8D4
                                                                                                                                                                                SHA-512:D5CAD019F77D6A5968EE0A6815111666FA498B6157F940DF088DCC96B0443883649E529BF4AFB849223319F664513C52AB9D79829948DEEA54E5CA0E084E3F5C
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.us4.list-manage.com/_wnGVT/PnkZh/L-Tht/U6bM/Oc1tf4mzkwmc/IXh6AQ/Nk/NXQwELEgcC
                                                                                                                                                                                Preview:(function bHnFJOVcEB(){wN();NGT();w5T();var Oh=function(){return ZU.apply(this,[K2,arguments]);};var ZL=function(){Pr=["\x6c\x65\x6e\x67\x74\x68","\x41\x72\x72\x61\x79","\x63\x6f\x6e\x73\x74\x72\x75\x63\x74\x6f\x72","\x6e\x75\x6d\x62\x65\x72"];};var sB=function xB(lj,Qc){var A1=xB;for(lj;lj!=UN;lj){switch(lj){case N9:{lj-=UF;while(Z1(HD,zB)){if(EM(L1[rU[Ed]],Xm[rU[Uc]])&&cL(L1,vv[rU[zB]])){if(Eh(vv,fL)){TD+=AL(Rs,[DM]);}return TD;}TD+=AL(Rs,[DM]);DM+=vv[L1];--HD;;++L1;}}break;case nP:{lj+=vP;while(Z1(SM,zB)){if(EM(mD[lY[Ed]],Xm[lY[Uc]])&&cL(mD,WR[lY[zB]])){if(Eh(WR,LA)){nd+=AL(Rs,[IU]);}return nd;}if(wc(mD[lY[Ed]],Xm[lY[Uc]])){var Ud=xc[WR[mD[zB]][zB]];var vU=xB.apply(null,[nN,[cR(jr(IU,Uv[cR(Uv.length,Uc)]),WX()),SM,cU,mD[Uc],CA,Ud]]);nd+=vU;mD=mD[zB];SM-=kv(dP,[vU]);}else if(wc(WR[mD][lY[Ed]],Xm[lY[Uc]])){var Ud=xc[WR[mD][zB]];var vU=xB(nN,[cR(jr(IU,Uv[cR(Uv.length,Uc)]),WX()),SM,mH,zB,dd,Ud]);nd+=vU;SM-=kv(dP,[vU]);}else{nd+=AL(Rs,[IU]);IU+=WR[mD];--SM;};++mD;}}break;case ON:{return
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:PNG image data, 291 x 181, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):5703
                                                                                                                                                                                Entropy (8bit):7.856873813580012
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:9SBxrvA+1E7P0TPXBxuzovSXYQ9Lz5zuUEqtU3lVDHwWB/RFrRVTcHH1GLI17d:9SPN1M0TnukvbQtzlFU3ltHwI/frRJcX
                                                                                                                                                                                MD5:ED6A3A1BD3D00C336D8B79A0734414CC
                                                                                                                                                                                SHA1:9198AF639A5901F064305D27499BA9A937C0BC50
                                                                                                                                                                                SHA-256:230E2FE61F96D0D693ADFF8993E9D853C691E98E8C59E6C01599A4BE04095E73
                                                                                                                                                                                SHA-512:75721074CC8AD5E1379DCAA5E887A2412A2D0624272BB1A5360C2A0E40282E947A3210D333D10EFAAA6297387D09A9C9C182EAFC2709E5449D98B96B3C3FC414
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/uploads/2023/10/t21-logo-small-4.png
                                                                                                                                                                                Preview:.PNG........IHDR...#..........h......IDATx..{.dUu.....! 0.0 /....B.Q.........J..5AEP... .(......@.......%..:...i..0.........}.......0.]....Z{....u..j..... ..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!%$].J.b.T..........T..].L...n>..'@.f....cW.r...Re.8.TM%..z..T.V...e....rij`k..d.q.a.G..C....z..i&.z....y..4().0J..%..V,.dQ....5..y.E.8..o.y.;.......*..*..b............f?N...S.i...q.+....;?'.4.[.*....I...).r....T~......gc.....1.U........ZKDuI.......\.y.8#.qP......a[.0.....c..cS...q....*.x..Me..Yj*KZ..Y.*.["Z/.Q..T.=....wZ.+\q.....g8....:....S'.)#..<..ia.>u%.Ir..S..).^.....$y......zW....7U1.y./...ag..C=...<...)~.*.,.(+G...../N.........&.<...UV..r.R..{]q.G\.........A..*T.'W\.j...w..R]..SF..$..\e.....'z.i.f>.2T\..WqT......2.T...JW...A.....w.PZ.$WqSYaA.L.......X..>)q.......6.z...3..z`*.dQ.3.....3..f.o..j..]..y...&......M`ag....._+...U...C....!N.......X.......(.M.'.q.70u.Ef..W...,.o=J.=.;.)f..
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (1941)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):8238
                                                                                                                                                                                Entropy (8bit):5.216686465127786
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:192:SBApZUhmMmpv58x5NwR6moZeucnHchSnzz9HZIycdOph9gOAL/n3C8RH0:nT1GNwYGcyUd4qjntRU
                                                                                                                                                                                MD5:527278052D22B969A6588827333CD14A
                                                                                                                                                                                SHA1:BF76CAED92F83D2FD95E17888D92BB7DCF19E148
                                                                                                                                                                                SHA-256:A179EA8EC4F4059EE78E694DE82CF8BD28AECD8854C9D451B04E3B7B61A7793B
                                                                                                                                                                                SHA-512:1A27EF4BE6D91D6C06770E37BCFFC64EDB3ACDBBC9AD9CCC1561A1356477AEA12657388C6DFEEEEE52598E891D735C0B8DD0000C54322783DFCE54E65AEC23DF
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://ajax.googleapis.com/ajax/libs/dojo/1.8/dijit//CalendarLite.js
                                                                                                                                                                                Preview://>>built.require({cache:{"url:dijit/templates/Calendar.html":'<table cellspacing="0" cellpadding="0" class="dijitCalendarContainer" role="grid" aria-labelledby="${id}_mddb ${id}_year">\n\t<thead>\n\t\t<tr class="dijitReset dijitCalendarMonthContainer" valign="top">\n\t\t\t<th class=\'dijitReset dijitCalendarArrow\' data-dojo-attach-point="decrementMonth">\n\t\t\t\t<img src="${_blankGif}" alt="" class="dijitCalendarIncrementControl dijitCalendarDecrease" role="presentation"/>\n\t\t\t\t<span data-dojo-attach-point="decreaseArrowNode" class="dijitA11ySideArrow">-</span>\n\t\t\t</th>\n\t\t\t<th class=\'dijitReset\' colspan="5">\n\t\t\t\t<div data-dojo-attach-point="monthNode">\n\t\t\t\t</div>\n\t\t\t</th>\n\t\t\t<th class=\'dijitReset dijitCalendarArrow\' data-dojo-attach-point="incrementMonth">\n\t\t\t\t<img src="${_blankGif}" alt="" class="dijitCalendarIncrementControl dijitCalendarIncrease" role="presentation"/>\n\t\t\t\t<span data-dojo-attach-point="increaseArrowNode" class="dijitA11y
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:PNG image data, 640 x 853, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):868239
                                                                                                                                                                                Entropy (8bit):7.988042286597411
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:24576:KbavK3frHYImoEmg8vXaV6ABWIVjKoxZJsG:Cay3fr4SEmpvXaYAA+DxZL
                                                                                                                                                                                MD5:93F9F44C07E77297034AA603A7EA229F
                                                                                                                                                                                SHA1:CED73BDDB1557A94BD317AF6F327AC2472EA3454
                                                                                                                                                                                SHA-256:9B9AF934E5BAF461D9998425AC47AD1469A4BF24E647885851E568C621E11E3D
                                                                                                                                                                                SHA-512:0EB9BF4877CFA08E30C139AF0C666F539B677643002FE3FD4A2CAC316E8BA9155CAAEA5BCBE4E4CA1642C06310C2A761296EA533F26CE435A85A035D2997C4A0
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/uploads/2024/09/cropped-2-Ok-Ok.png
                                                                                                                                                                                Preview:.PNG........IHDR.......U.....g+.\....IDATx..Y.eYz...........*........=.h.C..D. .R.%Z...B.v...T(.~.....~...%?...I.$H.".."@..I.....\]]seV.w:g.........fV5|.IT..}.^k..7..dK....C"...g....H...'.m.Y"(""..%t..d}.]R.D..35SU.$)"...H...b..~g......s.3}E......?<."..O.Q.z..\..O............|M..G.R...NJ..a.a`q)"!Z....?K.O....b..".R6Y6.6...A/.....T..).%.N.....(....C.'(..)u]..PBBD$DB."..Jxq'EEM...j/.!..+.%o.#..)%<..B:...:.e.Rr....K)".,.P.t...". {}...6o...[.]o..%.L..)..d$...d.P.......P1Q..PUU.>H.u.i..Y}...'............[..Wo.......B.....P..J..@.`]6.E..1PP.PD.w.78..{......dI.....S..5...?..G..R.3.@.I.B.pJP.........o....:......3_........v.........x........[.<..go~..o.._.............j.[....o.._.u?_..E.......}...m.@.w..!(O].{.c7r..._|.h#?...........w.:..a}z............?.........;.m.E...@T bP..0......Gg.o~..........;..()..>$...v..2..z.DE`m..*.-V..m....R.G......W^~......g.m.YU;M.yH!!&&..........O.y.CT..JJ=x..q.f[......GxD...\.{Q...6...d8.$..2.p....Xu
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):446
                                                                                                                                                                                Entropy (8bit):4.764335371314654
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:12:t4ZdsKx4uftNZ+urjuf8MZLWg3JX5Vl9e:t47x6EtNImE8M1VXe
                                                                                                                                                                                MD5:E37B0B37FA8939A623B48946E1BB2B4D
                                                                                                                                                                                SHA1:F25CF8F1551733ABA8DD3A7806414809EC1001D6
                                                                                                                                                                                SHA-256:1BB6B9DD74025B29FB4240913E8337ED2F2A32AA307E3B606BBACFF54179CCD2
                                                                                                                                                                                SHA-512:B908AB70BE879F8EFF92CE64F813D7500D413180AEA8F028195B801440B728EB5049B1D8A0C30A28CCFA93DB76E88E9C8243B1446BCCAAD4761AC8DD2891CD4E
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="60" height="60" fill="none" viewBox="0 0 60 60">. <path fill="#2CA01C" d="M30 60c16.569 0 30-13.431 30-30C60 13.431 46.569 0 30 0 13.431 0 0 13.431 0 30c0 16.569 13.431 30 30 30Z"/>. <path fill="#fff" fill-rule="evenodd" d="M47.361 17.724a3 3 0 0 1 0 4.242l-20.31 20.31a3 3 0 0 1-4.24.002L12.64 32.123a3 3 0 0 1 4.239-4.246l8.048 8.037 18.19-18.19a3 3 0 0 1 4.243 0Z" clip-rule="evenodd"/>.</svg>.
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (516)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):1551
                                                                                                                                                                                Entropy (8bit):5.293754225525313
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:B1a7EFnjniPYB4cNZhYjEfgNTZUJ7peoq7qXHpqZnzg1:P8gdZS+qTZ+vSAJqZza
                                                                                                                                                                                MD5:08DC3BD2A1FF76171FCCA3D106398120
                                                                                                                                                                                SHA1:7F035FB6DCDA2074EC0A0E2869D001AE8D4B5654
                                                                                                                                                                                SHA-256:63E4B4440EC54A44E4CC39E748CBAA0050D4863E625DE024C3DBF1008333943D
                                                                                                                                                                                SHA-512:8BD1BDA3750D19CC1B2C4FF1DB82FB513EB89D8E9B8938FF77E98C8C2EC2D65E32113789A093DF04D8079032AAE320BF2F0F8F7F47E0A46C8A7BA8D1602C47C8
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://ajax.googleapis.com/ajax/libs/dojo/1.8/dojo/Stateful.js
                                                                                                                                                                                Preview:/*..Copyright (c) 2004-2012, The Dojo Foundation All Rights Reserved...Available via Academic Free License >= 2.1 OR the modified BSD license...see: http://dojotoolkit.org/license for details.*/..//>>built.define("dojo/Stateful",["./_base/declare","./_base/lang","./_base/array","dojo/when"],function(h,k,i,j){return h("dojo.Stateful",null,{_attrPairNames:{},_getAttrNames:function(a){var c=this._attrPairNames;return c[a]?c[a]:c[a]={s:"_"+a+"Setter",g:"_"+a+"Getter"}},postscript:function(a){a&&this.set(a)},_get:function(a,c){return"function"===typeof this[c.g]?this[c.g]():this[a]},get:function(a){return this._get(a,this._getAttrNames(a))},set:function(a,c){if("object"===typeof a){for(var b in a)a.hasOwnProperty(b)&&."_watchCallbacks"!=b&&this.set(b,a[b]);return this}b=this._getAttrNames(a);var g=this._get(a,b);b=this[b.s];var e;"function"===typeof b?e=b.apply(this,Array.prototype.slice.call(arguments,1)):this[a]=c;if(this._watchCallbacks){var d=this;j(e,function(){d._watchCallbacks(a,g,c)
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:PNG image data, 98 x 90, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):11174
                                                                                                                                                                                Entropy (8bit):7.97758318268209
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:192:b4JEM/GnDNmhq6mokMiqF/RhAUYaYL39w/RA1A4m63ux+9Tyv7RyRJgBHWHOYa7z:b4b4ghdiqFJyVpr9A63p9TG0RCZWH/K
                                                                                                                                                                                MD5:A4741C6089E163F0E5C0CDB2C698A03E
                                                                                                                                                                                SHA1:03B190C8D9350802CBABBCCD2757CFF1FB7115F0
                                                                                                                                                                                SHA-256:C9685B413894B0647B42EDF9CAC1FC0B2ED044C1FE238D843B9CA3D29DB1B805
                                                                                                                                                                                SHA-512:8F16410EDBC8893D9982CCAA1F2BA73BB1E7189B8101CE8EF3167D4663E5580A0BD2462295052A5DD86FA83AB3A0C4ED889204052951F8C6FA71E564D3EDCAFB
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://www.gstatic.com/recaptcha/api2/canonical_car.png
                                                                                                                                                                                Preview:.PNG........IHDR...b...Z...........+mIDATx..O.a.A.3.....@....YY.5`......#B...|...)F3S..8..H._.......N......v..i..k{D..r..wKhO...V*$..XD..(..*.4]8......t...Q..f!C.{...o.:.sNJ!.~R.....GFG.$.o.a..m...S.a...("..uu1....h......V...).....V...+....@rd9b.. ........5..7.]...........,CD./.......K.; ......v......H..`..$.p.E.I/.{....5....`..........O_...H.c.."G.Jp}LB.....OU.$..%....=..+..P` .....vR..^.._...a. ..vX.LIH..-..F..x.?......bRr..@.1....b...`#.L".........|....M.8$....IV.9s...;.WL....Q......8..h.....HIje.....a{.......:\...U.."...AYs.f.:.?RU.C5.,......Q.j..y...Nx.J....1.>.>-R.L.>.q?.H;.Z`.o...}...sN....k.........P.&>w*.0".u.$.l.W2.q.=I.H......2.......I.H.x..> [.,.t7..$$....W.`..D..#)....*...sfv..A_.....{....cy-..H.x.U5...Ew`....JxB..\.o..|........)..?~..D.A/...y0.%.D.;...0.K..d.v......;..x6B...Hg^E.6..~....g...'-.5.].c.[C2.$A.......!..b.d..U..$w:/.$B. )..P....Hq..3.!.l}]y.....`..s>.7.t.P.s.%d..E{M.m.....$.%...v..W..T:-........... 0....D4a".K...
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=164, yresolution=172, resolutionunit=2], baseline, precision 8, 350x250, components 3
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):22628
                                                                                                                                                                                Entropy (8bit):7.940876899843241
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:384:EBz3yJgifb7bJ2Oo9jqwSa5SP/cprQPU8BY01YnHOUkachaPeHWQz:EB2JgUbfJNo9jqwShP/xc8BD1wHDkl
                                                                                                                                                                                MD5:1D991BC7C263B64C264AD1CD8D53E4A5
                                                                                                                                                                                SHA1:45EE3B8729277F0F34385EFBBBC7D49C6A779300
                                                                                                                                                                                SHA-256:0CFCD693172D0D1897DF5C9B14DA1FD4093612184CB97ABC0D428C82D5BAF950
                                                                                                                                                                                SHA-512:5947EEF110030EFA209351C86AECEE25244435025CCEAFDADC771F451E36436ED58CA8C074CD83F8523F2D7308A9A3CA53B1AAF947105C6CD29A3AADB01655A1
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/uploads/2024/10/Diseno-sin-titulo-2024-10-09T134353.088-350x250.jpg
                                                                                                                                                                                Preview:......JFIF.....`.`......Exif..II*...........................................(.......................i.......V.................0231....................0100....................L...................`.......`...........http://ns.adobe.com/xap/1.0/.<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>Dise.o sin t.tulo - 1</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2024-10-09</Attrib:Created>. <Attrib:ExtId>89958e4d-3e4b-4e57-8e01-365555076af0</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:data
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):1048576
                                                                                                                                                                                Entropy (8bit):7.999801370056901
                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                SSDEEP:24576:jLl/m/tsiNcJ0yZF1kmZZbbSVMEf9Wg5jid5oudIghlDW:HolRNcJxbmmZZyGEf9Wg8f7lDW
                                                                                                                                                                                MD5:A7DD3683D48CF18CBC4CC5E326A9133B
                                                                                                                                                                                SHA1:786838EF8348B78DADE6FF58C5596AC790D47566
                                                                                                                                                                                SHA-256:755B8141FB6D5DEA7D7B966018332F473BD46BCE629E2749DB946162F28D0D1C
                                                                                                                                                                                SHA-512:BEE312A97EB50C61063F31D144D86616FB1DEF580DE7B403C8B91A58969FF3BF943E3F72BDA30273BAA12C3CAD2CA9294E78F2332ACB703F46645213EEFDC54F
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://quesignificamx.com/wp-content/uploads/2024/06/ETYL-24_inv1c.mp4:2f82b7be3bfcd9:a
                                                                                                                                                                                Preview:.dM}.b.x:.3R...}.a%.....%.*..\..}...{.9p*.....I$...#;..8..2.5...T.B...."\....a....'......H.7.wX.;.P.4..N...8.\......l..p.}K.&..}..........6.9.Kh.....}.o.......3,.x$r.[y.@......H.'n.t.x..p..w......#.L.....j1V.&..K..q......5J.d..}..?ig.+..*...<).....i.5i#..+.U._.c...O../._..;5FR.l.L%_.>./_=nz.z..p.|.\.2 !...s.J...r..Ab..UW.GD....Uv..i.er.|.c...M....W....&.*....v....w.K1D..9 .y.a.5v......S..C.k.U...x[..C...E..}.!}.[...7.N?<..2...ix{im...m..Hr...(...}...........[H..$...7.m.U....~...8...9..h...j<...'...=....^.aWpK+.....Q.R.....J&R..E.Ju....ac......r..*(...0...P"6z.`m...8....<}ko.[.`.B..n....@.4! .4'...:.I.;x'..e.m....v8.X..]A.....g.tK..q.".k...t..G....O....)*67...+....;pQK.?zX.,.C;...|..L-.5....Pz..HsF.T......tA..2KH:s\h....N/b..V..tqeX.7P..WQ. .FPT..Y.'!.)$#.5..z..K..f}]FW..w..........h.8.p$...W*.IS1..s...C..~....R..y7..../..Q.*1.]....rx.`..J\...R..d5....G.J.E]...c+.b.cZNZ0.Z........~;..#'....<.v......4..t`..h...f..d^..GW..A.q..O.y..jmD.
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=14, height=700, bps=182, compression=none, PhotometricIntepretation=RGB, orientation=upper-left, width=1170], baseline, precision 8, 350x250, components 3
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):40484
                                                                                                                                                                                Entropy (8bit):7.733031620269904
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:768:Nb2rQZVYyNGjbUVkq2Q3KYuOAT9kdpWE1vN5x9S+a1GgMf:NxV5GjbU12Q3KDT9kBZchsnf
                                                                                                                                                                                MD5:73979BCF8E3D3C25CC30A5018640348F
                                                                                                                                                                                SHA1:4A2E7EF0671CF5B6CBAF552CE437D42153D9BDC3
                                                                                                                                                                                SHA-256:58850FD7774133B017A95799DA51BDA536CF49A13DB8275179979DEA4EC807CC
                                                                                                                                                                                SHA-512:FB43164BA91A6FF44E425B8977693B86D41D5F1F77F0CCEA557CB3E858B80F0148F19791B4D19E9630DDCAB79C54305D82DD67CFA397A40E186AA3B0B96348B2
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/uploads/2024/10/Transporte-multimodal-350x250.jpg
                                                                                                                                                                                Preview:......JFIF.....H.H......Exif..II*...............................................................................................................................(...........1...$.......2...........i...........<.........H.......H.......Adobe Photoshop CC 2017 (Macintosh).2024:04:17 17:58:23...........0221................................................................................(...............................u.......H.......H.............Adobe_CM......Adobe.d.................................................................................................................................................`...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?.....v..X.\#.W.....Y1...."{*..
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):774
                                                                                                                                                                                Entropy (8bit):7.1624567852955
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:12:6v/7sYqHsGyHRlnUs4fVugZ45b5BAh/1Y6MhKEhs9i/2pRazqWZjwZeIsKl4SQ6M:h4xlUsQLZ459Wh/IhKEhsBazdBfIsL0e
                                                                                                                                                                                MD5:515B8007D6F5BCC63C1A1A09A8704C9A
                                                                                                                                                                                SHA1:55EB717D21CA556B86BD9B24030277D8066CE09A
                                                                                                                                                                                SHA-256:4AF9A9F862FF135055A9D58211212B68C848C9097DA0565A85A249E565A587E9
                                                                                                                                                                                SHA-512:C10694D94C2FCB140DC6A38BD222BCD9D7E821C43F2A7721AD6D37019B9AD201BE82A1ABD8E0C50270B060CC2AB81E52A91EAD54BCE7C404590C657A0134FA93
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:.PNG........IHDR... ... .....D......>PLTE......................................................yb.M>.t^........h.YH.......p...........i..i.WG........................|........p..........{...........]K.../&.XG.)!....RB....\J........mX....y........u.......8-....' ............dQ.".....t^....r..~...^L...........1(....q.,#....~f..j.D7.s].9..........#g....tRNS...Z...&.....2..(.........bIDAT8...b.P.D.$.HB..3.\jPwwww.....!......;".L.P,..R..jt.....PEY..Y.;....X.O/......._.Nz.54.....d].""!w}........1.;.R........,Ir.op.....6..^....s.....h4......H.h....QH........k..![.+b9...I2.....!..qG.....);?...`e>.....{J......>.K..[.o..m.O..7....D..X.C...\.u...WP.p...[..d...!.#L.R...e.IN..m..\L$.-f...............\.m<...#..+...*..*..^#......Q.zmW.....IEND.B`.
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (422)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):457
                                                                                                                                                                                Entropy (8bit):5.062678748736029
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:12:Uz77mxDChzQiwBmGam7vp9PSu7QqBYAQ7:Q778Ch3wBmGH7vKM7ux
                                                                                                                                                                                MD5:E4BC17CC45CA91AB0F09DEA134975C51
                                                                                                                                                                                SHA1:3C03312717FB495C051D02A3D27EC0D8ABC2557D
                                                                                                                                                                                SHA-256:5A43A22E48F94B7A45A9A9B1A107F197213B73307FDFA2E6B2DAADAB264F94D2
                                                                                                                                                                                SHA-512:F8E537A2168B94875BB7DDB9A20037C5BC79831C8B4E726F224F8D7C723C5C4B4512551697CF7BFB6CE4B5F8365DC1C027107FFE3435EA27C686F5AE96D921E7
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-includes/js/dist/dom-ready.min.js?ver=f77871ff7694fffea381
                                                                                                                                                                                Preview:/*! This file is auto-generated */.(()=>{"use strict";var e={d:(t,d)=>{for(var o in d)e.o(d,o)&&!e.o(t,o)&&Object.defineProperty(t,o,{enumerable:!0,get:d[o]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t)},t={};function d(e){"undefined"!=typeof document&&("complete"!==document.readyState&&"interactive"!==document.readyState?document.addEventListener("DOMContentLoaded",e):e())}e.d(t,{default:()=>d}),(window.wp=window.wp||{}).domReady=t.default})();
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (342)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):352
                                                                                                                                                                                Entropy (8bit):4.952405483174909
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:6:9VZmNeGQ+POKKarKpd6A3QNZn4ARrieA2Nyq42LNeCH9RN0OPLGVGI:0LROUepdTcZn/9fYqHLNn9EGL+GI
                                                                                                                                                                                MD5:609776BF6A4DB183945FA34EB2189D4E
                                                                                                                                                                                SHA1:45F9CBCD4063484EE18A67EC269CAE5115C8D7C7
                                                                                                                                                                                SHA-256:75840136EB8D8A8B339C12A5567EA8333FED055F57D48AA21B654B84EEAFB911
                                                                                                                                                                                SHA-512:F7ED497828475C5F6C8428C1204B321BE7704D254E7BA0E76B3187B10CC3E7C2CF2827EFA8DC1FFE7303B50749133D3BF3C9EA0084E0FD5A37EC67A9A9CA37F3
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview://>>built.define("dijit/form/ToggleButton",["dojo/_base/declare","dojo/_base/kernel","./Button","./_ToggleButtonMixin"],function(b,c,d,e){return b("dijit.form.ToggleButton",[d,e],{baseClass:"dijitToggleButton",setChecked:function(a){c.deprecated("setChecked("+a+") is deprecated. Use set('checked',"+a+") instead.","","2.0");this.set("checked",a)}})});
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (3480), with no line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):3480
                                                                                                                                                                                Entropy (8bit):5.001372827651781
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:z454EV7l4y6XJ0m6ThMTmDBi+B2/MkpXRRN4LnEv:8WEVKy6XJ0m6i6DBi+B2UgRNOEv
                                                                                                                                                                                MD5:71ED5D351D462619D0B359F73F22BC2C
                                                                                                                                                                                SHA1:53B2BC6D7D8D387ED34DAD9C473945662CC54D24
                                                                                                                                                                                SHA-256:AE63276D13DE5376DD9D5D0DD2D330CB131ACE6AB96008DDCAD724ACFF553CEA
                                                                                                                                                                                SHA-512:DC7A88AD5778B605BFA5076F75474BB58827BCFB5F5B58D7DFDC2242C7BA3709185ACDC6070ED0E9199F792218D5153B8E5AB61E98AC2F8556036C7D552BD3C5
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:!function(e){"use strict";window.jnews.selectShare=window.jnews.selectShare||{},window.jnews.share=window.jnews.share||{},window.jnews.selectShare={init:function(t){let n=this;n.container=void 0===t?e("body"):t,n.menu=e("#selectShareContainer"),n.menuInner=n.menu.find(".selectShare-inner"),n.menuButton=n.menuInner.find("button"),n.selected_text="",this.setEvent()},setEvent:function(){let t=this;t.container.on("mousedown vmousedown",(function(e){t.handleMouseDown(e)})),t.container.on("mouseup vmouseup",(function(){t.handleSelection()})),document.addEventListener("selectionchange",(function(){t.hasGetSelection()}),!1),t.menuButton.on("click",(function(n){n.preventDefault(),t.buttonClick(e(this))}))},buttonClick:function(e){var t=e.attr("class").split(" ")[1].replace("jeg_btn-",""),n=e.attr("data-url").replace("[selected_text]",this.selected_text);jnews_select_share.is_customize_preview||window.open(n,t,"width=575,height=430,toolbar=false,menubar=false,location=false,status=false")},handl
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:PNG image data, 149 x 93, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):2776
                                                                                                                                                                                Entropy (8bit):7.900427952297756
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:4TbbAXeDuqH19+gzktpO11Jlg13Akm2tR+Gf+IQmhyRcMzRZU4Q1uxc8b1bQ:4vSeyY1Mo3MQk5fGCyuMzRz1i8b1bQ
                                                                                                                                                                                MD5:EE8D6D462B1DB4A12BE35349DD3EFE62
                                                                                                                                                                                SHA1:23FF0654708D08A6960409170C03E8BB55D158C3
                                                                                                                                                                                SHA-256:469688E73DDB56885C451BCB8C5EEE667A172C18769427DA06DFA9D871D2E6F0
                                                                                                                                                                                SHA-512:5107142BC9BCA1EDD6D4CA137BA968A13CEED6544275E9E113CE3C60F9CCFFA013E11CB1621EE37F3E659F67D302CA6F3333E4779066E5F9595F1E83AF56A8B3
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:.PNG........IHDR.......].......$.....IDATx..]..\e.>w(/..V..._..F....."..C..*..JB..DT. .|.A..hQ..X.Qim..*jk......]Q..H..>.5..9..tv...3...w.|..t.;;.......u....B.P(...B.P(...B.P(...B.P(...B.P$..=t..@G...6.1..k..B....+.0d.=g.d.2..2&c..B......sk..}..e..Xy:..ob.^Ws..C.q.m ....YjE:*..?.w:........g]..7.....c.N.6..j..K.2...._..M@..,gb...X..U.>....D[.....9...n..L...........}......o&p...............M....!.T*..~P....m.."....$...LBQ......L.....$.`.#.....+d.A....Z........_..!a.....0..5....9.........t...vk....P.....)ciw.1o...B*.P.TA..b....D'U...x.~,.>..rL.p.H_h"/~.-.;.. ..^.E..=..\......$.\...<..T@..~..{..=..^{x....k>.q..MBM..1.{;..z.T.<..+.N.`.<.5....U.Zi$.... ...n.:.0._.\oM|....M.[Y... ..D....}..OyB.0.6..r.u7.umR'.. ..M..~......:..0].F.q.....'.<....:.A..m.jj..F.....N.0:.a...r$..Z......,.....X..0Ez=.....n..IR.'..Vb.r..~c.NK....h=...@..o.......w.o...L...9R...N..G.r.k..7.,Z...QyZe....`..W...m.y.&.l....mX.gp.1..).....?..S.i.:S.7......&.Fx.Zr...nv..Rnr.]..
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (303)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):313
                                                                                                                                                                                Entropy (8bit):4.88002336032808
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:6:9VZmOHvcMLhBUKVOKpkYNhn2EPIXnlI4DEPI7lWFI7Xo/0CAVcMLsThe:Zvc+BUAOckYNhn24IXlI4D4IhWFIjlLx
                                                                                                                                                                                MD5:2EC607E59B1AE2D786213F851164FD8E
                                                                                                                                                                                SHA1:E2CB4106EB55B6B7A42268C2F7E4906B8FEA5F3F
                                                                                                                                                                                SHA-256:6201BB11E360B3BEDB4B09B3AE1B6B177A61C0430B3F628FCF379621FAF59C6E
                                                                                                                                                                                SHA-512:D8C2BF79F0645F9D1EB6C13B13385E306F8192B624F28AF49E1ADE87AF255C822C3655A6526450D1025DC77C3B14DCB5DE525A77B7C725961FAD3F7E09BDC5C9
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview://>>built.define("dijit/_FocusMixin",["./focus","./_WidgetBase","dojo/_base/declare","dojo/_base/lang"],function(a,b,c,d){d.extend(b,{focused:!1,onFocus:function(){},onBlur:function(){},_onFocus:function(){this.onFocus()},_onBlur:function(){this.onBlur()}});return c("dijit._FocusMixin",null,{_focusManager:a})});
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x300, components 3
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):33431
                                                                                                                                                                                Entropy (8bit):7.9728324807373205
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:768:a681Jt5HalNAAajU+VOCkp+ukZrINLcb6ZUqV:a6gGYTjUELkpvkBIFEcV
                                                                                                                                                                                MD5:24AAB5D6553EEA283B3DCC4C4491BF3A
                                                                                                                                                                                SHA1:06C2E017CAA73CF9886348D904D955C9E7B64138
                                                                                                                                                                                SHA-256:479E004F75C1F680344DD0EC7D565C7DF7A12A889437E6DEC5D8EAE7D1B1C3CC
                                                                                                                                                                                SHA-512:D620078F90F087079AD693BEDD77D26D4708701726F1EDEE97B8269A1F5B46B32EB81D1F60AF9703B31C407133E84AC83328B4D3F285FA080DBDFF21080826DE
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................,.,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...........us.m..,{.p@.8.....W...W.K?...|...$<d.....}9....i{4.H...?1d....._J...fFx...a.q....x.]j...O.B......L]]Mq$.G9.C..A'..z.......V....A~.c..[.....rpq....;.\A.\I...y.X6.a...dq[:g./l-V......mH..U...p)`*..M.:.YUV..._.$............._c..1...'.B.a.C.8=...W\...z.....a.....1.MK..'.h.7".....w.q...u......ujs..R.S+.Z...Gx.-...[..@...d....zm..q.M,.$.I8*........
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (542)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):3782
                                                                                                                                                                                Entropy (8bit):5.18202563350221
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:p1ndc8Gzi44kUhwXcVQYoNONEk1hS6OuygWUfNg62hR6FJUdk2kaF6UlueQfAVP8:dqkwXW97Nlg6LQk2kaF6OueA+PCxuoFR
                                                                                                                                                                                MD5:C84318E97F1522B46AA4F9D33965D57C
                                                                                                                                                                                SHA1:6FA0D7B12F0266C315676E7DDD6E7240047C4706
                                                                                                                                                                                SHA-256:1EC78200DA887A9A9E84CFF0E5757AD00512021DC32172EFFDCAACCCDF4A923F
                                                                                                                                                                                SHA-512:E4D2A26C5588BB32C293A6CE5614F07DFDBA44E8A964AF6EC34FF681FA8E73174BB5D9FC785052F0BBFD88C489B44BF396D2E25191C9D3D3FCBFDD74E9569FC5
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview://>>built.define("dijit/focus","dojo/aspect,dojo/_base/declare,dojo/dom,dojo/dom-attr,dojo/dom-construct,dojo/Evented,dojo/_base/lang,dojo/on,dojo/ready,dojo/sniff,dojo/Stateful,dojo/_base/unload,dojo/_base/window,dojo/window,./a11y,./registry,./main".split(","),function(m,r,n,s,o,t,i,y,u,j,v,w,p,q,x,k,l){var g=new (r([v,t],{curNode:null,activeStack:[],constructor:function(){var a=i.hitch(this,function(a){n.isDescendant(this.curNode,a)&&this.set("curNode",null);n.isDescendant(this.prevNode,a)&&this.set("prevNode",.null)});m.before(o,"empty",a);m.before(o,"destroy",a)},registerIframe:function(a){return this.registerWin(a.contentWindow,a)},registerWin:function(a,d){var c=this,e=function(a){c._justMouseDowned=!0;setTimeout(function(){c._justMouseDowned=!1},0);if(!j("ie")||!a||!(a.srcElement&&null==a.srcElement.parentNode))c._onTouchNode(d||a.target||a.srcElement,"mouse")},b=j("ie")?a.document.documentElement:a.document;if(b){if(j("ie")){a.document.body.attachEvent("onmousedown",e);var f=f
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):3243
                                                                                                                                                                                Entropy (8bit):7.849876728149421
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:49YM4jJY0kP8KojEh/lctFnA2avc1jVa2qkipXmKGmUAqLl/Zo5Q3UHQaV0F4GBb:wh10KoKctNAgMpyme/as6Uburs
                                                                                                                                                                                MD5:047D2C26F5424FCD448AD1CDA0973D00
                                                                                                                                                                                SHA1:9D1094D152498F1BA718A4A37D91732C097F3232
                                                                                                                                                                                SHA-256:1F11638B49EA82879A3EC5F97EEFD0BE4960B6E3BBFADF1A0C4EF97536FCEF3B
                                                                                                                                                                                SHA-512:379AA58D8C47E42494AC64BD2085D96EEAF35DE8851E82CBE30DD5154B1BD9CCBACDF6CE2BC6630036E04E856D98BEF05BD33E7EDBC796F7AD41CB5D86DD027A
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."........................................9........................!.1.A..Q.aq.".2...B...#3r..$S........................................................1!A."Q............?.....`2...P..d. .....`2.`......X..:.X..T.."4.TN...zW....::s(A.*.^.in.>.vq<.-."J...'rI.9.F#.s%h.%N.@oy.{...|+<.O)tCN...#G.U,....._...4.....,Hx.!.CX..3H...!... ....L0.`;...*.....X..N..*.$...^...nY8..\H.\53.&-.b.....6[.#.8.#_>...4.d...g..o......M.....;......Z._^....!I.H.....a.:9.-.7j'V6..x.....,*A!iP....HPo....&O...E..7...[.'...|...-...M5d...)Y.......\4'......m.mh...u.7...d-q~.p.k.~$^.9.,..Z.bMtJ.+.....re..yk$.C...1!. C...4.x.!.G{o....t....0.....`.d.`2..Y./.....#.k.G.9....*.J.6.H.=R."R..G.?',n.q...i...A#G..U.i.....I..TD5(B...G..g....$.IZu.|}q..z.s..V..=N....RdI..~............ABJ.JJ..d.f....=.YD%%{_..|^...|kE.R.bR.....K>.]R+...P....;...
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                Entropy (8bit):3.16293190511019
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3:CUmExltxlHh/:Jb/
                                                                                                                                                                                MD5:FC94FB0C3ED8A8F909DBC7630A0987FF
                                                                                                                                                                                SHA1:56D45F8A17F5078A20AF9962C992CA4678450765
                                                                                                                                                                                SHA-256:2DFE28CBDB83F01C940DE6A88AB86200154FD772D568035AC568664E52068363
                                                                                                                                                                                SHA-512:C87BF81FD70CF6434CA3A6C05AD6E9BD3F1D96F77DDDAD8D45EE043B126B2CB07A5CF23B4137B9D8462CD8A9ADF2B463AB6DE2B38C93DB72D2D511CA60E3B57E
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://load77.exelator.com/pixel.gif
                                                                                                                                                                                Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (2815), with no line terminators
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):2815
                                                                                                                                                                                Entropy (8bit):4.824914323589243
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:zpoQtmptgWPGDv72PGDdFFPWnhXMM5Qof4iHrZ1q2XMOn1icQ:dtv7IXM8QmZg2XMOnwcQ
                                                                                                                                                                                MD5:95B7C0C10EE3C3B68D482A88097EE408
                                                                                                                                                                                SHA1:DB66F68BB6D9439A36F4B6E6EA1AB9140BAD6C49
                                                                                                                                                                                SHA-256:EC9D8C907138C1545C1E92A42A86E0FC451ECEDF5259D0562EC2192429092451
                                                                                                                                                                                SHA-512:A348363E2F44E5BE8C006C1697DB1E851E05A846760666065F2241D902A31BD0A036B1D16D78B3EF3EADFEE3B163B58654796A46C14EE9885616346F728878AD
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/themes/jnews/assets/fonts/jegicon/jegicon.css?ver=11.6.4
                                                                                                                                                                                Preview:@charset "UTF-8";@font-face{font-family:jegicon;src:url(fonts/jegicon.eot);src:url(fonts/jegicon.eot?#iefix) format("embedded-opentype"),url(fonts/jegicon.woff) format("woff"),url(fonts/jegicon.ttf) format("truetype"),url(fonts/jegicon.svg#jegicon) format("svg");font-weight:400;font-style:normal;font-display:swap}[data-icon]:before{font-family:jegicon!important;content:attr(data-icon);font-style:normal!important;font-weight:400!important;font-variant:normal!important;text-transform:none!important;speak:none;line-height:1;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}[class*=" jegicon-"]:before,[class^=jegicon-]:before{font-family:jegicon!important;font-style:normal!important;font-weight:400!important;font-variant:normal!important;text-transform:none!important;speak:none;line-height:1;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.jegicon-foggy-lg:before{content:"\61"}.jegicon-rainy-lg:before{content:"\68"}.jegicon-windy-sm:before{content:"\
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (65464)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):593339
                                                                                                                                                                                Entropy (8bit):5.823610169653813
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:6144:n3IpB8UYB7gWwQaoV0k1DEiXkEiaQPA5wTOpbn+rTygCN:C8n7fizPA57parFCN
                                                                                                                                                                                MD5:FE22E9E9F036A6E49698118C5D7842ED
                                                                                                                                                                                SHA1:E0C239AB53458DFFAC309973CECA8BE23E1BDF00
                                                                                                                                                                                SHA-256:7D28C14E9FFD21CEE96B15AF11E75B290FCC781CB963BD8E058F8D9B6BBB9BC1
                                                                                                                                                                                SHA-512:2366AE8D632C516E886180465CC18C046647BFC62E19C21B2B454085EDE7440FBEE88749B09D731A65AB620970045FD3A438467E9DD897729F262A7C34670D6E
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/plugins/youtube-feed-pro_temp/js/sb-youtube.min.js?ver=2.2.1
                                                                                                                                                                                Preview:/*! For license information please see sb-youtube.min.js.LICENSE.txt */.(()=>{function t(e){return t="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},t(e)}var e,i,s,n,a,o,r,l,d=void 0!==d;if(!d){var h=function(){return!!document.createElement("video").canPlayType};if(window.sbyLinkify=("[a-z\\d.-]+://",n="mailto:",a=new RegExp("(?:\\b[a-z\\d.-]+://[^<>\\s]+|\\b(?:(?:(?:[^\\s!@#$%^&*()_=+[\\]{}\\\\|;:'\",.<>/?]+)\\.)+(?:ac|ad|aero|ae|af|ag|ai|al|am|an|ao|aq|arpa|ar|asia|as|at|au|aw|ax|az|ba|bb|bd|be|bf|bg|bh|biz|bi|bj|bm|bn|bo|br|bs|bt|bv|bw|by|bz|cat|ca|cc|cd|cf|cg|ch|ci|ck|cl|cm|cn|coop|com|co|cr|cu|cv|cx|cy|cz|de|dj|dk|dm|do|dz|ec|edu|ee|eg|er|es|et|eu|fi|fj|fk|fm|fo|fr|ga|gb|gd|ge|gf|gg|gh|gi|gl|gm|gn|gov|gp|gq|gr|gs|gt|gu|gw|gy|hk|hm|hn|hr|ht|hu|id|ie|il|im|info|int|in|io|iq|ir|is|it|je|jm|jobs|jo|jp|ke|kg|kh|ki|km|kn|kp|kr|kw|ky|k
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=16, height=3024, bps=0, PhotometricIntepretation=RGB, manufacturer=Apple, model=iPhone 14 Pro Max, orientation=upper-left, width=4032], baseline, precision 8, 350x250, components 3
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):44983
                                                                                                                                                                                Entropy (8bit):7.748280350040417
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:768:KpYyw87Kyw4sgpxMj9ilc4Bd3NQEq1C9bvcmeQwELeTMoyO+D38WwfyzREmRJ:KpRw0xAAGecEq5PQwEL2+AWwfyzRv
                                                                                                                                                                                MD5:74633213777837107BB6B291E308F09B
                                                                                                                                                                                SHA1:F05CDFD7E89B6B28D0B0D0F98283D5A75203D4AA
                                                                                                                                                                                SHA-256:31BC7779F5D1FBBD60D3B3EDF9DA53AD862322D3A6BDD91595BA6EF8BAEA1CA4
                                                                                                                                                                                SHA-512:CD5F5CEDDCCEF00A44E5130656C3E00F980CC99FFF32AC5BA8B52D349FF2580637004F374231E2796D736E2E94284F7A4253B4B071A87C21B6BE525B21B3AE82
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:......JFIF.....H.H....,.Exif..MM.*...............................................................................................................................(...........1...........2.......................i.........0.%....................Apple.iPhone 14 Pro Max....H.......H....Adobe Photoshop CS6 (Windows).2024:10:03 11:22:27.... ........................."...........'.......@..........0232.........................................................................................................................................496.........496.........0100...................................n..................................................................... ...............2.........&.3.........F.4.....3...L...........P...Y...22023:10:03 11:14:13.2023:10:03 11:14:13...s...cM..........%...G............W...2.......,.......;...................L............Apple.iPhone 14 Pro Max back triple camera 6.86mm f/1.78............N..............:........W..............R.......................j
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (9638)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):9749
                                                                                                                                                                                Entropy (8bit):5.312700733290584
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:192:VWC3oi7l7rvIFRN8ZpngKbjsbCznf7WKHJ5HgtBMde:VP337rIWaKHkCzf7WO5AtBMde
                                                                                                                                                                                MD5:BC5828DF78492A4A4F6BD2CE666A3E10
                                                                                                                                                                                SHA1:AB13242BEAF38E1EEF2E649975C138D2A444AE1A
                                                                                                                                                                                SHA-256:3AEE8DFD37C44E7C9CFAF8B961D2D820689302840FA5B38477CC8492E0609F14
                                                                                                                                                                                SHA-512:56C9ADAFB6C200C43FCD6C573B76234CBCF3309A44220DEEDD31B0BC719261F5157EF7E31D0B99B1AFCC087370BF945CDBD8C1D4EE052E76C8B07F0F450E104B
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:/*! PhotoSwipe Default UI - 4.1.3 - 2019-01-08.* http://photoswipe.com.* Copyright (c) 2019 Dmitry Semenov; */.!function(e,t){"function"==typeof define&&define.amd?define(t):"object"==typeof exports?module.exports=t():e.PhotoSwipeUI_Default=t()}(this,function(){"use strict";return function(e,t){var n,o,l,r,i,s,a,u,c,p,d,m,f,h,w,g,v,b,_=this,C=!1,T=!0,I=!0,E={barsSize:{top:44,bottom:"auto"},closeElClasses:["item","caption","zoom-wrap","ui","top-bar"],timeToIdle:4e3,timeToIdleOutside:1e3,loadingIndicatorDelay:1e3,addCaptionHTMLFn:function(e,t){return e.title?(t.children[0].innerHTML=e.title,!0):(t.children[0].innerHTML="",!1)},closeEl:!0,captionEl:!0,fullscreenEl:!0,zoomEl:!0,shareEl:!0,counterEl:!0,arrowEl:!0,preloaderEl:!0,tapToClose:!1,tapToToggleControls:!0,clickToCloseNonZoomable:!0,shareButtons:[{id:"facebook",label:"Share on Facebook",url:"https://www.facebook.com/sharer/sharer.php?u={{url}}"},{id:"twitter",label:"Tweet",url:"https://twitter.com/intent/tweet?text={{text}}&url={{ur
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:data
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):1048576
                                                                                                                                                                                Entropy (8bit):7.999767321604806
                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                SSDEEP:24576:wa0D+ES6p4unzsjN+eNOePJo38Th4qQf9UaL6hSF5dENR:3OSxMzsPNfC8D46hSJO
                                                                                                                                                                                MD5:58CEC3E8A83908CFA5EF69BC79B3E967
                                                                                                                                                                                SHA1:11A15629034A49C2E82251B8819CD2A704FB0875
                                                                                                                                                                                SHA-256:3C04CBDFC46007296C3338B580679907093C5DAA8EC6F25CC01A607426AA6BB2
                                                                                                                                                                                SHA-512:D65F69E8E30D95920C0B299CA5A546561D32E2A75A72F36D0B4120EC8F788BDD2BCD160C05F2FA93537D64C0F192A421E67C2215B13ABF48CEFB3FD1A4988B5E
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://quesignificamx.com/wp-content/uploads/2024/06/ETYL-24_inv1c.mp4:2f82b7be3bfcd9:f
                                                                                                                                                                                Preview:.4..'k`..8..#....i...F.;..D.l....l&K.5.....M.k$.S...Z....G.<.....+.....`f......`q...a.. 0.>2..1....r.[...e..........)...W+.&.&.%.q..$K.b.<R.i.~.OHjLjv.............V.}...X....)..h..dF,.[../.z...0z]...E......B9w.f P......Q..}..Z...E........C....*53'^...}..4...B.F..36r.......u.%y.e.q.7..E......SK...E.J,..Y.>.<..X...X(.Ne..N....a.x.... ...(.v..|F.')W9.~..W.'.#F.6a|..a....].M.~..}i.0.uv.D.HA.|.P.."....X3..iHM;9.&p..T...W.K}"..._.L...-S..Sr.9W./!.#.A...9...., ..N.?%T<`2..Gg_s.:.X:q.1.s.:......k...Xe.....Nt#8....<].r.@...Ec..c.......qu./.X.x....MD.vr.%.>...s6......q.*z...+.......V.7h...#.M...j..\....0...d...........8..W.aI..a.....s.<....oF..+sJ.t.k..*Y..............pD..|../.....\..z`>GR,...P.m..(.5z..2..../...*...c.].....c.SR.L.....;..G...L..>.f..9p..O...D..Pl....;..Yl)..B........b[.N._.~..2"..R"-H#^.a.m....bl....+.,....Af.@..$...(..S.....e..o..>...v$p...a.....<p.U..h...DU.@.A~..KD..w.t..I......7.5...,.68....}.y.......Z...1o...\...)x.s.>...)2...
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):3243
                                                                                                                                                                                Entropy (8bit):7.849876728149421
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:49YM4jJY0kP8KojEh/lctFnA2avc1jVa2qkipXmKGmUAqLl/Zo5Q3UHQaV0F4GBb:wh10KoKctNAgMpyme/as6Uburs
                                                                                                                                                                                MD5:047D2C26F5424FCD448AD1CDA0973D00
                                                                                                                                                                                SHA1:9D1094D152498F1BA718A4A37D91732C097F3232
                                                                                                                                                                                SHA-256:1F11638B49EA82879A3EC5F97EEFD0BE4960B6E3BBFADF1A0C4EF97536FCEF3B
                                                                                                                                                                                SHA-512:379AA58D8C47E42494AC64BD2085D96EEAF35DE8851E82CBE30DD5154B1BD9CCBACDF6CE2BC6630036E04E856D98BEF05BD33E7EDBC796F7AD41CB5D86DD027A
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/uploads/2024/04/Jose-Ambe-LDM-150x150.jpg
                                                                                                                                                                                Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."........................................9........................!.1.A..Q.aq.".2...B...#3r..$S........................................................1!A."Q............?.....`2...P..d. .....`2.`......X..:.X..T.."4.TN...zW....::s(A.*.^.in.>.vq<.-."J...'rI.9.F#.s%h.%N.@oy.{...|+<.O)tCN...#G.U,....._...4.....,Hx.!.CX..3H...!... ....L0.`;...*.....X..N..*.$...^...nY8..\H.\53.&-.b.....6[.#.8.#_>...4.d...g..o......M.....;......Z._^....!I.H.....a.:9.-.7j'V6..x.....,*A!iP....HPo....&O...E..7...[.'...|...-...M5d...)Y.......\4'......m.mh...u.7...d-q~.p.k.~$^.9.,..Z.bMtJ.+.....re..yk$.C...1!. C...4.x.!.G{o....t....0.....`.d.`2..Y./.....#.k.G.9....*.J.6.H.=R."R..G.?',n.q...i...A#G..U.i.....I..TD5(B...G..g....$.IZu.|}q..z.s..V..=N....RdI..~............ABJ.JJ..d.f....=.YD%%{_..|^...|kE.R.bR.....K>.]R+...P....;...
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (16397)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):17022
                                                                                                                                                                                Entropy (8bit):5.339918026157365
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:384:YOmylvPBgbEXwEgMzge2eb0aeQwJsSOV7on4oITd0L5IVgUXPLc3i/WzHWHIT/2X:YIv2bCQe2W0aeQwJHoZZVgUAy0I
                                                                                                                                                                                MD5:F8494CBC2DBB281618307341A94AE497
                                                                                                                                                                                SHA1:3B9645A7EA033E9B4B70B78C8C68EDD16F5AAA81
                                                                                                                                                                                SHA-256:8EF50F34FE91C6AE3B39114D4A652645E3086DDF99B8AC23F186F12831525904
                                                                                                                                                                                SHA-512:546D944C60E2BA39FCC7A03116F51C00789B29AF6125088553F38119649270B48D2B09E6898605F7DCD7F00B5B7AAAFBE4E9542E9A3D0B67CC4F2B6A75599442
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/themes/jnews/assets/js/modernizr-custom.js?ver=11.6.4
                                                                                                                                                                                Preview:/*! modernizr 3.5.0 (Custom Build) | MIT *. * https://modernizr.com/download/?-applicationcache-audio-backgroundsize-borderimage-borderradius-boxshadow-canvas-canvastext-cssanimations-csscolumns-cssgradients-cssreflections-csstransforms-csstransforms3d-csstransitions-flexbox-fontface-generatedcontent-geolocation-hashchange-history-hsla-indexeddb-inlinesvg-input-inputtypes-localstorage-multiplebgs-opacity-postmessage-rgba-sessionstorage-smil-svg-svgclippaths-textshadow-video-webgl-websockets-websqldatabase-webworkers-addtest-domprefixes-hasevent-mq-prefixed-prefixes-setclasses-shiv-testallprops-testprop-teststyles !*/.!function(e,t,n){function r(e,t){return typeof e===t}function a(e){var t=C.className,n=T._config.classPrefix||"";if(E&&(t=t.baseVal),T._config.enableJSClass){var r=new RegExp("(^|\\s)"+n+"no-js(\\s|$)");t=t.replace(r,"$1"+n+"js$2")}T._config.enableClasses&&(t+=" "+n+e.join(" "+n),E?C.className.baseVal=t:C.className=t)}function o(e,t){if("object"==typeof e)for(var n in e)k(
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (521)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):780
                                                                                                                                                                                Entropy (8bit):4.964088431044511
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:24:ATUH//E22Gs9KteVus1E/kT+CV1j3XYPXrCDuPhKPpaT7PpnP:0+/EJa0uswfopXcZEpa3lP
                                                                                                                                                                                MD5:4CE81023A37B426021EEFA2B862146F3
                                                                                                                                                                                SHA1:071E4AF6A9734853EF35ECAA10406E864254C8FB
                                                                                                                                                                                SHA-256:E43D2A6A4BE9BA532B3C43B8E1FD7FE0F972AF5A66197AC19F8DC15333F6E48A
                                                                                                                                                                                SHA-512:CFC7FE6D8BB9F04A787EB61D3BFB5F857A79395F1D7A887B7587E6742FB5ADD7D79153EC9715E85744C8E4C11DB85CC776317662BEC16F3E8A0E03A2555A33FA
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview://>>built.define("dijit/_base/wai",["dojo/dom-attr","dojo/_base/lang","../main","../hccss"],function(d,e,f){e.mixin(f,{hasWaiRole:function(a,b){var c=this.getWaiRole(a);return b?-1<c.indexOf(b):0<c.length},getWaiRole:function(a){return e.trim((d.get(a,"role")||"").replace("wairole:",""))},setWaiRole:function(a,b){d.set(a,"role",b)},removeWaiRole:function(a,b){var c=d.get(a,"role");c&&(b?(c=e.trim((" "+c+" ").replace(" "+b+" "," ")),d.set(a,"role",c)):a.removeAttribute("role"))},hasWaiState:function(a,b){return a.hasAttribute?.a.hasAttribute("aria-"+b):!!a.getAttribute("aria-"+b)},getWaiState:function(a,b){return a.getAttribute("aria-"+b)||""},setWaiState:function(a,b,c){a.setAttribute("aria-"+b,c)},removeWaiState:function(a,b){a.removeAttribute("aria-"+b)}});return f});
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 350x250, components 3
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):21819
                                                                                                                                                                                Entropy (8bit):7.9516661730315255
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:384:9wLpRW9wemn8Kcpvy/vmuhBQK7wQG3P2sazqopLTrb:CLa9pEh6vy3mc97wDfozdJTH
                                                                                                                                                                                MD5:3058FEC629FAB0C10F3A167D8D58EE40
                                                                                                                                                                                SHA1:E783EB76EAE0FBA8C98C6A25CD8D070F4AA6F7FF
                                                                                                                                                                                SHA-256:4F8FC521E060D4154F8C9AD9A07674170532FC5071FFF0D3C9A2ECF368EC0E6A
                                                                                                                                                                                SHA-512:FACA025929A7D7FDCEA724BC402614C9AABDC8595AF83AE6F6746506B67A38DB2EC2D74D48AA611518441ACB41C2FCA3BED90EC19CA543E4CAC5312013B83C02
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/uploads/2024/10/Amanac-congreso-2024-edr-350x250.jpg
                                                                                                                                                                                Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$........^..".........................................O........................!..1A..Q"aq...2....#BR...3br.C.....$%Sc45T...Dst.....................................4........................!.1A."Q.a2Bq..#..R..$3................?...5....S{.....V..w...y~...k#.-......1P...J...j..b.}H.....s%...v.............0M.H.......VJ{.K..U......wa-L..y.(..g.?!Uv.8.c.mkK...J..
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (1690)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):1720
                                                                                                                                                                                Entropy (8bit):5.267625476247862
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:/1lhS9hksVo919Lvq5LJaSK7maUi9DYpc:/HhagNXD
                                                                                                                                                                                MD5:691A1E43450E7CDA541A3BD6F10FD5DB
                                                                                                                                                                                SHA1:D3A78CB77CCEC297C9D32FEE99A2A4761F604A8C
                                                                                                                                                                                SHA-256:8B083F64F2E9E8AC445C730DFCE7013CC6449CE155FD1C2F42B60EDBA4ECB4B1
                                                                                                                                                                                SHA-512:A32EBE942E704DA64381E392FFC20ED4F9D8DAF71227A06F2DC0CA5C037675AB67E5B5A5DDF9BCB77B1872308DAA780CC0E6EC5A2469BCD51444ECE4F3B3DE0D
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:/*! js-cookie v3.0.5 | MIT */.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof globalThis?globalThis:e||self,function(){var n=e.Cookies,o=e.Cookies=t();o.noConflict=function(){return e.Cookies=n,o}}())}(this,function(){"use strict";function e(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var o in n)e[o]=n[o]}return e}return function t(n,o){function r(t,r,i){if("undefined"!=typeof document){"number"==typeof(i=e({},o,i)).expires&&(i.expires=new Date(Date.now()+864e5*i.expires)),i.expires&&(i.expires=i.expires.toUTCString()),t=encodeURIComponent(t).replace(/%(2[346B]|5E|60|7C)/g,decodeURIComponent).replace(/[()]/g,escape);var c="";for(var u in i)i[u]&&(c+="; "+u,!0!==i[u]&&(c+="="+i[u].split(";")[0]));return document.cookie=t+"="+n.write(r,t)+c}}return Object.create({set:r,get:function(e){if("undefined"!=typeof document&&(!arguments.length||e)){for(var t=document.co
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (502)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):625
                                                                                                                                                                                Entropy (8bit):5.030183028673424
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:12:24lb6moWbU/HU/a6aUIaWK9yUIIxzX5zYDN8CyMNQqE5SXnXQeZhu:teLMUfUi1ZaWKgUIizYh8qNnFQeLu
                                                                                                                                                                                MD5:2F2F505135D004BDA1620F945009836B
                                                                                                                                                                                SHA1:9E075B8130F3B3621578A48242448BB31C625BC3
                                                                                                                                                                                SHA-256:DC0BAB0A7C34D789AE5758B8701181364C8BF1DAD8D6537358C8FBD5D9224DF5
                                                                                                                                                                                SHA-512:56425F42F4431C295A2C83CB6E231C6D9169741AC7654D7792B1A4FA692352FAA321F9E83F412293D38147266962AD51425CBEDD39193B0656B8FE833E3DEA8F
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview://>>built.define("dijit/_base/popup",["dojo/dom-class","dojo/_base/window","../popup","../BackgroundIframe"],function(d,e,b){var f=b._createWrapper;b._createWrapper=function(a){a.declaredClass||(a={_popupWrapper:a.parentNode&&d.contains(a.parentNode,"dijitPopup")?a.parentNode:null,domNode:a,destroy:function(){},ownerDocument:a.ownerDocument,ownerDocumentBody:e.body(a.ownerDocument)});return f.call(this,a)};var g=b.open;b.open=function(a){if(a.orient&&"string"!=typeof a.orient&&!("length"in a.orient)){var b=.[],c;for(c in a.orient)b.push({aroundCorner:c,corner:a.orient[c]});a.orient=b}return g.call(this,a)};return b});
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:PNG image data, 162 x 89, 8-bit colormap, non-interlaced
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):1816
                                                                                                                                                                                Entropy (8bit):6.171434581102399
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:24:iaZa2zL5vXTwdGKgSomTu0PJOOa4M+SmlTvPg7ZLUoz:i3oiEKgXma0za4DSmlzY7ZLUoz
                                                                                                                                                                                MD5:C06774AB61256034C59349D205EBC067
                                                                                                                                                                                SHA1:A211F0CB3047447CBCED7D4C6F2978BD651CFC31
                                                                                                                                                                                SHA-256:4B05210987F750553F9FCC15D071FE2524B288BCB76FA49FFD07E412A398E4AC
                                                                                                                                                                                SHA-512:A261FE2A33B18F6EBC2A3A6908B2C7A6B68CF474B34EDB92074188A3AC07CF1C7366A580E8C04F364E59B4FDEA4D96A1FACF5177E4E8594ABFEE9993C191B1A7
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/uploads/2024/02/t21logoblanco.png
                                                                                                                                                                                Preview:.PNG........IHDR.......Y......y.....OPLTE.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................=|....tRNS............................ !"#$%')*+-.012345679:;<=>?@BDFHIJMNOPQRSUWXZ[\]_`acdefhijklmpstvwxz{}..........................................................................................................IDATh....?Sa...o6....jB.Z.H...KH......T4*tQ(."Tn.%.s...K.C......9.y.:._}}...:...<.."> ...@...Q ..D..5_.RG(.=@..S*...T.z..5..f.[.#....\TIe./..+.j.
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (535)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):5179
                                                                                                                                                                                Entropy (8bit):5.23175244543196
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:6DTzOo67KmdGVBYT89T7zxOkE+Zt/oUygTAI9B/wgBJgROgQNDsWOJIIUXCJnO:6D6oVBYT89TbwUygTAI9B/wA+QgCeGIS
                                                                                                                                                                                MD5:4EF89CCE3E4B9B782BF9AE83F866A17F
                                                                                                                                                                                SHA1:F2A4491D0D1AD52B042E82F62E621D44C48B5F22
                                                                                                                                                                                SHA-256:3EEBE08E8A4AD246A454E4CFE3A11BC0A5B3A1FB3D24DD1FB4F81D62C3DA787E
                                                                                                                                                                                SHA-512:42FF50479DAE8035DED4F6D4A8144083A3420975FBA469FE9129CEA00D9A4BE78B4336D5819214E0D35998958AB575CD78E7B6F151E9CC6A6781250315C943E1
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://ajax.googleapis.com/ajax/libs/dojo/1.8/dijit//_HasDropDown.js
                                                                                                                                                                                Preview://>>built.define("dijit/_HasDropDown","dojo/_base/declare,dojo/_base/Deferred,dojo/_base/event,dojo/dom,dojo/dom-attr,dojo/dom-class,dojo/dom-geometry,dojo/dom-style,dojo/has,dojo/keys,dojo/_base/lang,dojo/on,dojo/window,./registry,./focus,./popup,./_FocusMixin".split(","),function(r,s,g,t,n,i,j,o,p,k,h,l,u,v,q,m,w){return r("dijit._HasDropDown",w,{_buttonNode:null,_arrowWrapperNode:null,_popupStateNode:null,_aroundNode:null,dropDown:null,autoWidth:!0,forceWidth:!1,maxHeight:0,dropDownPosition:["below","above"],._stopClickEvents:!0,_onDropDownMouseDown:function(a){if(!this.disabled&&!this.readOnly)a.preventDefault(),this._docHandler=this.connect(this.ownerDocument,"mouseup","_onDropDownMouseUp"),this.toggleDropDown()},_onDropDownMouseUp:function(a){a&&this._docHandler&&this.disconnect(this._docHandler);var c=this.dropDown,f=!1;if(a&&this._opened){var b=j.position(this._buttonNode,!0);if(!(a.pageX>=b.x&&a.pageX<=b.x+b.w)||!(a.pageY>=b.y&&a.pageY<=b.y+b.h)){for(b=a.target;b&&!f;)i.contai
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:PNG image data, 119 x 55, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):3943
                                                                                                                                                                                Entropy (8bit):7.806083827943693
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:Qo7F52NSQjZ5SxFG2I1vRfN2s9gxoZt1QR:17FU2GJ36oZG
                                                                                                                                                                                MD5:32DA6CCB93328901731315AAF66EA743
                                                                                                                                                                                SHA1:D260040E6EAA9290119526007198A30064A65CFC
                                                                                                                                                                                SHA-256:9DE999E7D4AA267A5ACEE4A0AED70AE6DF10838613E9627A97A63CF47FEB173E
                                                                                                                                                                                SHA-512:71CA68BA38751084A96F68CEBC8CB8EF1DA7FEF5BE84654934855FC78446C73744069EB79C4AE7A62A932E7BBB61F0488217EB0365EF27426B76CDA15783A1F4
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/plugins/youtube-feed-pro_temp/img/sby-sprite.png
                                                                                                                                                                                Preview:.PNG........IHDR...w...7.....6a......tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2018 (Windows)" xmpMM:InstanceID="xmp.iid:E9852D8C4C1611E984C8D91C86EA0FF8" xmpMM:DocumentID="xmp.did:E9852D8D4C1611E984C8D91C86EA0FF8"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:E9852D8A4C1611E984C8D91C86EA0FF8" stRef:documentID="xmp.did:E9852D8B4C1611E984C8D91C86EA0FF8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.1......IDATx..]ol....;;..5......e7.)..5u.P..4..Q5I..J.U>`.M.T.ZPKC...)""R*......%.LZ......._.. +Q[...u....{c..
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (6194)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):6464
                                                                                                                                                                                Entropy (8bit):5.237796564656252
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:192:nuKZ7HKiSON64sKenMsCUV2E4eTwEFgImI9lJy6yrEZBd:nuYHKiSOmK9+TwEFgImIRy6yrEl
                                                                                                                                                                                MD5:170687433986A4A559FA4F16B1D7C70E
                                                                                                                                                                                SHA1:84349B5FB0FCB057AE1768667F480FD607A1DA49
                                                                                                                                                                                SHA-256:722A90D42EF2BD0EA38F0FDAC6B4C0523AA4A027E9FFE889972100746E165582
                                                                                                                                                                                SHA-512:56A266D6ABC2690A87954AF3BC88B15C0FA08C3A8E9047741E8B18FD4179FBC107573BF19C242341BD5A7F7955DB1C6394A2E9240332BFCCA1785B47ADB6CEE2
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:/*!. * MediaElement.js. * http://www.mediaelementjs.com/. *. * Wrapper that mimics native HTML5 MediaElement (audio and video). * using a variety of technologies (pure JavaScript, Flash, iframe). *. * Copyright 2010-2017, John Dyer (http://j.hn/). * License: MIT. *. */.!function a(o,s,u){function c(n,e){if(!s[n]){if(!o[n]){var t="function"==typeof require&&require;if(!e&&t)return t(n,!0);if(l)return l(n,!0);var r=new Error("Cannot find module '"+n+"'");throw r.code="MODULE_NOT_FOUND",r}var i=s[n]={exports:{}};o[n][0].call(i.exports,function(e){var t=o[n][1][e];return c(t||e)},i,i.exports,a,o,s,u)}return s[n].exports}for(var l="function"==typeof require&&require,e=0;e<u.length;e++)c(u[e]);return c}({1:[function(e,t,n){"use strict";var T={promise:null,load:function(e){"undefined"!=typeof Vimeo?T._createPlayer(e):(T.promise=T.promise||mejs.Utils.loadScript("https://player.vimeo.com/api/player.js"),T.promise.then(function(){T._createPlayer(e)}))},_createPlayer:function(e){var t=new Vimeo.P
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 320x180, components 3
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):15609
                                                                                                                                                                                Entropy (8bit):7.963608112879252
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:192:HU1TjfM/kRSWU2IwUdTX/Id0CmuCUu2v3GUhPBBd4bmKNHi/Jv0Wclob1+yyRSUL:018UxlKTXErv3GWBBdOJ2Jv0KJ5OCKmO
                                                                                                                                                                                MD5:268A9348D6694DACD02D8418AE70B4E9
                                                                                                                                                                                SHA1:FC07A93A777754B956C13B8FFDA42C16CFDCFA83
                                                                                                                                                                                SHA-256:A69090B72F81F986AA7F5E1C276DA0F08D859A9AC7720AFFC6F9A0169693ED44
                                                                                                                                                                                SHA-512:51D5579E170F69A207E69A485F1E6F309E45B51B7785D5E17A753056468B08802D9E27B815658DF3AE663BADCEE9F73A125B0BAB2BF082E2EEB1B567839C4446
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:......JFIF........................................................................................................................................................@..".........................................H........................!..1A.."Qaq..2....#BR..b....$3r...4CSs....Dc..................................3......................!..1A.Q"aq.......2BR.Sr...#............?......?.h<?.......\..xw.....V.9". .....^c.V..g.5.V....Nm.X.=+..kL.....f......cos..sF..V.0..?...b..Kd..............q[......kj.c.........I9..O.K.3Y.moK<`.5z...."....._...T.......A..h.{. u.;Y(^.....p:..9.a.~...1g'..F~......1.P..n.jd....F.g.YA &F..P5..+&..._...z^Q5.\........U... ?.Z.3.-......U....s.....r..m..#..P....Y.......V...>j...po....j.'.a...f./7{.i<...C ..;..O@k.0..4l$..;.k.\o..n....fn..S...B.....8..FO..w..{/P..U]..6.W.G...(..>.P1M..V<.].....y`v&.8.(.s.[.Oz.LJ..>5..l..i...;..b.{.G.5.%....nZ.jt..LH2....[..P...*K.]q.&.....O.]...........Cl:{S)..V........P...*u}..i.............p@6.-.wU?1
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):1155
                                                                                                                                                                                Entropy (8bit):5.288878387891043
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:24:81/EMOY7asedkL/AZzhEMOY7asedX5RVc+u/rEMOY7asedx8wy96DGSSf7:cVOEarQevOEar95RVc+uxOEar0N0oD
                                                                                                                                                                                MD5:B672E5059A5ED24C6192AD203D034390
                                                                                                                                                                                SHA1:FE43B3CCD6A6F1F919757E8EFC96878E31AE0845
                                                                                                                                                                                SHA-256:169F90AB5299F606A0D50909FEC8024BC58157B5326B6F16755C91904894E96E
                                                                                                                                                                                SHA-512:D76246AB10693016934E474620FD8B1D643CD598D576C0264E51D31F08A068B8A21FE8747165D60E80DD3C0B11CB2E5A02971A59779ED69E5E11A63525004F2B
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://fonts.googleapis.com/css2?family=Anton%3Aital%2Cwght%400%2C300%3B0%2C400%3B0%2C500%3B0%2C600%3B0%2C700%3B1%2C300%3B1%2C400%3B1%2C500%3B1%2C600%3B1%2C700&display=swap&ver=6.6.2
                                                                                                                                                                                Preview:/* vietnamese */.@font-face {. font-family: 'Anton';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/anton/v25/1Ptgg87LROyAm3K8-C8QSw.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-ext */.@font-face {. font-family: 'Anton';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/anton/v25/1Ptgg87LROyAm3K9-C8QSw.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Anton';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/anton/v25/1Ptgg87LROyAm3Kz-C8.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (2356), with no line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):2356
                                                                                                                                                                                Entropy (8bit):5.165365328792604
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:svOyYwhnYsmh1q72HATBS0KjEGJeigjcs5WTwBHlBUffbkuq:svOGq1q7HS0KgGJeiY95WWjgK
                                                                                                                                                                                MD5:9CF70B7D6F2CC90CBA9EE4F76EEAA92C
                                                                                                                                                                                SHA1:E8B296C630F6A246A051E71B463E00C66E43876D
                                                                                                                                                                                SHA-256:363AA2D4106F0F661A989977347DC0A55B612DE18D3C0247CECC0CA725F98270
                                                                                                                                                                                SHA-512:29FA19D4E3D3C62CBDA3C8A5CED9B74D098EFAC2091511990A18007320113B68710ADC3F0A66EEF4B23B8634354A81D257AB3E432129B1788D379352D68E8219
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:!function(t){"use strict";const e=t.params,n=(document.querySelector.bind(document),(t,e)=>e.split(".").reduce((t,e)=>t&&t[e],t)),i=()=>null,s=t=>null===t||t===undefined?"":t,o="wc/store/checkout";function a(t){window.wp&&window.wp.data&&window.wp.data.dispatch&&window.wc&&window.wc.wcBlocksData&&window.wp.data.dispatch(window.wc.wcBlocksData.CHECKOUT_STORE_KEY).__internalSetExtensionData("woocommerce/order-attribution",t,!0)}function r(){return"undefined"!=typeof sbjs}function c(){if(window.wp&&window.wp.data&&"function"==typeof window.wp.data.subscribe){const e=window.wp.data.subscribe(function(){e(),a(t.getAttributionData())},o)}}t.getAttributionData=function(){const s=e.allowTracking&&r()?n:i,o=r()?sbjs.get:{},a=Object.entries(t.fields).map(([t,e])=>[t,s(o,e)]);return Object.fromEntries(a)},t.setOrderTracking=function(n){if(e.allowTracking=n,n){if(!r())return;sbjs.init({lifetime:Number(e.lifetime),session_length:Number(e.session),base64:Boolean(e.base64),timezone_offset:"0"})}else!
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):81
                                                                                                                                                                                Entropy (8bit):4.669993447746582
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3:RbVZmKarNxKdXwKvFle5SLNe:9VZmpQBreMo
                                                                                                                                                                                MD5:88C8F382AC79BB7D6511FAA82BBA3618
                                                                                                                                                                                SHA1:45E76153C5E24887ADAC81E802DB00EB732BCCBF
                                                                                                                                                                                SHA-256:85D0F0C7F0118742EFD36A12AF4AFF69FB4BEBEDDBABDF0A42B316206ACBDE8E
                                                                                                                                                                                SHA-512:B9AFF3EF14E0E210D7748084C68AF26002862B5A8C4ADAB789054EF32338D1DF7AEB8C2245B28281FABAD287AC614FC8A66AC6F79D35A1D452AB2773B376F64C
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://ajax.googleapis.com/ajax/libs/dojo/1.8/dijit//main.js
                                                                                                                                                                                Preview://>>built.define("dijit/main",["dojo/_base/kernel"],function(a){return a.dijit});
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (2606)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):2768
                                                                                                                                                                                Entropy (8bit):5.254901562080801
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:NazuSHLafswohotYSEykh84XlSUdhl/Rle1lSPyWRWsCiGHMZWDIWssgfN6bPJU:audfNYSEuTKaW+iGyWkXAu
                                                                                                                                                                                MD5:455EEDBB06B95329021D5D5A05AE85C5
                                                                                                                                                                                SHA1:5B8D773BEAAF28F3364351257A2AF34999E71528
                                                                                                                                                                                SHA-256:C184E68DBBB51CBE35DBE92184492FFA27BBDCCDC7C38C6E9A4E0FC5BEEB5D62
                                                                                                                                                                                SHA-512:B73FE3AB70318F96D34E957151DA25383967F08E541270154A41FD3ADAE060AB0718B16C8C337FC3B4DED78D5AF29EA6CE0A3748942953FA4F70475F180F4614
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:/*!. * jQuery Mousewheel 3.1.12. *. * Copyright 2014 jQuery Foundation and other contributors. * Released under the MIT license.. * http://jquery.org/license. */.!function(e){"function"==typeof define&&define.amd?define(["jquery"],e):"object"==typeof exports?module.exports=e:e(jQuery)}((function(e){var t,i,n=["wheel","mousewheel","DOMMouseScroll","MozMousePixelScroll"],o="onwheel"in document||document.documentMode>=9?["wheel"]:["mousewheel","DomMouseScroll","MozMousePixelScroll"],l=Array.prototype.slice;if(e.event.fixHooks)for(var s=n.length;s;)e.event.fixHooks[n[--s]]=e.event.mouseHooks;var a=e.event.special.mousewheel={version:"3.1.12",setup:function(){if(this.addEventListener)for(var t=o.length;t;)this.addEventListener(o[--t],h,!1);else this.onmousewheel=h;e.data(this,"mousewheel-line-height",a.getLineHeight(this)),e.data(this,"mousewheel-page-height",a.getPageHeight(this))},teardown:function(){if(this.removeEventListener)for(var t=o.length;t;)this.removeEventListener(o[--t],h,!1);e
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 77160, version 4.459
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):77160
                                                                                                                                                                                Entropy (8bit):7.996509451516447
                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                SSDEEP:1536:/MkbAPfd1vyBKwHz4kco36ZvIaBfRPlajyXUA2jVTc:L0nXnHdfRVEAS2
                                                                                                                                                                                MD5:AF7AE505A9EED503F8B8E6982036873E
                                                                                                                                                                                SHA1:D6F48CBA7D076FB6F2FD6BA993A75B9DC1ECBF0C
                                                                                                                                                                                SHA-256:2ADEFCBC041E7D18FCF2D417879DC5A09997AA64D675B7A3C4B6CE33DA13F3FE
                                                                                                                                                                                SHA-512:838FEFDBC14901F41EDF995A78FDAC55764CD4912CCB734B8BEA4909194582904D8F2AFDF2B6C428667912CE4D65681A1044D045D1BC6DE2B14113F0315FC892
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/themes/jnews/assets/fonts/font-awesome/fonts/fontawesome-webfont.woff2?v=4.7.0
                                                                                                                                                                                Preview:wOF2......-h..........-.........................?FFTM.. .`..r.....(..X.6.$..p..... .....u[R.rGa...*...'.=.:..&..=r.*.......].t..E.n.......1F...@....|....f.m.`.$..@d[BQ.$([U<+(..@P.5..`....>.P..;.(..1..l..h...)..Yy..Ji......|%..^..G..3..n........D..p\Yr .L.P.....t.)......6R.^"S.L~.YR.CXR...4...F.y\[..7n..|.s.q..M..%K......,.....L.t.'....M.,..c..+b....O.s.^.$...z...m...h&gb...v.....'..6.:....s.m.b.1.m0"....*V.....c.$,0ATPT.1.....<..;...`..'.H.?.s.:..ND.....I..$..T..[..b4........,....bl6...IL.i}.&.4.m,'....#....Rw..bu..,K......v....m_-...\H....HH.......?...m..9P...)9.J..$.....8......~.;.r..n.=$.....Nddn.!'....;...8..'.N...!.-..J.........X.=.,......"`:....... {......K!'...-FH....#$~.Z_.......N5VU8F....%.P..........Cp..$.Q.......r.....k.k...3...:R.%....2{.....h%.)8..........ILK.6v.#......,;.6..N.2.hv...........OO..t#....xT..Bf....q^.#....?{.5b.I..%-WZ..b.A...^.1..n5.....NQ.Y'.........S.....!t" .`b3..%....35....fv;....l..9.:jgf?gr..p.x. ..|.. $. e.
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:data
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):1048576
                                                                                                                                                                                Entropy (8bit):7.999803271155899
                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                SSDEEP:24576:dPgEllhMKlc63zAyTUFAO79r48AFyRDxmGRNvQYpW6kPorG:do8/lc63zAK29rxRDxmGRNW6aoS
                                                                                                                                                                                MD5:3AE888174BF784EB2E16862334DE5B28
                                                                                                                                                                                SHA1:6742F1FFB0AEB06F9FCD8C39933F2B5AED8BE776
                                                                                                                                                                                SHA-256:7FE828893E773749F76B2EBC04F8B14D71AADDBCAF10011C972FF6C6B51C7EDB
                                                                                                                                                                                SHA-512:E23D03BC4A000E7C1C7FD70176FA82C6EB21E86F0D00DD8A69A7DBB10DB40C01F06060AEE4B24C662FF61DBD176B390C66D9D4B8F3AF068035E9BE0A35D19677
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://quesignificamx.com/wp-content/uploads/2024/06/ETYL-24_inv1c.mp4:2f82b7be3bfcd9:3a
                                                                                                                                                                                Preview:,<.X ...i...U......C....qA..W._.....W.+.D"...b..V..%..(....a..\...0....*.;j$.l...#..#.l....l.$...Y..2._.........1E...J...$.T.e..O..G.(U....h}....]b..S8......7W^rX.]...#....>b....~..,.1A0N....H.x.R.V.o8~......'4....IK.&.I.....c>uz3pLb..W..3..f.My:....Gkp..Nh<_-.......s.B..xi......_:.......}w./....rh.=.5F.F.......+.{.&..j...l~...A...y...b......f....~^!.4."z....m.o.J......&b....!.L.~.5.....|.Z.s.+.H...`L....z.......E.=N....f.dSBQ..*O..3h..n.....A....*.*.........|..."..P..W6..D..o.[.@...&.W]..06xBg.[TD.b2...#{r|".x..uCt.M...X.@.)..&.....u.>Zi.Ot ...~...q.f....;=KD.....4../...s*W.|....+.E..%...').n..&b.J.C..V....u.3..[y....>.....p......q...]....e..X...m=.C.,...a...P..~...0..P^.]........V.[....B..[|..)..<I.:..-Vd|. L.eS.v)..H@.....}.p.4...-.....@>h...r.`0=a.O+..r..vt.]C.+T,L.5.....]H....wg...V.....w...0%R...i./...R.....S.....K.6.U....x....Jn>8.[..+..O.+...ty...nq.K...@X.X|..u. ..Qm}....u..]./...9'....K..E.]. W;..l+-._U...gh.hD.I.c..2:..
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x337, components 3
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):33653
                                                                                                                                                                                Entropy (8bit):7.959075058989333
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:768:CT/llELwn1akV9UA/p9bPUBELzcGW8iAbbcEW21:2Tr9UmTwBEXcGJbbcEX
                                                                                                                                                                                MD5:92A63E58F35A1F6F139661A59067DB51
                                                                                                                                                                                SHA1:EE3FA3330DD8F0AE73BF9C4E23964BC44CCB7E4F
                                                                                                                                                                                SHA-256:9700FCDADDD58B25F1F71D3BEE85B7A1A3B5DE1ED16F9D929403AB8F64D8A733
                                                                                                                                                                                SHA-512:59B41BCF8A9CF0DA22B269397B5A7ADE52D8C1FA104296F50F163DF3E103B3192272C419988FBFC3129E0D3E4F0D7571A9FBD298B41AF0D39689827F1D2A552D
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/uploads/2024/09/1-600x337.jpeg
                                                                                                                                                                                Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......Q.X.."........................................E........................!.1A."Qaq...2.B...#R....3Cbr..$..4S..DT..%d...............................4.......................!1..AQ.."2a..Bq..R...#.3S.b............?.....>.....&h.e.Lg.\.@.=.8...L..Pk..e.....W....6w......d.#;....".=G*....58.......\.I8L.8.....i...yV6......z...A2#=.C.25\<...[...h...u..09......Ml..
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (8367)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):294127
                                                                                                                                                                                Entropy (8bit):5.580807410589423
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:6144:zZ9KG3+NKkjKmw1pD5372CnIg3VlFlr1Ve:d9xSKkjyF92
                                                                                                                                                                                MD5:75DD4D214A331DE28BE53E94D2A61958
                                                                                                                                                                                SHA1:4ACC4B1CEB211AFF4CA8DA6030FCF4CF53EF3F7B
                                                                                                                                                                                SHA-256:AA180DF3A20E48B17AB9E68ACF78D86E7423E2C006BF90D3D24385D3E2F6E9EB
                                                                                                                                                                                SHA-512:A7C8D628670DC3443109EF8CDB6739C3BEF5681DC683E4BC4021BEB325324AF78B129BE5A5B67F3D41772B539FE74845D14BEFDC8A2F4C5A9F8854EADA29A183
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://www.googletagmanager.com/gtag/js?id=G-NLCFEVMEE3
                                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"7",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":25,"tag_id":15},{"function":"__ogt_ga_send","priority":15,"vtp_value":false,"tag_id":11},{"function":"__ogt_referral_exclusion","priority":15,"vtp_includeConditions":["list","energy21\\.com\\.mx","energy21"],"tag_id":13},{"function":"__ogt_session_timeout","priority":15,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":14},{"function":"__ogt_1p_data_v2","priority":15,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":t
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:data
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):1048576
                                                                                                                                                                                Entropy (8bit):7.999344617281349
                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                SSDEEP:24576:pk80n3uRChTHm+Gl+QkR6sOh5lqifyrOL1XjwLS0:tXi807uXFfqOL1zG
                                                                                                                                                                                MD5:472E207C395A2EB9DB30939B705C7CB9
                                                                                                                                                                                SHA1:AB61E58A231F115263DE1C567921A260F9A28D2C
                                                                                                                                                                                SHA-256:B3AB413FDF8675E5C7ECB77E13249186F130EBA7C6D6522798A365B97FD6044E
                                                                                                                                                                                SHA-512:78926AC2E23589ED000153EAB18D3DC3CAF20933435160D3AEF2A0D3A871C48E18881EB009F667AEB49AC6919E4BCEB366F5B2F61A56123CA8BF8F5AB3C27F36
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://quesignificamx.com/wp-content/uploads/2024/06/ETYL-24_inv1c.mp4:2f82b7be3bfcd9:12
                                                                                                                                                                                Preview:e.NaU....v.?D....=..o...02.A..m.P+ny>....c..I..\9.9e..I:..A*W$.|dYO..c'8._A....h=.}.M...o.....#6..r...x..+..,..q.......S.R......Bl.{.L...._..g.J.t|. 0..z<.PH.T5.n..R.....-......'.Hu.8.0..3...-uM.5DJX.v1..@F.4..bY..KR.=t.D.=..I.J_.0...../.M. .....V.(<.kk5.m~.S.....ht....G.vGrp..^...@.....yT...RJ.y. n.IP..v.....u..D..>..=.dx.WCg...4.Z....L....'.>...g....-..M.."...>^...&.[.....HE.....zS......!..)s]..%..f4.MRD.ld......B.@....Q...........B......N....H.O...`.BfI.L.....H....."wf.u......k.-.l..*u.fs.).9.o.._....N...N..fI.k.]...<O...D...z.3.nUH....rSw......0'.4.P./-.......8...b>.*f...tS....5...z:....-.w.Dh.B..]D.n)..i.X.l. n..e...b.Hf..o..u...JOa.~!6S.....5H.9....Ox..Z.!z....6.=.S.~5YhuU{.....Q...T...qs.!.%.U.......... ..P{}.2_..~Q.9#......,)..]..g.$t=L..S...+..>..%..n1.$_x.l`9x..._.b........{.Bc#...7#..>.|lq1p......g4K...v.. .l.M.,.......![.........\/.,.V.E.7.>.-.,.E.+..~....e.....D....3lKQ.H......u7~.../(8.$.P;T.y....w....]..W....9.].o.(...s9..
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (331)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):341
                                                                                                                                                                                Entropy (8bit):5.075714588082243
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:6:9VZm3tOx1KGpHVKp6KX4Zjs4DGV74A0E3/aBHJMIeecxzKk2HRAIn:2GbpVchXMjs3zaiIBoKkg2I
                                                                                                                                                                                MD5:55472685DBA5575CDB43EB0B22F956D6
                                                                                                                                                                                SHA1:834A443506669E978C1A0B3284E438A1F23289F0
                                                                                                                                                                                SHA-256:31278BB57E655F7C1D19F1DBAA4BCF12DEA4191417B2220A670DB80657FCA980
                                                                                                                                                                                SHA-512:6631482B9544B9D25C954DCEE682A9EBBDACCF3C5738EDCBA49543BE882F37FB488DB4C9EF383AFF4C4A0FD481ABCD6C720C1A789374FCED0582FA6CE756E9C9
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://ajax.googleapis.com/ajax/libs/dojo/1.8/dijit//_base/manager.js
                                                                                                                                                                                Preview://>>built.define("dijit/_base/manager",["dojo/_base/array","dojo/_base/config","dojo/_base/lang","../registry","../main"],function(d,e,a,f,c){var b={};d.forEach("byId,getUniqueId,findWidgets,_destroyAll,byNode,getEnclosingWidget".split(","),function(a){b[a]=f[a]});a.mixin(b,{defaultDuration:e.defaultDuration||200});a.mixin(c,b);return c});
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (532)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):2755
                                                                                                                                                                                Entropy (8bit):5.267912090876596
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:CPWoun423X4WVWUr2jAEpkksYajMPtwKc3DP6h+C+wPsheQt4URmrR8/72y9FN5G:Qv23lijbbqr6h2wPshVtD6RwdFN0
                                                                                                                                                                                MD5:692F4C9FC24DE7480BAE84565799E945
                                                                                                                                                                                SHA1:803344D128BE9AA2732B959B57C1F9EC33D3FBFC
                                                                                                                                                                                SHA-256:4F0E18983AF452B6EB675117986ABF3E9B42489FD30052A4A2246475495D234E
                                                                                                                                                                                SHA-512:58CE6BC10015E69DDBF5665AE8B1F2E35F25E81BB167D83A02E3DEE2E237118DDD999550C4DFDA757005D95761CD065B3931B5415A3DDFC4BCA0FBE9D32213E4
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://ajax.googleapis.com/ajax/libs/dojo/1.8/dijit//_TemplatedMixin.js
                                                                                                                                                                                Preview://>>built.define("dijit/_TemplatedMixin","dojo/_base/lang,dojo/touch,./_WidgetBase,dojo/string,dojo/cache,dojo/_base/array,dojo/_base/declare,dojo/dom-construct,dojo/sniff,dojo/_base/unload".split(","),function(h,m,n,k,o,l,p,i,q,r){var f=p("dijit._TemplatedMixin",null,{templateString:null,templatePath:null,_skipNodeCache:!1,_earlyTemplatedStartup:!1,constructor:function(){this._attachPoints=[];this._attachEvents=[]},_stringRepl:function(a){var b=this.declaredClass,e=this;return k.substitute(a,this,function(a,.d){"!"==d.charAt(0)&&(a=h.getObject(d.substr(1),!1,e));if("undefined"==typeof a)throw Error(b+" template:"+d);return null==a?"":"!"==d.charAt(0)?a:a.toString().replace(/"/g,"&quot;")},this)},buildRendering:function(){if(!this.templateString)this.templateString=o(this.templatePath,{sanitize:!0});var a=f.getCachedTemplate(this.templateString,this._skipNodeCache,this.ownerDocument),b;if(h.isString(a)){if(b=i.toDom(this._stringRepl(a),this.ownerDocument),1!=b.nodeType)throw Error("Inv
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:PNG image data, 291 x 181, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):5703
                                                                                                                                                                                Entropy (8bit):7.856873813580012
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:9SBxrvA+1E7P0TPXBxuzovSXYQ9Lz5zuUEqtU3lVDHwWB/RFrRVTcHH1GLI17d:9SPN1M0TnukvbQtzlFU3ltHwI/frRJcX
                                                                                                                                                                                MD5:ED6A3A1BD3D00C336D8B79A0734414CC
                                                                                                                                                                                SHA1:9198AF639A5901F064305D27499BA9A937C0BC50
                                                                                                                                                                                SHA-256:230E2FE61F96D0D693ADFF8993E9D853C691E98E8C59E6C01599A4BE04095E73
                                                                                                                                                                                SHA-512:75721074CC8AD5E1379DCAA5E887A2412A2D0624272BB1A5360C2A0E40282E947A3210D333D10EFAAA6297387D09A9C9C182EAFC2709E5449D98B96B3C3FC414
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:.PNG........IHDR...#..........h......IDATx..{.dUu.....! 0.0 /....B.Q.........J..5AEP... .(......@.......%..:...i..0.........}.......0.]....Z{....u..j..... ..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!%$].J.b.T..........T..].L...n>..'@.f....cW.r...Re.8.TM%..z..T.V...e....rij`k..d.q.a.G..C....z..i&.z....y..4().0J..%..V,.dQ....5..y.E.8..o.y.;.......*..*..b............f?N...S.i...q.+....;?'.4.[.*....I...).r....T~......gc.....1.U........ZKDuI.......\.y.8#.qP......a[.0.....c..cS...q....*.x..Me..Yj*KZ..Y.*.["Z/.Q..T.=....wZ.+\q.....g8....:....S'.)#..<..ia.>u%.Ir..S..).^.....$y......zW....7U1.y./...ag..C=...<...)~.*.,.(+G...../N.........&.<...UV..r.R..{]q.G\.........A..*T.'W\.j...w..R]..SF..$..\e.....'z.i.f>.2T\..WqT......2.T...JW...A.....w.PZ.$WqSYaA.L.......X..>)q.......6.z...3..z`*.dQ.3.....3..f.o..j..]..y...&......M`ag....._+...U...C....!N.......X.......(.M.'.q.70u.Ef..W...,.o=J.=.;.)f..
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (64648)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):228142
                                                                                                                                                                                Entropy (8bit):5.242391932653188
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:6144:MCVzMoHi42fahpF+A3f8Z/MeDBpjBp/wL:VVzMoHi4ZhFI/xzNpC
                                                                                                                                                                                MD5:64797B1736DA012ED9B51F5CB655C2E9
                                                                                                                                                                                SHA1:1BC76D77970F97C6A011280B883D6F73C67E6714
                                                                                                                                                                                SHA-256:B577CD51B7C547C5490AA5C73BC02372CA40E32744F9448FA8ED529C2194353B
                                                                                                                                                                                SHA-512:6E2E1E1D575CBC65CFA0A9B043EC02784D6A32BDB4F0FADFD0318C79D6ED357E1D4F258ED11599BC55C04F3B77D72937455E84F094E30B909A78FED3426125C7
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://cdn.ampproject.org/v0.mjs
                                                                                                                                                                                Preview:self.AMP_CONFIG={"v":"012409271652000","type":"production","allow-doc-opt-in":["amp-next-page"],"allow-url-opt-in":[],"canary":0,"a4aProfilingRate":0.01,"doubleclickSraExp":0.01,"doubleclickSraReportExcludedBlock":0.1,"flexAdSlots":0.05,"flexible-bitrate":0.1,"ios-fixed-no-transfer":0,"story-ad-placements":0.01,"story-disable-animations-first-page":1,"story-load-inactive-outside-viewport":1,"amp-sticky-ad-to-amp-ad-v4":0,"story-video-cache-apply-audio":0,"amp-story-subscriptions":1,"interaction-to-next-paint":1,"esm":1};/*AMP_CONFIG*/self.AMP_EXP={"flexible-bitrate":0.1,"amp-story-first-page-max-bitrate":0.3,"story-disable-animations-first-page":1,"story-load-first-page-only":1,"story-load-inactive-outside-viewport":1,"story-ad-page-outlink":0.02,"amp-geo-ssr":1,"story-remote-louserzation":1,"amp-story-subscriptions":1,"attribution-reporting":0.04};/*AMP_EXP*/;.self,self.AMP=self.AMP||[];try{AMP._=AMP._||{},self.AMP&&!Array.isArray(self.AMP)||(()=>{var t,i=class{constructor(){this.j=ne
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):8820
                                                                                                                                                                                Entropy (8bit):5.4217198656966055
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:192:Gf2XVaDoWfvXo7DV1foXvUD2MfBXSdDzTfSXBeDsa:KgO/4mS1o0S
                                                                                                                                                                                MD5:8A148C69FEC340BB491F2FD152373336
                                                                                                                                                                                SHA1:E2B17C6F98CF1547EF007B26E0A5E7F8CC4F7409
                                                                                                                                                                                SHA-256:35AC277B0C0DB332ECA9C0DD85A752BDF88ED8884038E90AC11E8AC5DEC0C325
                                                                                                                                                                                SHA-512:FD7788976A95A6C29EE973384A466B43ADAA68A1FE5EA649B319928D3ABE08A2D3B6786603CEB1D246DF0515DBF7A802819C1DACC947D3A2FDBD8A2CCD724F4C
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://fonts.googleapis.com/css2?family=Oswald%3Aital%2Cwght%400%2C300%3B0%2C400%3B0%2C500%3B0%2C600%3B0%2C700%3B1%2C300%3B1%2C400%3B1%2C500%3B1%2C600%3B1%2C700&display=swap&ver=6.6.2
                                                                                                                                                                                Preview:/* cyrillic-ext */.@font-face {. font-family: 'Oswald';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/oswald/v53/TK3iWkUHHAIjg752FD8Ghe4.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Oswald';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/oswald/v53/TK3iWkUHHAIjg752HT8Ghe4.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* vietnamese */.@font-face {. font-family: 'Oswald';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/oswald/v53/TK3iWkUHHAIjg752Fj8Ghe4.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-e
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 120x86, components 3
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):2717
                                                                                                                                                                                Entropy (8bit):7.814090499974279
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:D9YM2cfI6Agb5X+d/pCNoE0IlLDBT/utLBT4Aq2BSz3vKWLlkv/YO0JT1nWR:Rh28I0X+dhCNqIZduVBTLBqCeknYOqs
                                                                                                                                                                                MD5:39E927B18BA0B78AE5964A4510C42CE4
                                                                                                                                                                                SHA1:658318E92FDADEEA4DF3E602CFA2956739686867
                                                                                                                                                                                SHA-256:820C1426C6C9FCD881562CE725FC68939423ED14FC0B68C135014E2F46D05420
                                                                                                                                                                                SHA-512:9F0359E2D412F05C0CAA9A69F48028E2396A3A03C64F837376AB7FDDD1F8E2487C2DC598984C007128D98415D0C7020CF073BD53ED7D53F6D8EC58819605E06A
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/uploads/2024/07/traxion_bisonte_2023_2-1-120x86.jpg
                                                                                                                                                                                Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......V.x..........................................:........................!..1."AQ...aq..#2....$3brRS....................................+........................!.1A.Qa..2Rq.................?..UZ.\..........-B...p.,..ZX.-,....R....h..@J...@...A...-K-...p.,..~Z...K.r.,R.7-,...nZX.J.......-,...,P.P..Z. *..@,P..........E................o$..S$J...1....Z%(<.8'...B.qP..,..X.)`X...K.b...P.(.4..@..!j....}.%......P..`.*G.2.A..(..@....K....K.I<.y...........cs.).....~....zW3.Y....+/.$q.c[....6...R..+.9.t....k.O,...E,.>....~%..X.....[....Z.d.'.n.E....sF..k..P..v....5...mg.0H5..MP...w7.Z`0fr2.E(.S.wR.......V.....0.4.6{.s.?J...9Kxyv.1.n..!.~......^c. .EhkRx...#......k.?.W ...*2..,Y.....Kb-.r..c.f.A...V.s.p..m[OR...7..~..HN.B...k....cR<Z...7..lah.. N..l+...~L...-..#M/..k......2..Q$L.O6..5.k....L...)o.S]M.....f2@..
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:DOS executable (COM)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):1048576
                                                                                                                                                                                Entropy (8bit):7.999589304678341
                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                SSDEEP:24576:vp07xKcu5oM6UJwzWYB/RMEraY+bkbNkSODzqFXx5eB6Q:vi7s5oMnWzWo/yEBtbqvGX546Q
                                                                                                                                                                                MD5:BC0AAD107C89236F120092F872D563E5
                                                                                                                                                                                SHA1:59F970A627F51BEFEE8C0510FF2ED8CEDC355BDF
                                                                                                                                                                                SHA-256:F25C451C44512EE02B069BF20C8996F34A813E6C5403943BD0ED8B04F635F778
                                                                                                                                                                                SHA-512:636F45F64253758F860E6CEC22F75B1A7EAFC5B4A15C81D1B9B4D8A46A5A2886D0D36FA16F5DE8C676DB9F1BD1A29ECEF5A191859EAA70ADEBF9D6980ACC1993
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://quesignificamx.com/wp-content/uploads/2024/06/ETYL-24_inv1c.mp4:2f82b7be3bfcd9:1
                                                                                                                                                                                Preview:.'.j.... @..1.G1.^.#....V..S....#gP\D..*........qw>J.=v.I[&.X...z{...T...%.C.a....d..`...i...B.^Z.....M...0.......b?....:..XR...]..6P.}.....=.b..dV.u......).[...f0.f.3k$.c.B..p..0:...&..^...n|Q6..]~^....../........X..._...!wt..N.e......x.H.......3s.-*.K.......Y.#58.BiP.....\PH.c.m........b.7.E....]...&.qU2}\.G.k0..b.......#......e9^...Bh.mOBY..Cq/.53\......-e%..0..<..b1I+.QM'.S.q..0-.h...eR..8^..be.<.+.HIe..v..#g&.]+.....'..9..D.'"...e2K..8...cGC..=K.....9.<..cB{l.{.:..!Q"Gtkcdt.....5Jm.0.H..rA...a.fh..".J$H.`...O`.....:....FLw.i.(.9..9T...(......^...L~}YU.../t.nd...........A...,6.j...h.$..U.!Y...S.ug.s~......]...gR...%H.y<.]....s.....i....V.J..!iX.A.T.. b..U.5r.....|.$.wq.{j........j.5^..........m.....B.:.....H.H...d-..7M.Z....t.X.....I....\z.w.u1..0Bk ..J......%.......B...R...9..)..jA...W6....t-h~n.h)3t~.9... ..P'."..zkY......>...Lw...kA..,$...h....."a0UR....?..8.]K1.#6.......W#..v&6...t....yl".....F..@6......1_c....rg...9s.t..|C...
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):808
                                                                                                                                                                                Entropy (8bit):5.387368194196122
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:24:3sOY7akX25RVc+u/rsOY7akzKDgwy96DGSSf7:8OEakG5RVc+uQOEakzYgN0oD
                                                                                                                                                                                MD5:7C798BD8EC158DDADE380350D6DDB1F9
                                                                                                                                                                                SHA1:AC7C41693D829ED53F62F07B72F985AB5F621F3A
                                                                                                                                                                                SHA-256:B2976039B63EEFF0CC5D81F40E51E505EABFA0AC821162478934598EA8C7F9CB
                                                                                                                                                                                SHA-512:91014F40BC5802C60041FD6B2BB9BE9BA2CDB2EE20E4F547DECFE2BA1E11967CDA777EFB5A6F0BA12E12415EFF72E705C167DD0150859EBA265A063F6FCC0F17
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://fonts.googleapis.com/css2?family=Staatliches%3Aital%2Cwght%400%2C300%3B0%2C400%3B0%2C500%3B0%2C600%3B0%2C700%3B1%2C300%3B1%2C400%3B1%2C500%3B1%2C600%3B1%2C700&display=swap&ver=6.6.2
                                                                                                                                                                                Preview:/* latin-ext */.@font-face {. font-family: 'Staatliches';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/staatliches/v13/HI_OiY8KO6hCsQSoAPmtMYeVvpCNOw.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Staatliches';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/staatliches/v13/HI_OiY8KO6hCsQSoAPmtMYebvpA.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}.
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, progressive, precision 8, 640x853, components 3
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):90180
                                                                                                                                                                                Entropy (8bit):7.9773774580633985
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:1536:0y0dJ+jFQeS3c0JuivePDmHYm5gD6LKHLqjHtQZNWYDpk30+5WPGTcYT+BPodvjD:0X/+jF7G3bHY6NCLqjHt2MYNkbxcYaBY
                                                                                                                                                                                MD5:DF63AE99CD5FED434AA70157CE4C030D
                                                                                                                                                                                SHA1:63F4F9E4C7EA84466A8B60396FA6F5B3F452431A
                                                                                                                                                                                SHA-256:296BDF3A04DB1FD19CC51FC7C1F9AA9EB240DE4F61420C7FB292CEF89C42424B
                                                                                                                                                                                SHA-512:B44F844265D6C931CC4991937D43EAA24FB72E345B6752E6B011B660A57B7C6982614378CD6733AE670021936C73412AA4160B1E1F052A0F2BCAEC1A590005F4
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......U...."................................................................................HI!.$,E$IK."I.$.,.,$..A"...Y.P.BI%.BI..........%I..R.E.............IH..I..b.U.d.I.$$...`.!. .d.......HI .`.PG..%9..E.$Q".".$Q"...R[.Ql.V_.TK(.,@....i.`.`..$t..DH.lt....\.....\.5.)MgcCe.hi&l4S=K...u).mi.m*K-.mJ.-%YVj.5..L.[.fwi+H...v.Y.R.(.<.d..%.+.....jUJ.*..k...i..y^Q. v..AJ,.C( h...k........ .!$Q. .X..$."..XTH,.b.oT..QZ:5.bErD.$."JX..B,..e$.$....BI.$...$$E".."..$..H. . ...BI.$"9..ARB9..."...$...#..Q.F.. ..M9...$.D..R*J...D$.RHEE$.$H**TY...T...E.\..&.BE.,...HI . . .!$.TTI!.QVH.k.I.W*;Q....".I+...H...H"..$"H$X$XI!$.E.EAb).P.B=.E.5.....d.Y"I!$...H.QD....HG5..DX.H=.j$.U.{(.........bI".XI!..$..HI!$...HI .!$.EBI.Q..,. ...Y$Y$.HI!$...HEG..HH.I!....X$.d....E..a.PF..Aa...tp.;..I.. .a".+FB@q.M.Q.....dZI..HDY*Eu4.3*.........."
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (564), with no line terminators
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):564
                                                                                                                                                                                Entropy (8bit):4.983451858517504
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:12:sz/J3lXDdgl5kXBjhgk/L5BcU69cT4NZNn:szR1XXBFD/nA9HNn
                                                                                                                                                                                MD5:1BEAF24519E12FF3B3E9B1F933BD4892
                                                                                                                                                                                SHA1:7E0D97F405481029A4C7F9DF756BB3DCB17D5D1D
                                                                                                                                                                                SHA-256:1285FA0D3EFA9B784623A0EE0575627AE18E2DBA5545321767925EB3445B3D15
                                                                                                                                                                                SHA-512:BA8DAFC9F0FD889B3B956D31E404A098036CA593634E0C583820282F75F93E749380B5B1674452811C912511F10D5FCE73BAB7511FD786AC8E8A6F46F69990FB
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/themes/jnews/assets/js/jquery.parallax.js?ver=11.6.4
                                                                                                                                                                                Preview:!function(n){var t=n(window),o=t.height();t.resize((function(){o=t.height()})),n.fn.parallax=function(i,e,r){var u,h,l=n(this);function c(){var r=t.scrollTop();l.each((function(){var t=n(this),c=t.offset().top;c+u(t)<r||c>r+o||l.css("backgroundPosition",i+" "+Math.round((h-r)*e)+"px")}))}l.each((function(){h=l.offset().top})),u=r?function(n){return n.outerHeight(!0)}:function(n){return n.height()},(arguments.length<1||null===i)&&(i="50%"),(arguments.length<2||null===e)&&(e=.1),(arguments.length<3||null===r)&&(r=!0),t.bind("scroll",c).resize(c),c()}}(jQuery);
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 120x86, components 3
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):4430
                                                                                                                                                                                Entropy (8bit):7.651115012364371
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:IElbw+iIkxd9xdOfSU8yCHCvwBiL24qYwvmxaoTL5KrPXtx/V:9wkkdl+3MCvfFwvo5KrPtx/V
                                                                                                                                                                                MD5:CA19BF8563DCD1BFFB29B53E0E6C0E42
                                                                                                                                                                                SHA1:373C5BA1A25F994F5A822AE3EB0D4A5B1BCF74CA
                                                                                                                                                                                SHA-256:1E72F532711B8FBC54DCBC7A56D5D3DF177DC95A86B8F22AC91152DA1158B28A
                                                                                                                                                                                SHA-512:FA9730B0630183AE33445337139162D46D1860B8FDC9A3357F78E87A19D6A0E81A3DA957CB0BB2A15BFE17A26EB94B34F3119434777983B409DDD87EE6B43E47
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......V.x.."........................................;..........................!1.AQ.."aq..2..R.#B...%3r....................................../.......................!..1AQa...q..."..2................?...l.~."Ad-..P..p...H....Z%..o..`.).7..6..I..!.......*<.).%>*....g...l.\h.`...|.Oe....R..G...Y..8R.kmc.%c..Pjb$`......Z.V.oP..=%{..B...q......s...#.9.jm..
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (430)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):440
                                                                                                                                                                                Entropy (8bit):4.924111579024075
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:12:0ALwhTA32UAln7UIKYI4ECvj4cwr8oYRiNDqf:0AWU1Al7UIKYI4EIkcO8o0i0f
                                                                                                                                                                                MD5:DCAFED3A047F8FCE6AFA3AA0BE2637AB
                                                                                                                                                                                SHA1:06A90B88BEAF30622D10EC6C0FF95B063AF5F236
                                                                                                                                                                                SHA-256:59037EF7BDC05ED33658304172BA6E15A49855D93F0916DE4406B6489281C092
                                                                                                                                                                                SHA-512:9C2570482DA63EA50C11A38CF649B4D963C7B9CD91148799E4D1F7493B858D6583FAE5DFB54F47F1B3FC4EB56BD957C3C4958B9EAEA1239D8F0291CB27AC8538
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://ajax.googleapis.com/ajax/libs/dojo/1.8/dijit//Destroyable.js
                                                                                                                                                                                Preview://>>built.define("dijit/Destroyable",["dojo/_base/array","dojo/aspect","dojo/_base/declare"],function(a,d,c){return c("dijit.Destroyable",null,{destroy:function(){this._destroyed=!0},own:function(){a.forEach(arguments,function(b){var e="destroyRecursive"in b?"destroyRecursive":"destroy"in b?"destroy":"remove",a=d.before(this,"destroy",function(a){b[e](a)}),c=d.after(b,e,function(){a.remove();c.remove()},!0)},this);return arguments}})});
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:data
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):1048576
                                                                                                                                                                                Entropy (8bit):7.99978755997352
                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                SSDEEP:24576:es+k6d62MD6OJldftLjl3P5hc+UkMXCZfLLtoU:wd6n6OxJlP5hcFkMXCkU
                                                                                                                                                                                MD5:231A261461C6AF183E53AA6F657CED96
                                                                                                                                                                                SHA1:3CC78A51B1A63ACC03276856E83649C0EFE43234
                                                                                                                                                                                SHA-256:A794026410B66EC090E81BE96F7C76081B42607EF7DF1F6E7227D2CF7640401E
                                                                                                                                                                                SHA-512:3219A5D44775F03CC0AF185800487D228F6A369E80E34DAF54B65042FA0BAA12CC3EDF4E1B5736BEA212553F897FD593B4043E9B8ED9F7C28A8A5831E8046219
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://quesignificamx.com/wp-content/uploads/2024/06/ETYL-24_inv1c.mp4:2f82b7be3bfcd9:1c
                                                                                                                                                                                Preview:b..n..Y}.;..@..L..C..p...._0...{...R.me.%........x ..2j....ET..W....Ay..}.w....>/..u...).R....>f...i.. mX??...9..M.....&.b.o...c...,...4...~wN.L&.3......#L..}.%.....in..m..[..le..qc... .>-z^.V..D.;D.....T..<.B.f.`8=.....rF.US{.t&.b8w..m.N.).......U..1....R......wp..]...sHr..X.^.(\.,..4..:x.b/...p....y...#.S+y.%\.......5...i........K.g.!b.{..Y&*..T....T.y..K...u....Q...%...w*..wsF.j...>."..H....w%......p%=.u.H..D..)......:.\.ZY..R....`.!z...{.".Z.A.I....m./.v...mf..;,Y{..[....HwM..e...).X0....H..A..5.......5....I.+.g.0..J.2.}x7.x/Y(*.. ..5..fr:S.bR....*v.-..E..5.......#......M.T...b...I)l..y9.3.h..N...n....!C..D.z.....(.....AiU..8.a.1..A..'..y..P.{..B?d^..Y.6...E...7..d.w.:..Ud./..y...=..\.rGqO._..`\Q.ZN.....x.G[.C..{..9O........{.....{........(.=..Xq$......$........Yb<.9.....W;....v..w.......4?.~....2/..5ot.['kB..].)...W........=...W....B..i...N9.*.\.y0..."...U..v4$.......u..09.x.&.Ef,....z.....3.;tf(\..`.!.._..`.z...|:&..u
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:PNG image data, 4875 x 834, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):347796
                                                                                                                                                                                Entropy (8bit):7.906384800359403
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:6144:7w1FboTTx7e81lNGyXuhqZ7CqGYRbNKIHHLHnfeY39QehEojE8zUwkpwZl4IKN8j:7ubgle81LjXGuRbNKInznf539QCEltFA
                                                                                                                                                                                MD5:02E4A40115579D6601C97C64B6E88983
                                                                                                                                                                                SHA1:2C977B8EA7B9BDBE9A429CAD9D3E052FC2A35369
                                                                                                                                                                                SHA-256:3BDC7883D90F80E4466A1E8988A4D2CF3D64B37378E389E12FF1AA9637332444
                                                                                                                                                                                SHA-512:D8B3E57A3B7BCF4B0B8C7DAEEB0C15C8967B0366565AC8A6F15580DD4F8972702796DE10305FF7DA85F430927D2F68C8D0592B0A885506D6D221C8798B370F6C
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/uploads/2024/10/Banner_Octubre_2024__Mesa-de-trabajo-1.png
                                                                                                                                                                                Preview:.PNG........IHDR.......B......e......pHYs...#...#.x.?v.. .IDATx....$.y...#........"A.$..k.z....L..o..o./.-.$3.I&#w.5..D.K..H...{z...:.p..H...|~Q....~^.>..O.{xxDu.....e...Ei..(.2._<......Ns.......L.d.}..#7kA.N..k2.rc].2..2..d.6;R.Q..d%....i<T.l.*ji.a<..#U..t<A.y.....`ff....*._:.;-d.....Ot...v)U<qmMmv.S.,O.(C....Ey...:..Q..xZ.......<..~.eQ..nP..,.C..^$/..l2....dnH..c..T.F....].."B.F2.9.)..X$.(.X6:V;.]7tT<&w.di.C.]uv....=%......N{.nYG."].b.jf6>r..S..,S}L..Q...x...i...[m*z..........9...{....i..q*..S...xZf.r..J.~8Q.....v. /......G...v.!..l..4.."+{QTSVy.....Q..ZR{U},.....z.P...EN.RM.U...d.....HN.[.}=)..&k.w[-3u,....l._.......#u!..*......l5=.ue/Z.HM..f.....yF..P...!u.p;/L.U..(m.GN..*. .J&.T.$..8..+.(.7>.....4t..0.u..o..5N.X..;.4S#.z.#/.q$......19.4...#...l....I.....cf..Z...*.!.nG..UE.T..,.?/2........U.....v..r.'n...O.#o..=..B.*$.`...g..w.)tG.e(-.....[...L_G..?.Sh..?.7b./.z,.Wv..\7Y.TC..*.W.\...z..]$...eL..E...e....QF.D<f1S.. K.=.......
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (6924), with no line terminators
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):6924
                                                                                                                                                                                Entropy (8bit):5.368801716209893
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:192:ktmA8Jvz40QnsZbYF4YgDknYC9jclWDT9ccoJvjOuEuGb2O/:ktmVvc0AsE4YgDknYC94G9ccoJvjOujg
                                                                                                                                                                                MD5:66D8823D3AD15AA10409F7CF60F05F4D
                                                                                                                                                                                SHA1:F26190A7CDFACDE649251864C19E12A339169469
                                                                                                                                                                                SHA-256:2C7D6EF8947D9B861DC46839AB763C4DB0EF74B7215B9E363537258C8E344F5B
                                                                                                                                                                                SHA-512:2F2AF636578C85029E712651195935D545007E65CCC04EEB085C8014E93A72C2592DC8AF2A210A06F90F64EF75264717CB2596EABD1C902A52D4D387DA4B3932
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/themes/jnews/assets/js/lazysizes.js?ver=11.6.4
                                                                                                                                                                                Preview:!function(e){var t=function(e,t){"use strict";if(!t.getElementsByClassName)return;var n,a=t.documentElement,i=e.Date,o=e.HTMLPictureElement,r="addEventListener",s="getAttribute",l=e[r],d=e.setTimeout,c=e.requestAnimationFrame||d,u=e.requestIdleCallback,f=/^picture$/i,m=["load","error","lazyincluded","_lazyloaded"],v={},g=Array.prototype.forEach,h=function(e,t){return v[t]||(v[t]=new RegExp("(\\s|^)"+t+"(\\s|$)")),v[t].test(e[s]("class")||"")&&v[t]},z=function(e,t){h(e,t)||e.setAttribute("class",(e[s]("class")||"").trim()+" "+t)},y=function(e,t){var n;(n=h(e,t))&&e.setAttribute("class",(e[s]("class")||"").replace(n," "))},p=function(e,t,n){var a=n?r:"removeEventListener";n&&p(e,t),m.forEach((function(n){e[a](n,t)}))},C=function(e,n,a,i,o){var r=t.createEvent("CustomEvent");return r.initCustomEvent(n,!i,!o,a||{}),e.dispatchEvent(r),r},b=function(t,a){var i;!o&&(i=e.picturefill||n.pf)?i({reevaluate:!0,elements:[t]}):a&&a.src&&(t.src=a.src)},A=function(e,t){return(getComputedStyle(e,null)|
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (15752)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):18726
                                                                                                                                                                                Entropy (8bit):4.756109283632968
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:384:WTbvzWuPTb9Uh3o//bEPjXgA2k1efAJmpr:WX6U9Uh3o//YrXgAGfACr
                                                                                                                                                                                MD5:B976B651932BFD25B9DDB5B7693D88A7
                                                                                                                                                                                SHA1:7FCB7CB5C11227F9213B1E08A07D0212209E1432
                                                                                                                                                                                SHA-256:4E6CE5444C7F396CEF0EB1FA3611034151E485DD06FBE5573A5583E1EEBC98C3
                                                                                                                                                                                SHA-512:A241EBDCFAF153D5C2A86761145B2575CBE734B4F416ACBFAC082AE5C6EB7C706BD6CA3BC286B7E1A0F9E326729252DCB95B776750C4A3A0D81F2AA6258EA39F
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return e(d);return e(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return h.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=N(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){v
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (5668), with no line terminators
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):5668
                                                                                                                                                                                Entropy (8bit):5.132238613161801
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:jke/9ODkflHRxg+tfo/qVW34MHcxa3qVWoL9m3GHfN5KmX4tQS+9gJRIidHj6Fz7:jke1ODkNgCw/TIacsroLo2Hz/uq4HmFP
                                                                                                                                                                                MD5:E020F5909AD30E9EC0EBED2C9A75A002
                                                                                                                                                                                SHA1:EE8A29C1A71B37E49DE6432DC8ADBF879C02292B
                                                                                                                                                                                SHA-256:DEAA7065055F42E86E37612BBDC5AA850A777DE5FBEE8740F358C7DBB45B7921
                                                                                                                                                                                SHA-512:8725A4F8B82045B6EB113F4BF6A8447FE45A8470C7CC2E33574CDA330A111CE99B101CB1B1884C207A61800C0B128EA87D13EC7BE5CA9C6253BAA3104A5085C7
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/themes/jnews/assets/js/jnewsvidplaylist.js?ver=11.6.4
                                                                                                                                                                                Preview:!function(){"use strict";window.jnews=window.jnews||{},window.jnews.vidplaylist=window.jnews.vidplaylist||{};var e=function(){var e="object"==typeof jnews&&"object"==typeof jnews.library,t="function"==typeof jnews.tns;if(t&&e){var i=jnews.library;return function(e){e=i.extend({container:".jeg_video_playlist",textDirection:"ltr",controlsText:["",""],nav:!1,loop:!1,controls:!0,items:8,gutter:0,autoHeight:!0,responsive:{0:{items:2},480:{items:3},568:{items:4},768:{items:7},1024:{items:8}}},e||{});var t=function(e){this.construct(e)};t.prototype.construct=function(e){var t=this;if(t.options=e,t.tempOptions=t.options,t.element="string"==typeof t.options.container?i.globalBody.querySelectorAll(t.options.container):t.options.container,t.element.length)i.forEach(t.element,(function(e,n){t.tempOptions.container=e,t.construct(t.tempOptions);var o=i.extend({},e.dataset,t);i.dataStorage.put(e,"jeg.vidplaylist",o)}));else{var n=i.extend({},t.element.dataset,t);i.dataStorage.put(t.element,"jeg.vidpl
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:data
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):1048576
                                                                                                                                                                                Entropy (8bit):7.999500238539452
                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                SSDEEP:24576:gbKxoiSdf/Lp9KvqRcmBOgk65IF5xHNWq6sJYce+P/6d:gaoxdECOgk6kt8Wy
                                                                                                                                                                                MD5:33200577F18CBD2781BFE08C76E70F1C
                                                                                                                                                                                SHA1:409E97E6E78AEC8AAEAF453DB9C25B48D0662C82
                                                                                                                                                                                SHA-256:23E18CCD6E57EC820A30982D00ACC2DD38775D3BFCF87D401D8639F9026B0276
                                                                                                                                                                                SHA-512:A115CB3B475AAC8B165EAB768A9E66B6CE5FEFF7058600158F82C80339ABA61F6C6BF80B52F3C29A094A61733FA3811356ADF818AFD957FE483BB40149A550D2
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://quesignificamx.com/wp-content/uploads/2024/06/ETYL-24_inv1c.mp4:2f82b7be3bfcd9:3
                                                                                                                                                                                Preview:Vn5z...\..[V.i....q.....8.{..D.M...~.....6....~W.c.....{M..2{.....4[...lFFo...T.(.2g.u.S.....Yv.H&Yv..g.j.t..Z.xAc..}.xFX.|....z3..p..h.F....d..AP..2...5..3...}....|.'.l%l......`}............(*p.+NY..>A.*......I.~8Upi.X.UmR.N .{^L.fk.C.*p.k..R.V....PdqXL'g.IL.....^.O..E....A;,..........b.;..t..-..X.;....4@J...4x..f...4.rE..+..yB8H.c.[.|a..Z)...J.....y..y*..HB...u8........1.]5gp.mi..}....E3.H.z.......z:....l..#C.i.&sc.wV.^..{.x...&..d.B.j/.u%.\.s.T..MQ.....t...p..I....[.d3.^1U.%.-....@c.Y]P4=...O.l{...;..RQ.....;..<9u.....yu..u...A5......W...t...[.O.3)t{.bX....D.....q...8..........|....&./>3......Z..F.d.......BI./.....o....8E6...KaGf...)..t......,\?..~...IS.....w.....zx~w...|2.../...K......{......n..n.s...^...p.z.;4.........<D...OY...s..D...<a)"..|.%.O.2....X....g.u......A.b.$0..3v.F..z...|.....*....4p...Z...u"...<.e..U.22.!.(#~C.M..&Z......."9...NbX..k......U....;^.V.GyU[.k....H.(.!.....9,D.."d...(..e...-..f.......X..A...o,lV.../<....s.+.S^{
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 640x853, components 3
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):63255
                                                                                                                                                                                Entropy (8bit):7.957283495149305
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:1536:Jc/h9t2ZBhwuIPgqwy3KuQo1hn4J2xmCWm7OpJYPk5J16jc:7ZfDyaqJxmBmipSk7cjc
                                                                                                                                                                                MD5:61231B0BD1EDAB1C45C407D99409E2A3
                                                                                                                                                                                SHA1:3525CE6E8232BF0A6931BFE12DCA05DBFEBB23FA
                                                                                                                                                                                SHA-256:132D65AB5BE0300B95B4DAE097AF4AD20CD02AC4A9513D350DA349E4691B3340
                                                                                                                                                                                SHA-512:E3BE07FD1BB78DA3DFB29297B8F2D42B95AB4D926741BAF20F29B3CD90E2739FD82D246329EA96ACCE0F77C0F1219E9FA81E6EC02564CF9C469599F893894075
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......U...."..............................................................................5......Q@.P....P..........P.@......PAEE...A....PE........P.@...lE...PE...@..A.R., . ........( .....(!`......"...................P.R......A...AA.......A...Q...........A....@..A....AA....QPQ.PAA.H.....E.P..Q....A....@...PAA..P.A@...D..PAA.@............AA.....@.....P.....P.P@.R......@..PT..P...AP....PE..P.......P..P....(......@.....@.......@.D.D.@......................P...TR ,..E................D.........A.........PP............."..DT..@.@Q.Q.D....P....P.Q.D.D....P..D.....@T.U@Q.@...,U....A).HF....v, D.J ....T..T..B.W,T,F.r..hU..r.r...*.r.r0...HV."X..jR$& ...p7.....!J.l...8..8...j...:F.9.....9.)diZx4A.........+UW.EGJ.U..,;.!9.ju.I.U$.[...p..9.\r.lN...!5..X$I-..I.a.A..s.OFv..k..*..Q...S....Q*8Hkl.... .`.5.5".,.J..,.,..:6.1.".eA\Y....[..f..
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, extended sequential, precision 8, 300x300, components 3
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):135033
                                                                                                                                                                                Entropy (8bit):7.715949248992084
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3072:4zrNs85tk14T7Dd0uKO8ipYDiuYLao7ea4aPWEGHB:krNsUk1k6ub8i+DY/4CGh
                                                                                                                                                                                MD5:13B1E1761C291267EA13AB440CC69669
                                                                                                                                                                                SHA1:8ECE0D032D720DEDE7CBF89747B250B1EE070C74
                                                                                                                                                                                SHA-256:E47D66837A6142ECB12C8BB4D7DC8EDCF8741723849104486A5965F6938D9F6F
                                                                                                                                                                                SHA-512:476AC4F437305FEB24C47D228537A7B423EB71D7FAD788532963F41B0CB893BE65E2ACE509434681E3D3BE985E6A0E758D9E3A25A2178088876D72CF48FC4BD0
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (1464)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):1499
                                                                                                                                                                                Entropy (8bit):4.983141781132298
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:24:Q77GSHLWBBB7c0pP30RddMUq2TXWtMr39tNsSlCtMyrjXsFXrTBF0Z005O6xcHT:Q7CSHLWrxccP30RA2Tmte9/TlCtdcFbp
                                                                                                                                                                                MD5:8C0498E2F1F7A684A8D2A3FEB934B64B
                                                                                                                                                                                SHA1:76099689CCAEE466D4608DA621C403B368DCAE03
                                                                                                                                                                                SHA-256:ED5B5DF9CEACFE76857AC51964972B0B417A215B2F50E837FD6B64BAD7339C40
                                                                                                                                                                                SHA-512:5689B6B18071D6020A8A2733BB9E17C07960D9E65F4012CE93F21347FA24A24175509BCA6920FE1B03D66FBC054D718671C23071AF115B64000C01DFBEA2E8DD
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:/*! This file is auto-generated */.!function(e){"use strict";"function"==typeof define&&define.amd?define(["jquery"],e):"object"==typeof module&&module.exports?module.exports=e(require("jquery")):jQuery&&!jQuery.fn.hoverIntent&&e(jQuery)}(function(f){"use strict";function u(e){return"function"==typeof e}var i,r,v={interval:100,sensitivity:6,timeout:0},s=0,a=function(e){i=e.pageX,r=e.pageY},p=function(e,t,n,o){if(Math.sqrt((n.pX-i)*(n.pX-i)+(n.pY-r)*(n.pY-r))<o.sensitivity)return t.off(n.event,a),delete n.timeoutId,n.isActive=!0,e.pageX=i,e.pageY=r,delete n.pX,delete n.pY,o.over.apply(t[0],[e]);n.pX=i,n.pY=r,n.timeoutId=setTimeout(function(){p(e,t,n,o)},o.interval)};f.fn.hoverIntent=function(e,t,n){function o(e){var u=f.extend({},e),r=f(this),v=((t=r.data("hoverIntent"))||r.data("hoverIntent",t={}),t[i]),t=(v||(t[i]=v={id:i}),v.timeoutId&&(v.timeoutId=clearTimeout(v.timeoutId)),v.event="mousemove.hoverIntent.hoverIntent"+i);"mouseenter"===e.type?v.isActive||(v.pX=u.pageX,v.pY=u.pageY,r.
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):262
                                                                                                                                                                                Entropy (8bit):4.887764865645078
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3:RbVZmKarnniZERKAspClr5FNMMEeFgp6XpSNHBMor8En7JEZBZPnKhMeaDKRnA/N:9VZmNSyP7N1MZ5rMP0WZHfLDKNLjmfYe
                                                                                                                                                                                MD5:C64CBDE75D49D8153C524E42F7F08075
                                                                                                                                                                                SHA1:A4565145C3033846E961D584661865CE198F8471
                                                                                                                                                                                SHA-256:49800F1A3925B10D84F958508F0E75490619ACCEF8A2B7D53AEBA46724983C26
                                                                                                                                                                                SHA-512:8B9CFB07A2C9CE908E61FF8E7A541194ADC052C082855182F8170184A58131833D7238D55FC274DECA757521997A46D13BA32D2339DB2F104ADE0881F756B08B
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://ajax.googleapis.com/ajax/libs/dojo/1.8/dijit//form/DateTextBox.js
                                                                                                                                                                                Preview://>>built.define("dijit/form/DateTextBox",["dojo/_base/declare","../Calendar","./_DateTimeTextBox"],function(a,b,c){return a("dijit.form.DateTextBox",c,{baseClass:"dijitTextBox dijitComboBox dijitDateTextBox",popupClass:b,_selector:"date",value:new Date("")})});
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:data
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):1048576
                                                                                                                                                                                Entropy (8bit):7.999673973418723
                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                SSDEEP:24576:EOEfwxvQDoBkraIDVDm9YXGT6kqPXtVRoWpn5wz2AdEd:dDnUHxXG6k0og502SEd
                                                                                                                                                                                MD5:AFAB98528891047DB64A790466E367B7
                                                                                                                                                                                SHA1:D87829475C140E264D802F12A4978A43ED996E0B
                                                                                                                                                                                SHA-256:84DF6CA97697645EDA6282B0A200A03F9A09982C38437F381FCF781D311EF74B
                                                                                                                                                                                SHA-512:5BB94EBBEE82F18C8D6F98F5527531C3E8ECEF6166DFB6EF22D0626758C9D0C0195FD6C27934B32A4381439959FCBF4535B1454841362FA837B9AF23D8FA8AE9
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://quesignificamx.com/wp-content/uploads/2024/06/ETYL-24_inv1c.mp4:2f82b7be3bfcd9:7
                                                                                                                                                                                Preview:C.D4.........."bE.L......I..`...K.W...p.^%-[.\....5.Zt.X....Y.Qw.A+.Q/.U.A....n....Sl._.\....v.w.....\`0.....A.....e.b./....yV[.@?...!9.....q..TN.U..ZW..#....6..q>..).1N.....[..F...T=?.wf...L....no.a.aX:.W...n..K.+._.O.Y...z...Z..c.&.Pr..M..X[..e.=.^L.D.....-<.S.....YQ..{.......7`.....pO..l.M@...mmY-....cV..N/.B........\D..P.!.v..;.5.U..A....R....hb.=<..5.Wj.e.k...F"8..~..i.2......f"..z...xx)8^.Z'^..W..[.'b._.O...y..|g.iOf...,..!....<....n..........mk.|....G{@./U....u...Mf..D....F....#...B......mAJ4U>B|.).....4.k.......p.@!...AV8..S.a2.....i".h...%K.A..).;..=1..y.cQ."..S..W^....`....Y/C.n.j....z*...V.&.a4....(N.s..5B5.L..zE.La..R.c...vHs..$...%..N...j.....U.....i....".o.z8......=.~_..s......f!. .).....p. .87}..d..V.Q..'.p...-....=lB.'..3..4K.T.._O.xS'..]Z#L....k..2.....*...H..N8#0...;..@#...,.kp..NDWo.....#[4.P1O. t.d...g.....w..[..s'..O......`..U.o.V......w..Z.M.f2.Eo...../y..~..j.`(.1..s..*+.J.X...q...j.O.G].D....`....$n..7.h ..{R
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:data
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):1048576
                                                                                                                                                                                Entropy (8bit):7.99975467572462
                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                SSDEEP:24576:S0xtIK4ts0jL9B4y0XifZPPx2MpFU5bFzju/STy:S0cW0rAMFbYBjy
                                                                                                                                                                                MD5:285E60B29EA16E16D30E94DD7832A18D
                                                                                                                                                                                SHA1:4D9D5A3C27C09DF5949AB05479A3698143222CC2
                                                                                                                                                                                SHA-256:F4A9E8CB08D724AB4773807CBE4091EE50C744DD94AD57BE5E3D3C796CC96C0F
                                                                                                                                                                                SHA-512:705DE6FC9687C51993CB42DFEBD8170C59BF4BC7B6CCE7D2995512A9841AE5112EE8EB64C7CB3DC170F3E7F9EF42327905200687F40632BFEA56B31C3A019F6C
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://quesignificamx.com/wp-content/uploads/2024/06/ETYL-24_inv1c.mp4:2f82b7be3bfcd9:1b
                                                                                                                                                                                Preview:........b..mT.A...._.|EV.Z...QL_A.?..B)m....W../..#..........w.).J..J..~.....z{.g.l..}*# QZ.....+...@.Zk<.T..`...yO.Jm.........B... ..OrO(q.k"..{K...........cx.&.N0.`q&.F.....P.v.b.....W....'._......6G..J..$...7......?..00..Lp.~.'G...1.......".R.a..j.k......b.9....P..#..Z%...#....7..J..P.g.d......'.j.u^...!.|D..L......g.......L.&.;..y.r_.G..".|..."n.^Z.W..A.?..u!0.....y....W..1..t...VaBE...%.w.....N2.ZC..=&t}i.f...j.AI.P!.A..(....*..1.....J.A.....z%.....|..sl@.5*...&...2.QW..y..PfI..T.;Q...Z$..<G......qn..#.mH.j.....z.*..u.r_..-,.b.br]U....!.o...{..@.iW..W..K..W}^..K..Ye..U. .......D...N..0.zs,@[|...2.C...zk.t....J....Qe..........+vV...A.#...._)..E..3Ao.?Iy..L.._r.........-....s.0'...'9.~5.z.^.o..U.j|OnIG.P........l`...LyNG:.l.!>...<.[w."Z......@......:Z,.7D.=~. .eD....... .1p8.4z.ZKL.\..*....yn~....xXHS.=6e..h5VC.GU....q.....vv.-.C?.+.Pi.J....H$..K.....+...3..j..l.2...(..U..Y.<.b.Z...../..|....s..i-d.)..].!...W8....Pf.5.
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (542)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):3782
                                                                                                                                                                                Entropy (8bit):5.18202563350221
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:p1ndc8Gzi44kUhwXcVQYoNONEk1hS6OuygWUfNg62hR6FJUdk2kaF6UlueQfAVP8:dqkwXW97Nlg6LQk2kaF6OueA+PCxuoFR
                                                                                                                                                                                MD5:C84318E97F1522B46AA4F9D33965D57C
                                                                                                                                                                                SHA1:6FA0D7B12F0266C315676E7DDD6E7240047C4706
                                                                                                                                                                                SHA-256:1EC78200DA887A9A9E84CFF0E5757AD00512021DC32172EFFDCAACCCDF4A923F
                                                                                                                                                                                SHA-512:E4D2A26C5588BB32C293A6CE5614F07DFDBA44E8A964AF6EC34FF681FA8E73174BB5D9FC785052F0BBFD88C489B44BF396D2E25191C9D3D3FCBFDD74E9569FC5
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://ajax.googleapis.com/ajax/libs/dojo/1.8/dijit//focus.js
                                                                                                                                                                                Preview://>>built.define("dijit/focus","dojo/aspect,dojo/_base/declare,dojo/dom,dojo/dom-attr,dojo/dom-construct,dojo/Evented,dojo/_base/lang,dojo/on,dojo/ready,dojo/sniff,dojo/Stateful,dojo/_base/unload,dojo/_base/window,dojo/window,./a11y,./registry,./main".split(","),function(m,r,n,s,o,t,i,y,u,j,v,w,p,q,x,k,l){var g=new (r([v,t],{curNode:null,activeStack:[],constructor:function(){var a=i.hitch(this,function(a){n.isDescendant(this.curNode,a)&&this.set("curNode",null);n.isDescendant(this.prevNode,a)&&this.set("prevNode",.null)});m.before(o,"empty",a);m.before(o,"destroy",a)},registerIframe:function(a){return this.registerWin(a.contentWindow,a)},registerWin:function(a,d){var c=this,e=function(a){c._justMouseDowned=!0;setTimeout(function(){c._justMouseDowned=!1},0);if(!j("ie")||!a||!(a.srcElement&&null==a.srcElement.parentNode))c._onTouchNode(d||a.target||a.srcElement,"mouse")},b=j("ie")?a.document.documentElement:a.document;if(b){if(j("ie")){a.document.body.attachEvent("onmousedown",e);var f=f
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (936)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):2219
                                                                                                                                                                                Entropy (8bit):5.130918768583904
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:UMzvk5pyq3Al3XmCrM98AdO1cYxRuiXTeLdHQqoJdxcqdR:/vOpyq3Al32NJ6cYxRMBwlcG
                                                                                                                                                                                MD5:348A8654E5EC1A1A126137CBB75DFE8C
                                                                                                                                                                                SHA1:B983F1A4A3120EE8F9690A5B7865123A78B26F22
                                                                                                                                                                                SHA-256:F4EB9AE91754E1805029C923352FDDBE59E3647ACB80804F4518BB469C688B1C
                                                                                                                                                                                SHA-512:A533186CF8FCCF18E29D8A64F05B9B09CA665B43C29D9E7F51B9BAB608360C9AFAF0489F88724D06977E258FC63CB74E86EEB3FA955A660EB7C24F59B765FA22
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview://>>built.require({cache:{"url:dijit/form/templates/Button.html":'<span class="dijit dijitReset dijitInline" role="presentation"\n\t><span class="dijitReset dijitInline dijitButtonNode"\n\t\tdata-dojo-attach-event="ondijitclick:_onClick" role="presentation"\n\t\t><span class="dijitReset dijitStretch dijitButtonContents"\n\t\t\tdata-dojo-attach-point="titleNode,focusNode"\n\t\t\trole="button" aria-labelledby="${id}_label"\n\t\t\t><span class="dijitReset dijitInline dijitIcon" data-dojo-attach-point="iconNode"></span\n\t\t\t><span class="dijitReset dijitToggleButtonIconChar">&#x25CF;</span\n\t\t\t><span class="dijitReset dijitInline dijitButtonText"\n\t\t\t\tid="${id}_label"\n\t\t\t\tdata-dojo-attach-point="containerNode"\n\t\t\t></span\n\t\t></span\n\t></span\n\t><input ${!nameAttrSetting} type="${type}" value="${value}" class="dijitOffScreen"\n\t\ttabIndex="-1" role="presentation" data-dojo-attach-point="valueNode"\n/></span>\n'}});.define("dijit/form/Button","require,dojo/_base/declar
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):4218
                                                                                                                                                                                Entropy (8bit):7.875818631987937
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:wh9VUlGc147UUqpfOidgRdmFQbg7xDAai+H+KzOSi:W9VGxkpqpfO4gRYFQs7lALxSi
                                                                                                                                                                                MD5:E9C2CEA139F33525A3FAC02CCE6815F7
                                                                                                                                                                                SHA1:E6A82FFA1D4E766F216A44FB0FEA4DA7D9F4F359
                                                                                                                                                                                SHA-256:B04340529D91132F8F40DCCE0E311EA555A8AAD31EF86A30ACE2EF3F3681EF9E
                                                                                                                                                                                SHA-512:D45100BB068346EBF1AEA0F8D290DF8529605ACE51BBA58741A45394EDF49888B987279B10C3A33C630DCA682B1C13D472AE3F503C8419458F6EED5D2890F59A
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."........................................>........................!..1.AQqa"..2.#R...$3...B.c..s.4Cbdr...............................&......................1..!A.2".3Qa..............?.....#D.'.|N.m..4K.s..&..V..D.6&.(..rR.4).FbH.<.,A..w.l.."`...k....g.b'...^...Z.Fi6h....p..%<hY.%.R...G.RWbo3...X...O...`.........u/aoi.6(&..!......(...K...*.:.E.....$..Sp..|.8.ER.Xq..Dx.d...e.......6.(h...^R....~......c..).[=.*.&.V)...J...!=.L~.t.j..iy......E..}...V..U...1._;.t.]N....+..J..v..$..8.*....j....+l.z`9i.........^.F...0J=7..}..\.3v...:.TTPVb...i.j.r#?.7S.U..SD..L.EAWD.p.z.$.....m..KN.AM...-'..H..D...T..CP(...)$.9....:.........\.m....A.....+)..].#..B...O...X.oB.c;W..I/...[..Q.yP5?+QZ...$c.(.r.....t.V...U.h..*."+.UP.-..=...,).(a..)./.M,.O9S.w.z.|.)...N.MKS.k.US.{H..K#>.$...iL.$../a.(|..b5' .
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 750x423, components 3
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):46987
                                                                                                                                                                                Entropy (8bit):7.9821678821870305
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:768:VV1CnRYvK36DFs+KcTW+Df1k/PbdMSa+Hl38132JOcpmNpaMnye7GciI1yrgZ:9CnJ36WB+L+HmB+FM3cpmjDn/7iIM8Z
                                                                                                                                                                                MD5:0104A28503722C1746098FE8F62297D1
                                                                                                                                                                                SHA1:A15CF53930DC5EAA5A9266D1FE5866A279A82D1F
                                                                                                                                                                                SHA-256:833E36C8B9FB268E18E053E6B7ABC4992494C1BA7CC095DAB411F050A8EEBCD4
                                                                                                                                                                                SHA-512:31F4AD6100971A145F1924FE176D93F73B36398D145E46EE89F4D077E9AF942AB9ECDC8192C2ADC080AA7DF3BEF3629090A69B0384050F877BA9248FF82B5316
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/uploads/2024/08/1-750x423.jpeg
                                                                                                                                                                                Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."........................................R.........................!1.AQ."aq.2.....#BR....br...$3.....%CScs&.4DTd.5t.6e...................................<........................!1.A.2Qa....."q....#$3B...4.RbrC..............?....C!...O]..=.cl.8u.*...........G!...w6.Gx..3[.E.%....y vh.ZU...#,...Y.1...C2.Of..7.]Oc.+..{^.i.V.[1...d..........s>.fc.>.}>,.....i.d.3..%.u'....r.+sF...Z.....V.8B+)"#v.$..H!M...t.... .z..H!X..[>.rLF.T."tn...|V.*nH[#l..%..f|..s1.H#.VS..t]......P...T...d...N.....-K.y =.C..d.*......wNE@{..-x.V...>...\..V.{A...l.h..`)'.{I,.59..4...;.(.a.X.dN...._A.......iV4.M,$.B>...d..).q.i>AY...O.....[.5.k....d.UCI.F.M...%M'......>.M..k......#...}.Q.1..0..3.P]..?g.~.C.V...r...ck.sZ7..F.....74.r..R.....q.M.......B..YT..L..1.7.T.$.syds..6F.dCu.ynk.....D.D....6kK........@`=JJ.e.<V
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (531)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):7536
                                                                                                                                                                                Entropy (8bit):5.401686381563315
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:192:sUjdeNM5XMc6PL6F110qXQvjhgzF1v8k848QEQ2Kc:sUjdtMclFUbjQTEUc
                                                                                                                                                                                MD5:DA39DA71163389C66C766D4C8D96910A
                                                                                                                                                                                SHA1:63F3D34053D5B5EA5C25C5D83C0C4581BB195EEA
                                                                                                                                                                                SHA-256:760919EE95272F61AAE38FBD8B1A730574D0F960515F73DBFBEFEC620FCAF779
                                                                                                                                                                                SHA-512:7A28DE08910BD98AE2C5A9C52E3960E79D7907983A37FAF40A6703EFB2B6604646BCA4F34C4B597C1C879BF53DEEE1053A3FAC2CDDBB266B08F6704F3286879E
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:/*..Copyright (c) 2004-2012, The Dojo Foundation All Rights Reserved...Available via Academic Free License >= 2.1 OR the modified BSD license...see: http://dojotoolkit.org/license for details.*/..//>>built.define("dojo/parser","require,./_base/kernel,./_base/lang,./_base/array,./_base/config,./_base/html,./_base/window,./_base/url,./_base/json,./aspect,./date/stamp,./Deferred,./has,./query,./on,./ready".split(","),function(y,u,n,t,G,H,I,J,z,E,K,A,B,F,L,M){function N(a){var b=a._nameCaseMap,d=a.prototype;if(!b||b._extendCnt<x){var b=a._nameCaseMap={},f;for(f in d)"_"!==f.charAt(0)&&(b[f.toLowerCase()]=f);b._extendCnt=x}return b}function C(a){var b=a.join();if(!r[b]){for(var d=[],f=0,e=a.length;f<e;f++){var h=.a[f];d[d.length]=r[h]=r[h]||n.getObject(h)||~h.indexOf("/")&&y(h)}a=d.shift();r[b]=d.length?a.createSubclass?a.createSubclass(d):a.extend.apply(a,d):a}return r[b]}var x=0;E.after(n,"extend",function(){x++},!0);var r={},D={_clearCache:function(){x++;r={}},_functionFromScript:functio
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):266
                                                                                                                                                                                Entropy (8bit):4.872606811177878
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:6:qQmG6DZzXIJejXkibAUQRCUDyVMq8NRlXtZ2VMqk4qYMJZys2cJf:EZykXJ4xrd4Gys2cd
                                                                                                                                                                                MD5:03CF6C416A2FA75CBCB2E8403F9134F7
                                                                                                                                                                                SHA1:964280D928532C8D0660264B5EF8D9E0551CBA4D
                                                                                                                                                                                SHA-256:3F368BAD709BA2631E19261F4ACEED4B15C9EC0C0BF17FE6346DB2BBB2249E4E
                                                                                                                                                                                SHA-512:47D0BC1564C2DB00E43E4578A38BE267A810C7B37B17ADFBBC3DD32A4757B148F14ECFFEF24A3A1D437D4915C2D6EBD38519D5254DCBC95904786EBE91ADAD02
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/themes/jnews/assets/js/jquery.smartresize.js?ver=11.6.4
                                                                                                                                                                                Preview:!function(t,i){"use strict";jQuery.fn[i]=function(t){return t?this.bind("resize",(e=t,function(){var t=this,i=arguments;u?clearTimeout(u):n&&e.apply(t,i),u=setTimeout((function(){n||e.apply(t,i),u=null}),r||50)})):this.trigger(i);var e,r,n,u}}(jQuery,"smartresize");
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (32019)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):35445
                                                                                                                                                                                Entropy (8bit):5.082186391611322
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:768:LAyxsGKyc1gfflZVP4eAnmc6FumKSshD6cD6GLQfq9SvDz2A1Fxt:rxVKDSfJP4Nnmc6FuCshD6cD6xS9ODzV
                                                                                                                                                                                MD5:2AFCFF647ED260006FAA71C8E779E8D4
                                                                                                                                                                                SHA1:C4E5994F24EE8C8D2CF2D6602F0B56B9096A2E98
                                                                                                                                                                                SHA-256:081AE9BAAACC857C1C2CB51DE6DBD0E1EB811C2761EF01A50DF373F2F6EEFE22
                                                                                                                                                                                SHA-512:66AD813B1CA1BE74455EED3E584EA88E964B394DA3767A9BACCD61995746CF27826B50E03375F943803F22CF710352246D478377BEF9E5D34D23F3F349FD8F7B
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/plugins/js_composer/assets/lib/vendor/node_modules/isotope-layout/dist/isotope.pkgd.min.js?ver=7.8
                                                                                                                                                                                Preview:/*!. * Isotope PACKAGED v3.0.6. *. * Licensed GPLv3 for open source use. * or Isotope Commercial License for commercial use. *. * https://isotope.metafizzy.co. * Copyright 2010-2018 Metafizzy. */..!function(t,e){"function"==typeof define&&define.amd?define("jquery-bridget/jquery-bridget",["jquery"],function(i){return e(t,i)}):"object"==typeof module&&module.exports?module.exports=e(t,require("jquery")):t.jQueryBridget=e(t,t.jQuery)}(window,function(t,e){"use strict";function i(i,s,a){function u(t,e,o){var n,s="$()."+i+'("'+e+'")';return t.each(function(t,u){var h=a.data(u,i);if(!h)return void r(i+" not initialized. Cannot call methods, i.e. "+s);var d=h[e];if(!d||"_"==e.charAt(0))return void r(s+" is not a valid method");var l=d.apply(h,o);n=void 0===n?l:n}),void 0!==n?n:t}function h(t,e){t.each(function(t,o){var n=a.data(o,i);n?(n.option(e),n._init()):(n=new s(o,e),a.data(o,i,n))})}a=a||e||t.jQuery,a&&(s.prototype.option||(s.prototype.option=function(t){a.isPlainObject(t)&&(this.optio
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (51970)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):52354
                                                                                                                                                                                Entropy (8bit):5.262338620669033
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:1536:dq459MkIRcGiMqPPvT3mrBdR2TGV22KTn:Y4596q3L3FG2Tn
                                                                                                                                                                                MD5:9D99194B6781A2F45F47385FCA27F070
                                                                                                                                                                                SHA1:098645AB1A2B48C90E23F322EE3C060204A46B7B
                                                                                                                                                                                SHA-256:FE365EE52AF0B8D13C3880643772B053D21EDC5F0EC6FD07DFF8FEAC5496D9BC
                                                                                                                                                                                SHA-512:BFD9C05874A4919F706A0B2ACB8712E25E8376E18E39ED75C250925F6EEC0A60AB06E319D1149B9A03B3F1EC3670EB2DB3A6CBE4D56AC8B48D9B19928B221EBC
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:;.(self.AMP=self.AMP||[]).push({m:1,v:"2409271652000",n:"amp-story-page-attachment",ev:"0.1",l:!1,f:function(t,a){(()=>{function a(t,a,i){return a in t?Object.defineProperty(t,a,{value:i,enumerable:!0,configurable:!0,writable:!0}):t[a]=i,t}function i(t,a){var i=Object.keys(t);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(t);a&&(r=r.filter((function(a){return Object.getOwnPropertyDescriptor(t,a).enumerable}))),i.push.apply(i,r)}return i}function r(t){for(var r=1;r<arguments.length;r++){var o=null!=arguments[r]?arguments[r]:{};r%2?i(Object(o),!0).forEach((function(i){a(t,i,o[i])})):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(o)):i(Object(o)).forEach((function(a){Object.defineProperty(t,a,Object.getOwnPropertyDescriptor(o,a))}))}return t}function o(t,a,i){return null==a||""===a?"":`${t}:${i&&"number"==typeof a?`${a}px`:a};`}function n(t){return t?Array.prototype.slice.call(t):[]}var e,{isArray:m}=Array,{hasOwnProperty:s
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):23
                                                                                                                                                                                Entropy (8bit):2.3053206513329316
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3:CUXJ/lH:Dd
                                                                                                                                                                                MD5:DA5B449FFF36752A93779FA4067CD2EB
                                                                                                                                                                                SHA1:71A96EEA77F21AB5F1819B96C4CEDD5CD34476CA
                                                                                                                                                                                SHA-256:328E90A318268AEA96180CC31666AE6D6F79D90D078C123BC3D98EE08A192FB7
                                                                                                                                                                                SHA-512:5E5D764A6B91884EEC42982917D94822E6E1B1525575DDBD917F6959488C7D1D72AF2F2DD2A5BFD881533C6D44CCCC67D336FB7E6B08E15A7951FF36F359A3A9
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t.teads.tv/track?action=placementCall&env=js-web&auctid=c37e0456-3b64-4b3b-a27f-76ca79657cde&pageId=123008&pid=133636&debug_metadata=6qZ012VwPH&fv=1389&ts=1728576016866&f=1&referer=https%3A%2F%2Ft21.com.mx%2Ftraxion-anuncia-acuerdo-con-femsa-para-adquisicion-de-solistica%2F
                                                                                                                                                                                Preview:GIF89a.......,.........
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 320x180, components 3
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):13248
                                                                                                                                                                                Entropy (8bit):7.963511380308856
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:384:E1Zf2BzN6kOUKJpKMoI0TeSzHOXlKfNf4CMVL17q8P:ECzuUKJ3oIAewogNf4CM/7/
                                                                                                                                                                                MD5:2C0D72386F8A784AD0966FBA5FD7377B
                                                                                                                                                                                SHA1:CC830EC346CDDB36C5DBDABA44B79A0F6B0C8DAE
                                                                                                                                                                                SHA-256:7D11313CE418495B5DB8063BA3A3B0CFFB0B77E65227A878CD6D3600D9D80FBD
                                                                                                                                                                                SHA-512:F9931BD97D3BE5C4A496F9CBEBE1C7E91EB8E3FE3052BD05DFFB3242CF46CC511D59177388124000587E2040BF7935F511FA265B426EB8875972DF8B7E6D18A4
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:......JFIF........................................................................................................................................................@..".........................................O........................!...1."AQa#2q...$Sr........BRbs....34CTc.....%t....d.................................6.......................!1.A.Q."2Baq..3C....r.RS....#............?..w..g...X.........[...y....@.:.3..+v![f.(R....1Q.[.~.....h./.h.;.o..A.;.........?.Xb.5...Q.....?.........W...j..Pw.Y.......U{.[.....W}=.z...C....U.I.L7..:.J..+l...Q.QF.T.....5..S.W.j."#........*E.qA.>.I...g..%.D.8...&.zh.Z. ...]".....7.WH..\...P.......g.@.3a.A=..........:4.]...X..x..:....Awv?}c~4#...........U..Aa.0..\..f......A....u.....R2.H........,g..;......4.u....{..hD{..~........$.{..].7..w..O7...3U.h...5.8.Xq{.Z...U:..G...Gq..A....)\)\.5.9...5......".....[.....-..y.....k....xx..{l...G.SVU....m...^l;3;.<2..\.?*.KT.,.<._.c....jGx..X/....J.D..Dc...X.y.R~$..T..wa......
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (13479)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):13577
                                                                                                                                                                                Entropy (8bit):5.272065782731947
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:192:5rprDN+sag6ifKIUpQI99P1tLm9kdgyq1+J3aCJQ+h4MPLORq:5rprxaefKI0LP19m4q1WW+h4Mjp
                                                                                                                                                                                MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                                                                                                                                                                                SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                                                                                                                                                                                SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                                                                                                                                                                                SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
                                                                                                                                                                                Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (1143), with no line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):1143
                                                                                                                                                                                Entropy (8bit):4.942045576617055
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:24:p3UxD1dXi9rI+xOIdlr2STnXhTBn0QhMcNQ9y0QrcNhQKm70nRoo93kS/N68aSd4:1WD+xjdNTnXhllhMytl2hQKm7M3FDad
                                                                                                                                                                                MD5:5974B4C95EB032C4FE7A753A98F60CB0
                                                                                                                                                                                SHA1:B670320CB836E81DC10B088E6AA102BD338C97C2
                                                                                                                                                                                SHA-256:4B782CAC9A76A4137F6A94ED25C97D1DF386AD8866192F86C2BC1136C10627D5
                                                                                                                                                                                SHA-512:AC1D521849722ECF76E90A5407AD5D96F04DFD070F7C0027CB4A3DF953A30764E3A6B6FCB3A2800F960F9F0516AE0898441B1F8A12A66181AB68A2B17E329F62
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:!function(a){"use strict";a.fn.jnewsgif=function(s){var i={};return s=s?a.extend(i,s):a.extend(i),a(this).each((function(){var s=a(this);s.addClass("ff-setup ff-image");var i=a('<div class="ff-overlay"><div class="ff-control">GIF</div></div>').insertBefore(s),n=a("<canvas />",{class:"ff-canvas"}).attr({width:0,height:0}).insertBefore(s);s.add(i).add(n).wrapAll(a("<div />",{class:["ff-container","ff-responsive"].join(" ")+" "+s[0].classList})),i.on("click",(function(){var s=a(this),i=a(s).siblings("canvas");a(i).hasClass("ff-canvas-active")?(a(s).removeClass("ff-container-active"),a(i).removeClass("ff-canvas-active").addClass("ff-canvas-ready")):(a(s).addClass("ff-container-active"),a(i).removeClass("ff-canvas-ready").addClass("ff-canvas-active"))})),s.imagesLoaded().progress((function(s,i){var n=a(i.img).siblings("canvas"),e="transitionend webkitTransitionEnd oTransitionEnd otransitionend",t=a(i.img).width(),f=a(i.img).height();n.attr({width:t,height:f}),n[0].getContext("2d").drawImage
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 76736, version 331.-31196
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):76736
                                                                                                                                                                                Entropy (8bit):7.997372822381554
                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                SSDEEP:1536:yVIKSdIKO0RtQIJwjZKd4jkC8Voun7L5XpeVQ+OEmdEu:SItm0RtQpAdofaluV99u
                                                                                                                                                                                MD5:ED311C7A0ADE9A75BB3EBF5A7670F31D
                                                                                                                                                                                SHA1:0613C7EBBA55EE47EF302C0F7766324692F899A7
                                                                                                                                                                                SHA-256:8EA8791754915A898A3100E63E32978A6D1763BE6DF8E73A39D3A90D691CDEEF
                                                                                                                                                                                SHA-512:6048E7AB94134B7200F0D5ED7FB8D577298D4831A2B3A4E0E5BAA5C67468F77D4409314D63D34436BA6BA038C86FAF87E46DACF98D311A74291B976FA39A9674
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/plugins/js_composer/assets/lib/vendor/node_modules/@fortawesome/fontawesome-free/webfonts/fa-brands-400.woff2
                                                                                                                                                                                Preview:wOF2......+........`..+f.K.$....................?FFTM....`..z.....<..".6.$..,..... .....][.q..".z$.n"...ZUcb...F.n...g1^p\.8..[=.....$..!..G|..B.UUk.:..8..R..Uz...a.....m......D.ax...r.v.,....l...GyrH.Ap...R..z.s..^.H.|XIx.7..U".e...tXL[.nO..k.,o..."...6...U.}x...M.~.W...h.@..d........u....Y`.Mw.z.'#(....!.....s..%..O. Ep.... [.@..ra.95...C.....9.!...I.G.C.....#..g.....8o.&?.x8.nN.].e..'4..7...I..{.>.?..6e..ht.g.C}..}..)../^..>:,Yh..Ba$.R.....=....].PBQ..Y.hA..&.X......5$.......R&.*jb.......B.....V......E.ER.F..RVD..h..P.l..T....81..3..;...........d4........H\R..lx~n..fcc..zE........i .( .......z.WV].w^..W....f.L..K6@.@h.uE........3.R....VI<......c.kBL.B'.C;.0...3.........B.|P..7{...J4.......%$.,N.`.....UP..;i|.'A......X>.s];e_(.p.D.}.....y~9........d.rF..L.R..... ....`RC.v.....T.._...h..S........@.{H..N....TR...f}\:\..U...RC@R..fbh2...a..r.O.{..+..?.Sa.6p.............fH7.t......./q.g...p..OW.......t. .,p.....42....h@...k...o......_.....o:.a...FlXP..P>..
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (518)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):1052
                                                                                                                                                                                Entropy (8bit):5.194345181812318
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:24:nu2nyrq91MWgI/OaddGxPWqBn2MWjGIQFqI3N9fXJc25x:nu2yrqLQQOaddtqBn2zGY2lZd
                                                                                                                                                                                MD5:733F0F7549AB8E0E479735C22982EB54
                                                                                                                                                                                SHA1:DAD6C2DB1EF62E00CAF80242CDB66BFD6D1C95B1
                                                                                                                                                                                SHA-256:B5DDF5FC2B95F9B75B6486890A168C326D02F887FAE84B72EF39D92E441DD71B
                                                                                                                                                                                SHA-512:743477292233F66A90561EAB26E8287FD1B6DBAA84E1906F06458B17FD82AEAAD310C3A0EF3FDA6036018A145F6180A9EFCB4A45BD4A46099C7DF5D30C3E980E
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://ajax.googleapis.com/ajax/libs/dojo/1.8/dijit//form/_FormValueMixin.js
                                                                                                                                                                                Preview://>>built.define("dijit/form/_FormValueMixin",["dojo/_base/declare","dojo/dom-attr","dojo/keys","dojo/sniff","./_FormWidgetMixin"],function(f,g,e,c,h){return f("dijit.form._FormValueMixin",h,{readOnly:!1,_setReadOnlyAttr:function(a){g.set(this.focusNode,"readOnly",a);this._set("readOnly",a)},postCreate:function(){this.inherited(arguments);c("ie")&&this.connect(this.focusNode||this.domNode,"onkeydown",this._onKeyDown);if(void 0===this._resetValue)this._lastValueReported=this._resetValue=this.value},_setValueAttr:function(a,.b){this._handleOnChange(a,b)},_handleOnChange:function(a,b){this._set("value",a);this.inherited(arguments)},undo:function(){this._setValueAttr(this._lastValueReported,!1)},reset:function(){this._hasBeenBlurred=!1;this._setValueAttr(this._resetValue,!0)},_onKeyDown:function(a){if(a.keyCode==e.ESCAPE&&!a.ctrlKey&&!a.altKey&&!a.metaKey&&(9>c("ie")||c("ie")&&c("quirks"))){a.preventDefault();var b=a.srcElement,d=b.ownerDocument.createEventObject();d.keyCode=e.ESCAPE;d.shi
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (544)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):1123
                                                                                                                                                                                Entropy (8bit):5.118241584035326
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:24:QWeTRVMVSFqhIRTc25XZrhw3Bq8bsoyacZcI9dMsYcXXQ9sJaIxGUq9Kf:gVVMAGXyc1NUm8XQ9DHUqEf
                                                                                                                                                                                MD5:1D3C4BA6B1B0DE5999AD8205062CFE77
                                                                                                                                                                                SHA1:9A5573C32D7FBA152A11ADE9DF66C64B35FA86CE
                                                                                                                                                                                SHA-256:0719EDB87101CF9C192E52C435772C765BE78DB62F92C13341CC2627C15E57DB
                                                                                                                                                                                SHA-512:0CA9B668BA2335AF52A63999F7547050E383B752534430B805019433917E7AA259BADE7305733B1C29E6D2F64320A1867EE7639DF49A9BED1B645BFDCBDA7F1C
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview://>>built.define("dijit/a11yclick","dojo/on,dojo/_base/array,dojo/keys,dojo/_base/declare,dojo/has,dojo/_base/unload,dojo/_base/window".split(","),function(b,i,e,k,g,j,c){function h(a){return(a.keyCode===e.ENTER||a.keyCode===e.SPACE)&&!a.ctrlKey&&!a.shiftKey&&!a.altKey&&!a.metaKey}var f=null;g("dom-addeventlistener")?c.doc.addEventListener("keydown",function(a){f=a.target},!0):function(){var a=function(a){f=a.srcElement};c.doc.attachEvent("onkeydown",a);j.addOnWindowUnload(function(){c.doc.detachEvent("onkeydown",.a)})}();return function(a,c){if(/input|button/i.test(a.nodeName))return b(a,"click",c);var e=[b(a,"keydown",function(a){if(h(a))f=a.target,a.preventDefault()}),b(a,"keyup",function(a){h(a)&&a.target==f&&(f=null,b.emit(a.target,"click",{cancelable:!0,bubbles:!0}))}),b(a,"click",function(a){c.call(this,a)})];if(g("touch")){var d;e.push(b(a,"touchend",function(a){var c=a.target;d=setTimeout(function(){d=null;b.emit(c,"click",{cancelable:!0,bubbles:!0})},600)}),b(a,"click",functi
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):49
                                                                                                                                                                                Entropy (8bit):3.176789192964165
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3:CUVAae/XExlHrfx/n:8aOUJ/n
                                                                                                                                                                                MD5:56398E76BE6355AD5999B262208A17C9
                                                                                                                                                                                SHA1:A1FDEE122B95748D81CEE426D717C05B5174FE96
                                                                                                                                                                                SHA-256:2F561B02A49376E3679ACD5975E3790ABDFF09ECBADFA1E1858C7BA26E3FFCEF
                                                                                                                                                                                SHA-512:FD8B021F0236E487BFEE13BF8F0AE98760ABC492F7CA3023E292631979E135CB4CCB0C89B6234971B060AD72C0CA4474CBB5092C6C7A3255D81A54A36277B486
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://sync.crwdcntrl.net/qmap?c=9664&tp=TEAD&tpid=7170679b-1956-4888-90dc-772704e17edd_us&gdpr_consent=&_t=1728576019969&ct=y
                                                                                                                                                                                Preview:GIF89a...................!.......,...........T..;
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:data
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):1048576
                                                                                                                                                                                Entropy (8bit):7.999767606785608
                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                SSDEEP:24576:Bsfa9IJhVdvbJSxpXWWaafg1lCt051y4blojg:B19AdsTGW5fgLCa1yklGg
                                                                                                                                                                                MD5:8F868055C810726480D18DE9E040AE4D
                                                                                                                                                                                SHA1:ABA6F876ED38EC16333EC970834F73E5F711A9C1
                                                                                                                                                                                SHA-256:0F37DC18A9FBB63CE57FF1A805464DD0E36B00C3318DFF01DB87041E7F1E91A4
                                                                                                                                                                                SHA-512:8DE1D7CF57D4FB72B202AE6B87348EB2B780A20A9FDEA65714E308D56E0D9DEE5B1D3996A264F4796C755CC9A378C48988ED27FF6E11D2E5872D69C8975DB3F7
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://quesignificamx.com/wp-content/uploads/2024/06/ETYL-24_inv1c.mp4:2f82b7be3bfcd9:16
                                                                                                                                                                                Preview:U...../_...~..HBJ.d..&.d./.....]m.q|.k.To.l...)."Ylm...:.."...Z6.)J.XF..m. ..@..>..w..3..[h...Nk.5.P.8...]..g..+.^s"......:V...9.%.L......~`.y],V.9;b..j.C..&w..,...k>{..e(.....f.BA`X._....J%~%jU>...Z...x..9]f...N........:&.6.....]\......W*.N....l.O...uU.....F....6..i.*..!....a.S..._..<.Q.ZB3{...X.ht....I...%q.n.1=r./{}...k[.l...Q...2........C...H..Y......w.Y.sv.(@L.v..v....Qgh[.........8......&qB....|..$..Gc.o8.>f..vwH.J.+r".|r.B.=y........f...y..S...@......o~..T...F+......*.6.L.U.(g..;y.@7.#U...z..?.W.. #..Ri....QQC%..=.....Q..g[...?)64....B..3....$......l?4.x.w"...d......1eF,.;..Y.6;...:.aoJ...._...5I..T................X8..&/...........cTh..5.#a6.5.........X...!...v.-Y..<..+}.:]yF...}..N..$T......t........fZB....E.!....r.......oQ......D`....B....c...!..j'...<....C':..H'Fm.....e.(."..Sl......#.Tw.K%X.e..._....UA..+.?.*..P.RK>.;.|Dy..|Y........u.a...V.....ZF.#"......\...y...D...R.l.....ln...ox.|..|...$f.......t.|W.f@.?.9....../.....!.
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (22556)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):22612
                                                                                                                                                                                Entropy (8bit):4.914338671959693
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:192:U7LYuP6p58UPUW0SVjJojvJso5MR1LbhFzjEuEXZXTE6eKeAcozA85gl:aYuM5TFzwuITE6eYA85Q
                                                                                                                                                                                MD5:25FB695A6BA1F17F3EC822A7DB910B51
                                                                                                                                                                                SHA1:88D70B124AE8EAB74E9FCDE042DECAC3EB4E28AB
                                                                                                                                                                                SHA-256:441F6CF09782F6371654E1F302F250AD926322788A0B75B76243BC6BAFE2D19B
                                                                                                                                                                                SHA-512:E93CA807463CB99E5E2E66712695DBFFA8E4EA2503A7FA113A288EE91A4B349172A9A0F52613A99C570308613EC05BB1CDE308FD669F5125CD8BB191F160F0DA
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://cdn.ampproject.org/v0/amp-story-1.0.css
                                                                                                                                                                                Preview:.i-amphtml-story-background{background-color:transparent}amp-story[standalone]{background-color:#000}@media (min-aspect-ratio:31/40){:root:not([data-story-supports-landscape]):not([i-amphtml-story-mobile]){--i-amphtml-story-desktop-one-panel-ratio:69/116;--i-amphtml-story-desktop-one-panel-responsive-margin:max(74px,8.25vh);--i-amphtml-story-desktop-one-panel-height:calc(var(--story-100dvh) - var(--i-amphtml-story-desktop-one-panel-responsive-margin)*2);--i-amphtml-story-desktop-one-panel-width:calc(var(--i-amphtml-story-desktop-one-panel-height)*var(--i-amphtml-story-desktop-one-panel-ratio));--i-amphtml-story-desktop-one-panel-border-radius:20px;--story-page-vw:calc(var(--i-amphtml-story-desktop-one-panel-width)*0.01)!important;--story-page-vh:calc(var(--i-amphtml-story-desktop-one-panel-height)*0.01)!important}@media(max-height:756px){:root:not([data-story-supports-landscape]):not([i-amphtml-story-mobile]){--i-amphtml-story-desktop-one-panel-responsive-margin:0px;--i-amphtml-story-d
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (19912)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):20043
                                                                                                                                                                                Entropy (8bit):5.26247394227423
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:384:zP9kCoixNXe/bDhRSkvRuAoCIKJe5anL/L3LnlqVjg+JdSPR5c3GJ3Qp:zlNkhH0KA5anLPlq2+aPw3QAp
                                                                                                                                                                                MD5:713AFC0FD8741D9FC143879BA7034742
                                                                                                                                                                                SHA1:7BFE88C54C207BF2C1B520B71A4BFD39803438B6
                                                                                                                                                                                SHA-256:1B01B5965EA8D499EED20E985DAAC93B6CA5D45A9028B93D09E5859F4BAD02E5
                                                                                                                                                                                SHA-512:228A99A0FDE321373550C3F57951C65329122B553FAA16517C2038BA1DC1F8A0CA85CE11944A55841EDA0854EEDB5079F79DF407B5B3547926784CBF7AAEBBC8
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:/*! Magnific Popup - v1.1.0 - 2016-02-20. * http://dimsemenov.com/plugins/magnific-popup/. * Copyright (c) 2016 Dmitry Semenov; */.!function(e){var t,n,i,o,a,r,s="Close",l="BeforeClose",c="MarkupParse",d="Open",p="Change",u="mfp",f="."+u,m="mfp-ready",g="mfp-removing",h="mfp-prevent-close",v=function(){},C=!!window.jQuery,y=e(window),w=function(e,n){t.ev.on(u+e+f,n)},b=function(t,n,i,o){var a=document.createElement("div");return a.className="mfp-"+t,i&&(a.innerHTML=i),o?n&&n.appendChild(a):(a=e(a),n&&a.appendTo(n)),a},I=function(n,i){t.ev.triggerHandler(u+n,i),t.st.callbacks&&(n=n.charAt(0).toLowerCase()+n.slice(1),t.st.callbacks[n]&&t.st.callbacks[n].apply(t,e.isArray(i)?i:[i]))},x=function(n){return n===r&&t.currTemplate.closeBtn||(t.currTemplate.closeBtn=e(t.st.closeMarkup.replace("%title%",t.st.tClose)),r=n),t.currTemplate.closeBtn},k=function(){e.magnificPopup.instance||((t=new v).init(),e.magnificPopup.instance=t)};v.prototype={constructor:v,init:function(){var n=navigator.appVer
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (9163), with no line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):9163
                                                                                                                                                                                Entropy (8bit):5.208503182526431
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:/AQneVFrK3RJ1oauMhLBiobXf1JqZ8zZDV81uZIJqEKIZft4JqxCYZX7+Aroq3Io:o8Noqhtig1XzZZWuZIUsft40pTrUo
                                                                                                                                                                                MD5:B07D4EEF6DE5D502347CE52095F2A4C1
                                                                                                                                                                                SHA1:616B6B262F029B4051740513762C01C216F43175
                                                                                                                                                                                SHA-256:173FA33C25AB7EBCEDA7084AFFBFF4972B8456A8CC0EF26FA41FF59B2E9D5390
                                                                                                                                                                                SHA-512:0A781D6E202BB838127F61089A628C483C860EA6661B961C21260217E2622DA636D3E6AEA719F02FF85B285F2784826D0AF0CBF4CFF603DC43A6D40A5CCDB123
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:!function(e){var t={};function n(o){if(t[o])return t[o].exports;var r=t[o]={i:o,l:!1,exports:{}};return e[o].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=e,n.c=t,n.d=function(e,t,o){n.o(e,t)||Object.defineProperty(e,t,{configurable:!1,enumerable:!0,get:o})},n.r=function(e){Object.defineProperty(e,"__esModule",{value:!0})},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=8)}([function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.OneSignalStub=void 0;var o=function(){function e(t){var n=this;this.VERSION=Number(151606),this.log={setLevel:function(e){n.currentLogLevel=e}},this.setupStubFunctions(e.FUNCTION_LIST_TO_STUB,this.stubFunction,t),this.setupStubFunctions(e.FUNCTION_LIST_WITH_PROMISE_TO_STUB,this.stubPromiseFunction,t)}return e.prototype.setupStubFunctions=function(e,t,n){for(var o=this,r=function(e){if(n.ind
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):4218
                                                                                                                                                                                Entropy (8bit):7.875818631987937
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:wh9VUlGc147UUqpfOidgRdmFQbg7xDAai+H+KzOSi:W9VGxkpqpfO4gRYFQs7lALxSi
                                                                                                                                                                                MD5:E9C2CEA139F33525A3FAC02CCE6815F7
                                                                                                                                                                                SHA1:E6A82FFA1D4E766F216A44FB0FEA4DA7D9F4F359
                                                                                                                                                                                SHA-256:B04340529D91132F8F40DCCE0E311EA555A8AAD31EF86A30ACE2EF3F3681EF9E
                                                                                                                                                                                SHA-512:D45100BB068346EBF1AEA0F8D290DF8529605ACE51BBA58741A45394EDF49888B987279B10C3A33C630DCA682B1C13D472AE3F503C8419458F6EED5D2890F59A
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/uploads/2024/04/Jose-Arellano-Genetec-150x150.jpg
                                                                                                                                                                                Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."........................................>........................!..1.AQqa"..2.#R...$3...B.c..s.4Cbdr...............................&......................1..!A.2".3Qa..............?.....#D.'.|N.m..4K.s..&..V..D.6&.(..rR.4).FbH.<.,A..w.l.."`...k....g.b'...^...Z.Fi6h....p..%<hY.%.R...G.RWbo3...X...O...`.........u/aoi.6(&..!......(...K...*.:.E.....$..Sp..|.8.ER.Xq..Dx.d...e.......6.(h...^R....~......c..).[=.*.&.V)...J...!=.L~.t.j..iy......E..}...V..U...1._;.t.]N....+..J..v..$..8.*....j....+l.z`9i.........^.F...0J=7..}..\.3v...:.TTPVb...i.j.r#?.7S.U..SD..L.EAWD.p.z.$.....m..KN.AM...-'..H..D...T..CP(...)$.9....:.........\.m....A.....+)..].#..B...O...X.oB.c;W..I/...[..Q.yP5?+QZ...$c.(.r.....t.V...U.h..*."+.UP.-..=...,).(a..)./.M,.O9S.w.z.|.)...N.MKS.k.US.{H..K#>.$...iL.$../a.(|..b5' .
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 1167x750, components 3
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):175954
                                                                                                                                                                                Entropy (8bit):7.985188204655455
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3072:NyxZ20P3G68g3FG65Ye+FI0JiZdIgPDe27u0mh60n6cQ5YQqLmYUOnr9sS:sFnwW0Jihd60k6XLWOOJ
                                                                                                                                                                                MD5:25A07C99BF8EB4089555487DD2936664
                                                                                                                                                                                SHA1:E80B3CB36999D4DBE88254996D5663D86E0E8130
                                                                                                                                                                                SHA-256:F7A3509BA714D92DAD7906B1EA17EEAAA5232510D7F1F0AB9DA4D769284F0FC1
                                                                                                                                                                                SHA-512:A9B1F7501DBC55C47D815537F28A09A8FCF0921D8D2FEE4E45899CE8F08A34E4ABA9F1CF8A3E1DE2C67C61733039D498952907837C78F196D6CF4482016C9360
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222...........".............................................................................._Nh..Dl.5&...H....z.{..F.oO..H>z.....%..I.&.zX.k.....%3]:%A.V.....;3C...e....U..2fb.u..QC.....m..Y..N..1"..',..5.JU.q....Z;.\.J[...5)!..Y..z.A..%...\.}..:..Z.Wq4L...../C.r9x..r....C.GZ....!TL.Q..".N...]1."l..y.R.)1zn.y..2.....pk.pI...:..9yU.R..Is.o..9.T .d...$O"D.V.`t.*.Ye.`...MP....H.*Q.....Lq.y${....W.d..Qs.4%.N..^. R.:.$.5!.>.6c....c.-..L....p.O..)+..^.q..Y.Is,..H.o.e.!.8q,..B.xV.,.(T..>..@G..^<."8.t.4.E=.r.]..<m4.,..+.R...R..N.^O.AQ3F..Z..M..&".C.q=.9.(&..u..T.....NA.m.....!....67HG.".j.`.....q...D...z.s.W.E.%..G.=[...Yf5..2G.0.7..\..>..CGJ.i..WR...Q).M.'%...G;.C5N.....z8E.QxV.,u.q*.4.:.T*Qs.0...B.X..^.!..y<KC..r...].......Yj.e......6..=.3.Q4...V..Ud.:....n...v.9.(<...U..h.m..,j9nv!..R....,....K>....k.H
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (724)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):551834
                                                                                                                                                                                Entropy (8bit):5.646059185430787
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:6144:ytxIUYTteVvs0E8gSdoxS4MLYw1tZnAzsz1I9VBojCdzNDC2vPpD:ybYTZMgGopkAzsz1ciEU2d
                                                                                                                                                                                MD5:33AFF52B82A1DF246136E75500D93220
                                                                                                                                                                                SHA1:4675754451AF81F996EAB925923C31EF5115A9F4
                                                                                                                                                                                SHA-256:B5E8EC5D4DCC080657DEB2D004F65D974BF4EC9E9AA5D621E10749182FFF8731
                                                                                                                                                                                SHA-512:2E1BAAE95052737BDB3613A6165589643516A1F4811D19C2F037D426265AA5ADF3C70334C1106B1B0EEF779244389F0D7C8C52B4CD55FCE9BAB2E4FCB0642720
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var z=function(){return[function(v,p,K,u,W,n){if(!((v>>2&(n=[6,"Unknown format requested type for int64",9],n[0])||!U[22](11,this.U(),p)&&this.dispatchEvent("enter")&&this.isEnabled()&&R[23](n[2],this,2)&&R[3](n[0],2,!0,this),v-1)<20&&(v>>1&7)>=4&&(u=new vf,W=R[41](1,p,u,kV,K==p?K:P[8](37,K),5)),v<<1&11))throw Error(n[1]);return W},function(v,p,K,u,W){return((W=[17,7,46],v)<<2&W[1]||(p=function(n){return K.call(p.src,p.listener,n)},K=UJ,u=p),(v-1|12)<v&&(v-9|59)>=v)&&(u=M[W[2]](15,p)&&!M[W[2]](13,."iPod")&&!M[W[2]](W[0],K)),((v|8)&W[1])==1&&(u=p.Y?p.Y:p.I?"application/x-protobuffer":""),u},function(v,p,K,u,W){retu
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (3058)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):5013
                                                                                                                                                                                Entropy (8bit):5.231417761487594
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:VDJZDuwbTmqfDZa27MXihCa2Sw1ZZkI0IHhagNXD:JLRSQFa2NhCa2Sw1ZZkI06guXD
                                                                                                                                                                                MD5:589D0770A582C2728DC0CA822A1ABF73
                                                                                                                                                                                SHA1:121AD60D9AE248F092DE4C372F30D8074D5E59F9
                                                                                                                                                                                SHA-256:CD86A3854F35A09AD7E8827870019CE623A668BA3526AB4FEC4CB2111E9B24F1
                                                                                                                                                                                SHA-512:6BE22DA5AA61869D03196DFF0E3657C1060B6A27C85AFDD3983C0DB4240F6A5A8E1100A2471E28C2D3D15B7B084D4A0A0EA9DD8AD66CCDA650008BAD6029A134
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:// source --> https://t21.com.mx/wp-content/plugins/woocommerce/assets/js/frontend/add-to-cart.min.js?ver=9.2.3 .jQuery(function(t){if("undefined"==typeof wc_add_to_cart_params)return!1;var a=function(){this.requests=[],this.addRequest=this.addRequest.bind(this),this.run=this.run.bind(this),t(document.body).on("click",".add_to_cart_button:not(.wc-interactive)",{addToCartHandler:this},this.onAddToCart).on("click",".remove_from_cart_button",{addToCartHandler:this},this.onRemoveFromCart).on("added_to_cart",this.updateButton).on("ajax_request_not_sent.adding_to_cart",this.updateButton).on("added_to_cart removed_from_cart",{addToCartHandler:this},this.updateFragments)};a.prototype.addRequest=function(t){this.requests.push(t),1===this.requests.length&&this.run()},a.prototype.run=function(){var a=this,e=a.requests[0].complete;a.requests[0].complete=function(){"function"==typeof e&&e(),a.requests.shift(),a.requests.length>0&&a.run()},t.ajax(this.requests[0])},a.prototype.onAddToCart=function(a
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (342)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):352
                                                                                                                                                                                Entropy (8bit):4.952405483174909
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:6:9VZmNeGQ+POKKarKpd6A3QNZn4ARrieA2Nyq42LNeCH9RN0OPLGVGI:0LROUepdTcZn/9fYqHLNn9EGL+GI
                                                                                                                                                                                MD5:609776BF6A4DB183945FA34EB2189D4E
                                                                                                                                                                                SHA1:45F9CBCD4063484EE18A67EC269CAE5115C8D7C7
                                                                                                                                                                                SHA-256:75840136EB8D8A8B339C12A5567EA8333FED055F57D48AA21B654B84EEAFB911
                                                                                                                                                                                SHA-512:F7ED497828475C5F6C8428C1204B321BE7704D254E7BA0E76B3187B10CC3E7C2CF2827EFA8DC1FFE7303B50749133D3BF3C9EA0084E0FD5A37EC67A9A9CA37F3
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://ajax.googleapis.com/ajax/libs/dojo/1.8/dijit//form/ToggleButton.js
                                                                                                                                                                                Preview://>>built.define("dijit/form/ToggleButton",["dojo/_base/declare","dojo/_base/kernel","./Button","./_ToggleButtonMixin"],function(b,c,d,e){return b("dijit.form.ToggleButton",[d,e],{baseClass:"dijitToggleButton",setChecked:function(a){c.deprecated("setChecked("+a+") is deprecated. Use set('checked',"+a+") instead.","","2.0");this.set("checked",a)}})});
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (31021)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):31157
                                                                                                                                                                                Entropy (8bit):5.246526252230307
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:768:6YSeedo+6ROVaHEQlgWlRuvr6ZQxma7jApCs81PALmqO1qBAvNhL3CHownBb0N8e:p/NSN5SbZeWBRM
                                                                                                                                                                                MD5:A9E7929F9D2BA648BCA1147A76A7E137
                                                                                                                                                                                SHA1:035BCD2F87387D3D27C7F300267BB2D34157336D
                                                                                                                                                                                SHA-256:C32B3EF5BAFE48043CC8654BBD387A9FF930B12D7B466028498BAF6AFE98F995
                                                                                                                                                                                SHA-512:7F91F2B8EB3BD5F4F3BB8FD26C74F108EE7A404E8F047F05B81ACD003B17C9D730DCED2BC80C82E1D674E1840617C428D669FD4753F73C9779D16D52DC50D19C
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:;.(self.AMP=self.AMP||[]).push({m:1,v:"2409271652000",n:"amp-viewer-integration",ev:"0.1",l:!0,p:"high",f:function(t,s){(()=>{var s;function e(){return s||(s=Promise.resolve(void 0))}var{isArray:n}=Array;function i(t,s){const e=t.length-s.length;return e>=0&&t.indexOf(s,e)==e}var{hasOwnProperty:r,toString:o}=Object.prototype;function h(t){const s=Object.create(null);return t&&Object.assign(s,t),s}function c(t,s,e,n,i,r,o,h,c,u,l){return t}var u=/(?:^[#?]?|&)([^=&]+)(?:=([^&]*))?/g;function l(t,s=""){try{return decodeURIComponent(t)}catch(t){return s}}function a(t){const s=Object.getOwnPropertyDescriptor(t,"message");if(null!=s&&s.writable)return t;const{message:e,stack:n}=t,i=new Error(e);for(const s in t)i[s]=t[s];return i.stack=n,i}function f(t){let s=null,e="";for(const t of arguments)t instanceof Error&&!s?s=a(t):(e&&(e+=" "),e+=t);return s?e&&(s.message=e+": "+s.message):s=new Error(e),s}function d(t,...s){const e=f.apply(null,s);e.name=t||e.name,function(t){var s,e;null===(s=(e=s
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (363)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):31897
                                                                                                                                                                                Entropy (8bit):5.235164208191931
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:384:TwGw2I4ut39z+q1SYmT8fVUN8oDb/w4wqV+1RoFwIo7nrk+h:TwGwr4ut39zPntUN73YRoFwPf
                                                                                                                                                                                MD5:0235E7DB8C4C8947CF37031068FF2CA3
                                                                                                                                                                                SHA1:D46DF641523E27D8133D0777E130C8F159E0D785
                                                                                                                                                                                SHA-256:34EA2B8F9751F91C48D5066260FF09B330CB97ADF4756EA3033208DAEA9925B9
                                                                                                                                                                                SHA-512:CC7FBF42B9CC206D19457370E8F14B871E248935B372F78C2E03473CFB8343A6A7D7CEBC145CA50CCE3E1DFBD7EC8EAFB2F9EC06512CF8E3B4628A5311EFD7FD
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.us4.list-manage.com/subscribe/confirm
                                                                                                                                                                                Preview:<!DOCTYPE html>. [if lte IE 7]> <html class="ie-lte7" dir="ltr"> <![endif]-->. [if lte IE 9]> <html class="ie-lte9" dir="ltr"> <![endif]-->. [if !IE]> > <html dir="ltr" lang="en"> <![endif]-->.<head>. <title>Grupo T21</title>. <meta http-equiv="Content-Type" content="text/html; charset=utf-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <meta name="description" content="Grupo T21 Email Forms">. <meta name="keywords" content="Grupo T21">. <script src="//ajax.googleapis.com/ajax/libs/dojo/1.8/dojo/dojo.js"></script>.<script type="text/javascript">. require([. "dojo/query",. "dojo/dom",. "dojo/dom-geometry",. "dojo/dom-class",. "dojo/dom-style",. "dojo/dom-construct",. "dijit/focus",. "dojo/parser",. "dijit/form/DateTextBox",. "dojo/NodeList-traverse",. "dojo/domReady!". ], function(query, dom, domGeom, domClass, domStyle
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):3605
                                                                                                                                                                                Entropy (8bit):7.847095153074881
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:whR0u2E8mV8s3GohmBPIE/mteMBOKNX1VpAh3ipr3roYs:WOu2lzBosBgE/msrIX1KKXps
                                                                                                                                                                                MD5:8AB1E3475076D76101C2DB409A588166
                                                                                                                                                                                SHA1:7F6BA92F1C1393400CFCC6C4723B2A3B6F87DCA6
                                                                                                                                                                                SHA-256:24B3E46A9DD141FD4315704901D72E40C4F44D7C938AF8D2F054132430BC014C
                                                                                                                                                                                SHA-512:3D87BBEE8BAAA381B09C8E14242ECDA33A654AFE9FBA486AD2CDFFDE01689C75D6E32DF1085AF5C8E702C1F028D96890124B11EC0F39AE75FAD699339AB7D8E3
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/uploads/2024/04/Alfredo-Careaga-150x150.jpg
                                                                                                                                                                                Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."........................................@........................!..A1..Qa.q".2...B..R..b....#$%&4CSr.................................&......................1.!..A2."Q#4Bq............?..."...."xM....m7Z..i..2...G.[...u.{.>....!.r.....V.~..k|..%.l]o2....Q.d..._.%..2.....V.h.A.f.;....I..g3Z.Me...7...T%.dZ*Q..6.../.ZV...(.pA..5.y..R......g..4.T...4.*B...C.+.6.&.'/G..M]...&..'....""...." ...""../.......zg.j...@:.......F..j.-./'.2..HS.>...D.QE?YR.eI.*..\_....Q.5...eg.8.:).ST....\...#)i.......&.D..M\...j.%jt..n.....!)_.K.eZ....V=..|.B..!.._N..[...z....AA...uZ...H..s....N".85I.3\{..q.].R.L.(yMK..b]PU=U......kI.i.......[d..\.'..m.*..3KP...H.[N.~N#.DH....D@...DD....J.....w.......4yW......YT...jwi..k...."L...6..._i../).'R.:..m.RfS\..Ir..m.<...Y.9$...z.m.O.......L..M':..4..h...X.............-.......my.
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (1942), with no line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):1942
                                                                                                                                                                                Entropy (8bit):4.817250233665339
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:S0+e1nDhnRGSw9YGW8oELeokiU1SnUdI6F123p+3:SqB0AAk8nUL1
                                                                                                                                                                                MD5:03777DBD9C416C80E2C9378DBDFF137C
                                                                                                                                                                                SHA1:64400BC2D122F3288AF3F27A97515E8FCFF2E25E
                                                                                                                                                                                SHA-256:B81688B9F2B448F504D13BA1E00EEEB8C1CBB93266AD006B707955ADACE729A9
                                                                                                                                                                                SHA-512:B41AB17524991B213D08ACCABB2C9E837AE39F3700B322A24F81F35535EE6E3D1CDD6F5EEECFB8E7600748B5B64F348B4B3FB0AA2209B605E50E2D03B590A0F7
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:!function(t){"use strict";window.jnews.floating_video=window.jnews.floating_video||{},window.jnews.floating_video={container:null,element:null,wrapper:null,videoBottom:null,closeButton:null,closed:!1,ww:null,following:!1,position:"bottom_right",sidebar:null,offset:null,width:null,left:null,init:function(i){this.container=void 0!==i?i:t("body"),this.element=t(this.container).find(".jeg_featured.featured_video"),this.element.length&&(this.following=this.element.attr("data-following"),this.position=this.element.attr("data-position"),"1"===this.following&&(this.wrapper=t(this.element).find(".jeg_featured_video_wrapper"),this.closeButton=t(this.element).find(".floating_close"),this.resize(),t(window).on("scroll",this.scroll.bind(this)),t(window).on("ready resize",this.resize.bind(this)),t(this.closeButton).on("click",this.close.bind(this))))},unbind:function(){t(window).off("scroll",this.scroll.bind(this)),t(window).off("ready resize",this.resize.bind(this)),t(this.closeButton).off("click",
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:data
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):1048576
                                                                                                                                                                                Entropy (8bit):7.99980296707123
                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                SSDEEP:24576:jXMw4zoo2M7ZuAPJV+OKtTp+bqAn5DlUCekD9B/mcSb23RhPa:jXMw4zoo2MD+tTp+Jn//9Mlb2ji
                                                                                                                                                                                MD5:14B245D521D2B20FB15C7EEA681F4E0B
                                                                                                                                                                                SHA1:A649DB281EFAB8D47D1A5AED25BA324765907F87
                                                                                                                                                                                SHA-256:C45976E1CF2FF71A8532FB21A16264322C78D04961E08A7A2AA3BAA3551EDED9
                                                                                                                                                                                SHA-512:D7DE5244170516F1B36635D543F9B8CD23AB868C60498B9C7BC4CB68B200923D6C9DB6BD2E0D3C16DB536C4DF46949B945C557DF73A812F6AD47C2EFDDC326DA
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://quesignificamx.com/wp-content/uploads/2024/06/ETYL-24_inv1c.mp4:2f82b7be3bfcd9:33
                                                                                                                                                                                Preview:B..8 .....T..^.*.r ...j.b[.}CN+%.....2.].1S...y]Q..........5.r..W./O...?.......=%....f .O.B.?.n..1.A..5H.s..d.#....~..j..}.J'./Jk......A.\Bz.C..w....9..l.k6..f.".^.....!.....p*.i_.F^5V.o..^m(....F...!........Zd<....?TI.o..H..h.'..^..)r...#!..l.......H..n...N..k...j.!...tD..D..%\..!.\0..@.w4g.j=/..[c-....(...X.N#.B.9..M%.1c.._.....D....w .5fIy.w.2=.M....R..Ek....|.zH=P..[.l\.T&...g.n..7.)A@.....{w.]....u.~..p-.]..F.-q.....-......D.....wB;..j...iud.yJ......m.%......|.r^U....._..W....k..d9!j..d......<.,.5............t..].a..0Vj.9.K.K.r......!:D........c....;SM....Z$.(2....3Y.O.eG$....&..........HJ.m..G.uk.....xAP..r..W.W....3.5........DU^...G./....8...."@n}...y...;.r.....2....~...t$V?.^W'.....e>..U.(...@.i....a.m......v...C.....~.....yp.jN.....N..J.....i.7....}WYT.\B.c.B...R.[.....}JC.I...h....5...../4w.G..:Ph."........................W.o8.p,..*....{7......%.%.\..._.@t."....5..0 ....)..;.)UPF......f)..c..o....O..h......|S.UWl.m...|.ng..9(..a.Pj.
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):4360
                                                                                                                                                                                Entropy (8bit):7.895769840554276
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:whMvVh/ddUFtg3iNDIouZGuGx87fyAvM9yX:WS/Eq3iNNuGeryiX
                                                                                                                                                                                MD5:FC5AAC2EAF94641D1EA50CC7CA1CD26A
                                                                                                                                                                                SHA1:D15E648009456BE1E671148D2BFA2A57C2FC4912
                                                                                                                                                                                SHA-256:7D20D0A94174396E57FB3C4A0A138243138458BBCA1F7152B63D7D22D8580E65
                                                                                                                                                                                SHA-512:F54D703076DEED13A351AB37AC3F8C56F2A886424EF5F7A09F4FBA2BC36B287D15F5C61BBF8E57A6236C23D1D64F0EA6DB5F0892B98D888BE47D8AC556B5E27A
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/uploads/2024/04/Gerardo-Tajonar-ANIERM-150x150.jpg
                                                                                                                                                                                Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."........................................=........................!.1AQ..qa"..R.2....#B.b.3r..$CSs.................................&.......................!A1.2."Ra................?...Y..}uZ..>.m.........-M..zUT.z......1......7.}.o......"V....Qf...^.E.*....M..z....z...$..}.%..>..M."e..c.X..1..&.z.S;|....3{..Q.]...zT.:TBN7.|j.[}..Y..J...*..+Q.......g.....gn...}L..s.,.>.w...I..&.D...[...H.g....o..PX.........p....H...A.s....'_...ykpn...%...n.]...j.{..w.xo.*.`.2.`...6..<e8.e.k./........1!.#.,l.>.N..9....L.&...Z.V#R..Ib..=4.dr.....b01.2..6..n.=.s..|....+......S6.....x..e..D....'&..ur..,QK...n..w......C/.7m........ckl........2JHZ.T.-km..T]Xoet...Vk@..J.s.D..}...V..|k .PY`U.4.H.....B..T2B....E.....Xp..L..[%.=$....{Q.ep...@.j.....x.w.4.........$..H.......R..9\N)...Ssq....*.'....:>!.3x~.bU..Qwh.(.
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (2382), with no line terminators
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):2382
                                                                                                                                                                                Entropy (8bit):4.881003809649221
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:24:RPhPhW98EG2tOi4m3gsLj+vTYZW49PZgAiLBRUyqlcg0gUu0CJ/zL:lhoOt+OijaMfPGzjg/X0CJP
                                                                                                                                                                                MD5:7E3BDB8E7BC4604FF0F959004AA2681D
                                                                                                                                                                                SHA1:89660B30429171E7A47FD9886530126BB9F1D57B
                                                                                                                                                                                SHA-256:4C62C820213F1AB28757A744FD3D15B65FC1AC9E148C8DB2C50EB8A20959F930
                                                                                                                                                                                SHA-512:8D043C2AEDD6B8823E7ED6463A1475BB885822D0E6C0BCAC9AB9021B142D0AE538904FECCDB797C209A696321EC8E2BA9CB1F012F1CE595037601B30BF0969E4
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/plugins/jnews-social-login/assets/css/plugin.css?ver=11.0.4
                                                                                                                                                                                Preview:.social-login-wrapper{margin:20px 0}.social-login-item{padding:5px 0}.social-login-item a{position:relative;width:100%;padding:0 0 0 40px;border-radius:3px}.social-login-item .btn-facebook{background:#45629f;border-bottom:2.5px solid #374e7f}.social-login-item .btn-google{background:#4285f4;border-bottom:2.5px solid #4285f4}.social-login-item .btn-twitter{background:#5eb2ef;border-bottom:2.5px solid #4b8ebf}.social-login-item .btn-linkedin{background:#0083bb;border-bottom:2.5px solid #006996}.social-login-wrapper.light .social-login-item .btn-facebook,.social-login-wrapper.light .social-login-item .btn-google,.social-login-wrapper.light .social-login-item .btn-linkedin,.social-login-wrapper.light .social-login-item .btn-twitter{background:#fff;border-bottom:none;box-shadow:0 1px 2px rgba(0,0,0,.08)}.social-login-wrapper.light .social-login-item .btn-facebook{color:#45629f;border:1px solid #45629f}.social-login-wrapper.light .social-login-item .btn-google{color:#4285f4;border:1px solid
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (2946)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):2981
                                                                                                                                                                                Entropy (8bit):5.174465669703351
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:Q7A9/XN5NjJE2aAOuRUUKfTGwAuw5BJmVhl2qFqyvQyOw835uuPkSEwVYql+9y5l:931Yf1AJ5m/FqyLn8pu4Zl+9y5It4yO9
                                                                                                                                                                                MD5:492F2C1A7EA7EB83FE42E0FF7CB51AA2
                                                                                                                                                                                SHA1:DB36A77F6AAA2063BFBEC02C2C0E967438C5A245
                                                                                                                                                                                SHA-256:E174A58A503AB84B3D1B9DE12FD3895788204485170F1289E445F7B5B98EC789
                                                                                                                                                                                SHA-512:EEE6A1C268A519F4F281B2D76B5193BB068E94D1410372EF062587888589E139B20BB635E2331E97C857D7D835E9372F50822C5DAED29B139AB91FF5633C7A7F
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:/*! This file is auto-generated */.window.addComment=function(v){var I,C,h,E=v.document,b={commentReplyClass:"comment-reply-link",commentReplyTitleId:"reply-title",cancelReplyId:"cancel-comment-reply-link",commentFormId:"commentform",temporaryFormId:"wp-temp-form-div",parentIdFieldId:"comment_parent",postIdFieldId:"comment_post_ID"},e=v.MutationObserver||v.WebKitMutationObserver||v.MozMutationObserver,r="querySelector"in E&&"addEventListener"in v,n=!!E.documentElement.dataset;function t(){d(),e&&new e(o).observe(E.body,{childList:!0,subtree:!0})}function d(e){if(r&&(I=g(b.cancelReplyId),C=g(b.commentFormId),I)){I.addEventListener("touchstart",l),I.addEventListener("click",l);function t(e){if((e.metaKey||e.ctrlKey)&&13===e.keyCode)return C.removeEventListener("keydown",t),e.preventDefault(),C.submit.click(),!1}C&&C.addEventListener("keydown",t);for(var n,d=function(e){var t=b.commentReplyClass;e&&e.childNodes||(e=E);e=E.getElementsByClassName?e.getElementsByClassName(t):e.querySelectorA
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):7443
                                                                                                                                                                                Entropy (8bit):7.931326022365685
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:192:TTqJRtGT5xfuKGXZQQHs9ouTnA0UQk64QxLJ4UUuJ+H:XARtqfpGXeQHs+ucVQj4Q6UK
                                                                                                                                                                                MD5:0F8F2899B3B247AFAC94487C1296763C
                                                                                                                                                                                SHA1:0797DBF75056EF7FA4FB81CBB58C0EF99B9820CB
                                                                                                                                                                                SHA-256:BAAAA579064E09510D1A709C53C010B87B809319081BAC75F50671A40E0FFCEE
                                                                                                                                                                                SHA-512:F59E4BDE72E4F26AE96BFEB54274203FBB41659F5FA51E1537A5022510F12D4A71F7DC196B749968B6A7B769DDC89C88AE93F7A7FA3850DC9A2EBE3E741E1563
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/uploads/2023/10/MicrosoftTeams-image-2023-10-25T064523.912-150x150.jpg
                                                                                                                                                                                Preview:......JFIF.....`.`.....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."........................................@........................!..1A..Q"qa..2.R.#..B.b....$3r...%C..................................,.......................!.1A.Q".aq.2...................?....3\vEF|..b.TF.L.A.7..I.....$..N..`Anb..I5.=2.s5..]P.{.?d.Ih.t.N.!...S..b...\...S....y^..u.....i.R..!IP ..<d.ZB.4.z..bz.FB...e.fB8.....P.i.(.X.%...vTR.T.h>x_.-.....O..N..I$zi..a..w..X..W.......R..f........p....7..o.SP..D.t..<.>Y.r.&....T...p.ZP.u.....2.7.%....=i.4....SL........<.,.j.EN...B....g./.\2..Pu.s..h..;.Q.,.[u.....48..x.2.....r.t.dq..2....U.4J.\.....0...G.76.....).Z.FJFN....I{E.)$.0.......X..T.Ei.3-....c[.qi....3jR...X....y..IUEq..twmEUE8p......"B...N.G[.`..!t.2...FRQ. .....E.....3m....yh\.wq..V...D..>.9...$F~.N&YJ.UG@+.?..fQ..=.)|.v..:.9J.......0=K.........e7N.6.O.[p@B..%+.?.']i..kK....^
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (2356), with no line terminators
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):2356
                                                                                                                                                                                Entropy (8bit):5.165365328792604
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:svOyYwhnYsmh1q72HATBS0KjEGJeigjcs5WTwBHlBUffbkuq:svOGq1q7HS0KgGJeiY95WWjgK
                                                                                                                                                                                MD5:9CF70B7D6F2CC90CBA9EE4F76EEAA92C
                                                                                                                                                                                SHA1:E8B296C630F6A246A051E71B463E00C66E43876D
                                                                                                                                                                                SHA-256:363AA2D4106F0F661A989977347DC0A55B612DE18D3C0247CECC0CA725F98270
                                                                                                                                                                                SHA-512:29FA19D4E3D3C62CBDA3C8A5CED9B74D098EFAC2091511990A18007320113B68710ADC3F0A66EEF4B23B8634354A81D257AB3E432129B1788D379352D68E8219
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/plugins/woocommerce/assets/js/frontend/order-attribution.min.js?ver=9.3.3
                                                                                                                                                                                Preview:!function(t){"use strict";const e=t.params,n=(document.querySelector.bind(document),(t,e)=>e.split(".").reduce((t,e)=>t&&t[e],t)),i=()=>null,s=t=>null===t||t===undefined?"":t,o="wc/store/checkout";function a(t){window.wp&&window.wp.data&&window.wp.data.dispatch&&window.wc&&window.wc.wcBlocksData&&window.wp.data.dispatch(window.wc.wcBlocksData.CHECKOUT_STORE_KEY).__internalSetExtensionData("woocommerce/order-attribution",t,!0)}function r(){return"undefined"!=typeof sbjs}function c(){if(window.wp&&window.wp.data&&"function"==typeof window.wp.data.subscribe){const e=window.wp.data.subscribe(function(){e(),a(t.getAttributionData())},o)}}t.getAttributionData=function(){const s=e.allowTracking&&r()?n:i,o=r()?sbjs.get:{},a=Object.entries(t.fields).map(([t,e])=>[t,s(o,e)]);return Object.fromEntries(a)},t.setOrderTracking=function(n){if(e.allowTracking=n,n){if(!r())return;sbjs.init({lifetime:Number(e.lifetime),session_length:Number(e.session),base64:Boolean(e.base64),timezone_offset:"0"})}else!
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:PNG image data, 27 x 27, 8-bit colormap, non-interlaced
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):280
                                                                                                                                                                                Entropy (8bit):6.264381543729851
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:6:6v/lhPZmllQ9SoBcolgs4zHt7xDivIRQ6HarMKvuup:6v/7Rm/Q9Zpg7zHRxOQW6HarLvuc
                                                                                                                                                                                MD5:D9D2D0B1308CB694AA8116915592E2A9
                                                                                                                                                                                SHA1:3CA48361CFE0E41163023D03C26296F375BB3EAC
                                                                                                                                                                                SHA-256:5D62E6C90005BFB71F6ABB440F9E4753681CB23BBD5E60477AB6F442D2F0E69C
                                                                                                                                                                                SHA-512:AE70339EC05F19D698A319CC265DA583814711ACBEFD81DDCB7D6D5E59934B78B289E5A55C666AF62216A8F9CE5DE60AFD6F41C54EF7E4EA569D5458CEF78AF5
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/plugins/youtube-feed-pro_temp/img/close.png
                                                                                                                                                                                Preview:.PNG........IHDR................g...<PLTE........................KKK...............JJJHHH.............n......tRNS.J.....K.............|...xIDATx^}.I.. .DQ..Q...w....j...0T....W.~Y....hC,..W$....r.$.9....$".H"..;.. .x7{@b..(.).G.O&..H....}Q=..|.. ..H.......IEND.B`.
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (16302)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):16597
                                                                                                                                                                                Entropy (8bit):5.373187384269082
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:384:hlHVlNpYZrwG96e3GWns6WNAHuC8qzGbIso7hu:3LNpYZrwG96e3GWs6D8GGss8hu
                                                                                                                                                                                MD5:2987E1818FE149664D01BC29A998E172
                                                                                                                                                                                SHA1:07D6321DD1A7CC83259AAEE54E3B746B9F6C3BCC
                                                                                                                                                                                SHA-256:395068524EBA83D23E0DC43F31739F9A8F3965BF7851A87F890329CB107084D7
                                                                                                                                                                                SHA-512:858857ABBF038BD7BD50966180D9C78B588B8664966BC31BD48184D3C59478D22ADCE7ED7CFDE62FFAA0778DC4509022AA2322B1F580FFF534ACEC973F3807AF
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:/*!. * jScrollPane - v2.2.3-rc.1 - 2020-06-26. * http://jscrollpane.kelvinluck.com/. *. * Copyright (c) 2014 Kelvin Luck. * Copyright (c) 2017-2020 Tuukka Pasanen. * Dual licensed under the MIT or GPL licenses.. *. * SPDX-License-Identifier: MIT. * SPDX-License-Identifier: GPL-2.0-or-later. */.!function(e){"function"==typeof define&&define.amd?define(["jquery"],e):"object"==typeof exports?module.exports=e(jQuery||require("jquery")):e(jQuery)}((function(e){e.fn.jScrollPane=function(t){function o(t,o){var s,i,n,r,a,l,c,p,u,d,f,h,v,g,j,m,w,y,k,b,T,C,x,S,D,B,H,P,z,A,W,Y,M,X,R=this,L=!0,E=!0,I=!1,F=!1,V=t.clone(!1,!1).empty(),q=!1,O=e.fn.mwheelIntent?"mwheelIntent.jsp":"mousewheel.jsp",G=function(){s.resizeSensorDelay>0?setTimeout((function(){N(s)}),s.resizeSensorDelay):N(s)};function N(o){var b,L,E,I,F,V,pe,ue,de,fe,he,ve,ge,je=!1,me=!1;if(s=o,b=0,L=0,void 0===i)I=t.scrollTop(),F=t.scrollLeft(),t.css({overflow:"hidden",padding:"0"}),n=t.innerWidth()+M,r=t.innerHeight(),t.width(n),i=e('<div
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):4638
                                                                                                                                                                                Entropy (8bit):7.903220017197745
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:wh4NzRshCXj7tlyDG/mQ84wI+MTOd9A+wmeg9ybuHFrLi25HI:W2zRM8tlyuZtwI+gOd95wI9ybYM
                                                                                                                                                                                MD5:8A3323CC4D4BF803BE25A85B98FF95E6
                                                                                                                                                                                SHA1:E0649DDE36B3C0A06F1FC3E6F7A531744B5CC49A
                                                                                                                                                                                SHA-256:197A51A40300E5DB1CEFA6CCCAB305D8E7D04A0DD0C3E7C46F2B2527D0654597
                                                                                                                                                                                SHA-512:DA4F926093084E8F0CC111ABA880B2857F76DAF70D0C3A58055ADCB3F1FDC6088798E597D550DB11A908EA8E6C49676791B51B860E49531868BA79DAA6CF20A5
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."........................................9.......................!..1.AQ."a..q..2.B...#.R.$.3Sbr................................#......................!1.AQ.."2..............?...XEq.r44..#L...u...`...........z4DUa...."..4..a...E....R:.2=.....J.1.bI.T?.....!@....+.-...in{.k~S.'3...K...L...,K.!A_.M..l...i.R......T......2.igg`J...5..m.8..7.y...!..1....v...Ha.8v....lo..sq....h.*?.......N@.......u.&'.r..)64..#...w....\S>....e.T....S...1.c.. ...+J..o..i ..j0 ..:.6..+B..2..4[f.X.y....Ou.....H..'.i.L.$.0T...a.a...z..1...64...{.u......B..xY!...P.{_....F...?`..q..\.+%>.t....#RG[.W.'*.E.2.5LD....,.`..A......e..7PGN...l.D...w.M.W...0;R..j.u...r.h?.H..t...I.#.V.....B......l...+b..M,..OK".....|....(v.#O....c.K.o.....c..^&Uc.i....SC.j........'j.Y{..f,..d.0._..C...l1...$Q...q..-fQ.....O.ep.T...F
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (532)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):2755
                                                                                                                                                                                Entropy (8bit):5.267912090876596
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:CPWoun423X4WVWUr2jAEpkksYajMPtwKc3DP6h+C+wPsheQt4URmrR8/72y9FN5G:Qv23lijbbqr6h2wPshVtD6RwdFN0
                                                                                                                                                                                MD5:692F4C9FC24DE7480BAE84565799E945
                                                                                                                                                                                SHA1:803344D128BE9AA2732B959B57C1F9EC33D3FBFC
                                                                                                                                                                                SHA-256:4F0E18983AF452B6EB675117986ABF3E9B42489FD30052A4A2246475495D234E
                                                                                                                                                                                SHA-512:58CE6BC10015E69DDBF5665AE8B1F2E35F25E81BB167D83A02E3DEE2E237118DDD999550C4DFDA757005D95761CD065B3931B5415A3DDFC4BCA0FBE9D32213E4
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview://>>built.define("dijit/_TemplatedMixin","dojo/_base/lang,dojo/touch,./_WidgetBase,dojo/string,dojo/cache,dojo/_base/array,dojo/_base/declare,dojo/dom-construct,dojo/sniff,dojo/_base/unload".split(","),function(h,m,n,k,o,l,p,i,q,r){var f=p("dijit._TemplatedMixin",null,{templateString:null,templatePath:null,_skipNodeCache:!1,_earlyTemplatedStartup:!1,constructor:function(){this._attachPoints=[];this._attachEvents=[]},_stringRepl:function(a){var b=this.declaredClass,e=this;return k.substitute(a,this,function(a,.d){"!"==d.charAt(0)&&(a=h.getObject(d.substr(1),!1,e));if("undefined"==typeof a)throw Error(b+" template:"+d);return null==a?"":"!"==d.charAt(0)?a:a.toString().replace(/"/g,"&quot;")},this)},buildRendering:function(){if(!this.templateString)this.templateString=o(this.templatePath,{sanitize:!0});var a=f.getCachedTemplate(this.templateString,this._skipNodeCache,this.ownerDocument),b;if(h.isString(a)){if(b=i.toDom(this._stringRepl(a),this.ownerDocument),1!=b.nodeType)throw Error("Inv
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:HTML document, ASCII text
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):213
                                                                                                                                                                                Entropy (8bit):5.128122014523752
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:6:pn0+Dy9xwIgsozEr6VyF02xxdGzKNLMGfcKqD:J0+oxBgsozR4F0+dgKKT
                                                                                                                                                                                MD5:7F16047EE610C5B19406CF8FD532DAA2
                                                                                                                                                                                SHA1:B0B77DFBCAF3A5140B08E50A4F8CC6DCEF376763
                                                                                                                                                                                SHA-256:1CD2ADC93DC1AB708AB5B7918153CAE5F953B437F70BC621C9527C1EF288E331
                                                                                                                                                                                SHA-512:712F205ACDBA38CA2BF7DD443E56F478D3EF5AF86EB1ED62C3EB825DBEE2B4F5C7E7625872BFD72595F0D40033C6E49348FDAB3FD191EA417141ACE9B8994B8A
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.us4.list-manage.com/favicon.ico
                                                                                                                                                                                Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>403 Forbidden</title>.</head><body>.<h1>Forbidden</h1>.<p>You don't have permission to access /favicon.ico.on this server.</p>.</body></html>.
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 350x250, components 3
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):17512
                                                                                                                                                                                Entropy (8bit):7.935261985964358
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:384:9wyVzrNZEGIKv+P2th1QbDz9r84quv5Xw5kXj98ZTao:CyVlZEhKv+0bQb1qg4Gj8
                                                                                                                                                                                MD5:3BF31A4180B5261043FB9AFD679F3AEB
                                                                                                                                                                                SHA1:238376DDDC08AC089E4544CF55FCF30BE3931F3F
                                                                                                                                                                                SHA-256:1EC3AE25491FE7B1D2574865FF5FF8019BEB259C580822512C1339423DADDC11
                                                                                                                                                                                SHA-512:0F8A12EBE3CA993C7AA210CEED9C1DA04C8E4D6BAC545F2D83CDDA611D3B1403CAE4974E98EDDA27569E0056221305CE52087B706AAE13B8D025CC85C96D6059
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/uploads/2024/10/Sin-titulo-4-1-350x250.jpg
                                                                                                                                                                                Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$........^.."........................................H.........................!.1A..Q.."aq...#2B..Rbr...$Cs.....%34S..c..D.................................7.........................!1A.Q.2aq"B....#...3..$..CR.............?..Pp..;.$rQ.........w....i...V.....o0...*F..]...#........N.$.:$.p..^*...ew.d....D...9Z-...V.6:[.Tq.....,.Y(.g.5.el.u`s2B5..p.f.....R.w..i
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:data
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):1048576
                                                                                                                                                                                Entropy (8bit):7.9997481271831985
                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                SSDEEP:24576:XvC4vGv/ROoXn94GuvmATdiUgaiydera+2Mek97:OvZOdGu9TdiyderaBMei
                                                                                                                                                                                MD5:A82F75417B087B479074158AEFB62E58
                                                                                                                                                                                SHA1:BE75FD2B9EB1C1A8C273F1D542B4A53A96B37CFF
                                                                                                                                                                                SHA-256:AB019A7F7513D5CF5F283026ADF3AC5B42DDE4B89E51F160285B9E0C0A90FA86
                                                                                                                                                                                SHA-512:E33B3F61770F703B6DF3F5F9D94E62B7D042C00402856D9CE20C112AD1E7C1F25632BE1B1F931F2196C86D48C036FE926F2A7711B95758F406470F7C8395F504
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://quesignificamx.com/wp-content/uploads/2024/06/ETYL-24_inv1c.mp4:2f82b7be3bfcd9:c
                                                                                                                                                                                Preview:........le.Hm.^.b.f..j.c.J:...<.....yO...Ic..t...3. l...g.9..GI.....ZC ...WA.)-.['R..V..P;Iv..I.Bl.....E..~@.NG...RI&.8..w.......x.... .....P3...a..+t.G..,.M....w....@.sf..^L.q<.5......'....{.6]..}2B.....H.~U.....5.j...Z.U.G|...$.R..s..y.s.l]..r..=.0j.3j.\r....P@.d...D..!.6............5...W......=.....p!P.2...H..J JY..2.(/.l~.9..\.*$X{...!...;.._@@9.q*P@....Hv...........6..d..T.k....^..\Kq.!.(.....o../O..*Z....vb...n..R3.,8...4.....R.q.JX!.h.K}.....!nj.._J&.LC.-..Cc.......el=b..KzD..E.x~G_.....w..[..L.Y.Y'`...~......x(.....e..M.......{X-9.2S%JC ..p{N,bb..4.\v...?....Bd.!.........5.s'y.\9...Wb...U..........jM;v...I...P.J..OC...c6].,(..a..s..dB.....Q......j..s..~g..8io....<.b0.S..b(.B@{.<.b.>m..H.....ds^U&..._{.!T...We+....w.x!,...TZt...[....b.R.?.O....Q...z.,....C...!...V.|q..K0...2.SqT.<..D.L.V.R....T`.2....9.!..`.w.lO..%.l.uw3EK"j0@...E...v.`.Q.9....D+:..S.....s....9...&s}(...s....3T...%%....WtO<nl...Gi\.-^.m.....7.).h...
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:data
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):1048576
                                                                                                                                                                                Entropy (8bit):7.999743487545978
                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                SSDEEP:24576:1IoOFaGJq3QqekxCoem91YW7P8L9vK+V7BZyEre0DYA:S7aGiQRk7nYWILVvZv0A
                                                                                                                                                                                MD5:9E9015769FDF9E502D7A0003B1E465C2
                                                                                                                                                                                SHA1:2AB4041283B1E3F2D3781BF0A7EDD6859DA455DC
                                                                                                                                                                                SHA-256:D284A29C73161AD8C04D6BC7CD56D86986EA8EE2987461029F8C222117CDE13A
                                                                                                                                                                                SHA-512:7E5870F2007A9A49608DEDA3D415DCFC84AB0BE6052B8DD7E71B581F629FE07A3FDE95143F4D6232486BA2A76C5A0AE39D6F7ECD4BE64711D5D5737021853594
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://quesignificamx.com/wp-content/uploads/2024/06/ETYL-24_inv1c.mp4:2f82b7be3bfcd9:e
                                                                                                                                                                                Preview:(....y...a,*..".....o.^.....e......H.C,.~MS.B....f^.L..z.....Tt....d.5W..`Iy.m.Mp.ecU/r...}...D.6..... .8.@....C|.]P.......1..2@.:t.g.....e.W.XR.l....&.bt....[z.:J..a..nr{...TyC..e.....-.n*.L]u .xC.3{o.0"b....J..[$.iU.Y.0........%....fBM........G.#..A.d..\w....>.?.....<...".W...._...<..xx$.5.J\.....WL'Oog^iM....PR.......=..p...Z.......h.O|..V_..S..V.....~78_.;....J.j..<...-.%~.$w1L;..6..k..'.1..3..r..c..*.(.;.r((......q>@w.t.J....8..b}.y....Y.rG.&4....f..AE....]...e....a..#5"@t....L.T...@(..nJ..j.....r.W.q...iW.}...g(J..).... ht...t.8......E.....:G{.......N.....p..b..:..?..1-w..M..3sdvg.....;...G.x.....,..@]H....$..9...\...v.|#.v2,r'..@e.S._.T.u.Em...O..s....X....Z.....=j.Up:..6..,...!......d#.....:..P7..h..P...$] .c.5...e.Gt...........&...!...c..u..{.....njd!.....q..............5a...Y .m..d.. ..F|...$..'.%.B9.C.8.@...3..?.U.5....3...........V........-..QS.J.s.L...K...W.'i.<..b.wL.e....g..|.6........t...|C..bL..lW....
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (1095)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):2090
                                                                                                                                                                                Entropy (8bit):5.1259474025386735
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:UMvk07py30p67Xsc/cWCg2QDqytY549j8e8hGghOwA5LSf+ye:Vvn7py30p678c/cWR2GztYd/c
                                                                                                                                                                                MD5:E9A983C296F8E94CCA53F243224105F7
                                                                                                                                                                                SHA1:3DE0CF51F7A06DB642DC6B21D8CC8A2059A4D2C8
                                                                                                                                                                                SHA-256:A30D65011B4C8FC377B09034C7A7901DD7FB34A695434D18B3309D2C840D4824
                                                                                                                                                                                SHA-512:1C4D9B133081317E137AEAF687DA0175B9F1E09C9CD5BABBAF7F29A601CBDDBA7A91B3AEEA2ABA28B721754308450ACE1B44C7AC837884879CE8B8D4E3410C12
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://ajax.googleapis.com/ajax/libs/dojo/1.8/dijit//form/DropDownButton.js
                                                                                                                                                                                Preview://>>built.require({cache:{"url:dijit/form/templates/DropDownButton.html":'<span class="dijit dijitReset dijitInline"\n\t><span class=\'dijitReset dijitInline dijitButtonNode\'\n\t\tdata-dojo-attach-event="ondijitclick:_onClick" data-dojo-attach-point="_buttonNode"\n\t\t><span class="dijitReset dijitStretch dijitButtonContents"\n\t\t\tdata-dojo-attach-point="focusNode,titleNode,_arrowWrapperNode"\n\t\t\trole="button" aria-haspopup="true" aria-labelledby="${id}_label"\n\t\t\t><span class="dijitReset dijitInline dijitIcon"\n\t\t\t\tdata-dojo-attach-point="iconNode"\n\t\t\t></span\n\t\t\t><span class="dijitReset dijitInline dijitButtonText"\n\t\t\t\tdata-dojo-attach-point="containerNode,_popupStateNode"\n\t\t\t\tid="${id}_label"\n\t\t\t></span\n\t\t\t><span class="dijitReset dijitInline dijitArrowButtonInner"></span\n\t\t\t><span class="dijitReset dijitInline dijitArrowButtonChar">&#9660;</span\n\t\t></span\n\t></span\n\t><input ${!nameAttrSetting} type="${type}" value="${value}" class="di
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (537)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):937
                                                                                                                                                                                Entropy (8bit):5.087113975855272
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:24:Vy87nxY5kiaMBIEAzDh9bIBC9V3qOvI9QpGCuFIqkVW1vTb:VyoxY5krjXzVB8C33lwQpunTb
                                                                                                                                                                                MD5:CF2A41CA8045814A830AFC0699FA3059
                                                                                                                                                                                SHA1:3803B1BFA487D0581939AB16D443471B69D00047
                                                                                                                                                                                SHA-256:F272B6ABFA2056017F2C8C4F7885DD4BB99DD73B382B0DFF2AF046EB38683276
                                                                                                                                                                                SHA-512:B010322BB3C9EBF7866B5DE8B9F9183E5D58CF2FEE6F75D30F4A4ED4FE7217BE8A90111E98F2C3382B56E6DD707569EB88688929B746467A2ADEFFF90F44908F
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview://>>built.define("dijit/form/_FormWidget","dojo/_base/declare,dojo/has,dojo/_base/kernel,dojo/ready,../_Widget,../_CssStateMixin,../_TemplatedMixin,./_FormWidgetMixin".split(","),function(c,d,b,e,f,g,h,i){d("dijit-legacy-requires")&&e(0,function(){require(["dijit/form/_FormValueWidget"])});return c("dijit.form._FormWidget",[f,h,g,i],{setDisabled:function(a){b.deprecated("setDisabled("+a+") is deprecated. Use set('disabled',"+a+") instead.","","2.0");this.set("disabled",a)},setValue:function(a){b.deprecated("dijit.form._FormWidget:setValue("+.a+") is deprecated. Use set('value',"+a+") instead.","","2.0");this.set("value",a)},getValue:function(){b.deprecated(this.declaredClass+"::getValue() is deprecated. Use get('value') instead.","","2.0");return this.get("value")},postMixInProperties:function(){this.nameAttrSetting=this.name?'name="'+this.name.replace(/"/g,"&quot;")+'"':"";this.inherited(arguments)},_setTypeAttr:null})});
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=14, height=700, bps=182, compression=none, PhotometricIntepretation=RGB, orientation=upper-left, width=1170], baseline, precision 8, 350x250, components 3
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):40484
                                                                                                                                                                                Entropy (8bit):7.733031620269904
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:768:Nb2rQZVYyNGjbUVkq2Q3KYuOAT9kdpWE1vN5x9S+a1GgMf:NxV5GjbU12Q3KDT9kBZchsnf
                                                                                                                                                                                MD5:73979BCF8E3D3C25CC30A5018640348F
                                                                                                                                                                                SHA1:4A2E7EF0671CF5B6CBAF552CE437D42153D9BDC3
                                                                                                                                                                                SHA-256:58850FD7774133B017A95799DA51BDA536CF49A13DB8275179979DEA4EC807CC
                                                                                                                                                                                SHA-512:FB43164BA91A6FF44E425B8977693B86D41D5F1F77F0CCEA557CB3E858B80F0148F19791B4D19E9630DDCAB79C54305D82DD67CFA397A40E186AA3B0B96348B2
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:......JFIF.....H.H......Exif..II*...............................................................................................................................(...........1...$.......2...........i...........<.........H.......H.......Adobe Photoshop CC 2017 (Macintosh).2024:04:17 17:58:23...........0221................................................................................(...............................u.......H.......H.............Adobe_CM......Adobe.d.................................................................................................................................................`...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?.....v..X.\#.W.....Y1...."{*..
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (518)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):2945
                                                                                                                                                                                Entropy (8bit):5.191378652218529
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:4gAq+dkOn+dLGpOjpO0bOdZ5RwKZS+s27cJltU13UeAZAAWuFWh5SXkGN+WA3UjW:4ZtdkOn+dSRwKZ/s27cJlC13UeolWSkP
                                                                                                                                                                                MD5:195F78D85EB66EF62B9A83F30C1D0BC9
                                                                                                                                                                                SHA1:17101C282FAD04A5CCFE8B327FAD1032F7F5FFA6
                                                                                                                                                                                SHA-256:BC4E105084DF9753CDBD12883B113B2A93725484437A92B50F8D23AAF8AE19D7
                                                                                                                                                                                SHA-512:7471FCB99CD110F48C72A0394989D2E1C6936EEF374D4C4FAE6C8F6E193B79ADFEB13A779616BDA37BF7D14E52CF622B403E71CA8B018ECF315C7C6B1A75F105
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://ajax.googleapis.com/ajax/libs/dojo/1.8/dijit//_base/focus.js
                                                                                                                                                                                Preview://>>built.define("dijit/_base/focus","dojo/_base/array,dojo/dom,dojo/_base/lang,dojo/topic,dojo/_base/window,../focus,../main".split(","),function(k,l,i,h,f,e,g){e.focus=function(a){if(a){var b="node"in a?a.node:a,c=a.bookmark,a=a.openedForWindow,d=c?c.isCollapsed:!1;if(b){var j="iframe"==b.tagName.toLowerCase()?b.contentWindow:b;if(j&&j.focus)try{j.focus()}catch(h){}e._onFocusNode(b)}if(c&&f.withGlobal(a||f.global,g.isCollapsed)&&!d){a&&a.focus();try{f.withGlobal(a||f.global,g.moveToBookmark,null,[c])}catch(i){}}}};.e.watch("curNode",function(a,b,c){g._curFocus=c;g._prevFocus=b;c&&h.publish("focusNode",c)});e.watch("activeStack",function(a,b,c){g._activeStack=c});e.on("widget-blur",function(a,b){h.publish("widgetBlur",a,b)});e.on("widget-focus",function(a,b){h.publish("widgetFocus",a,b)});i.mixin(g,{_curFocus:null,_prevFocus:null,isCollapsed:function(){return g.getBookmark().isCollapsed},getBookmark:function(){var a,b,c=f.doc.selection,d=e.curNode;if(f.global.getSelection){if(c=f.glob
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:data
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):1048576
                                                                                                                                                                                Entropy (8bit):7.999436256159743
                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                SSDEEP:24576:zikotT2+Spb0xjavBpXCx1P1Zd5WQBo8sBRFTcN/:z9PYGLXCzP1vjshT8/
                                                                                                                                                                                MD5:89B6F97382C14A2706CA7CE9DFC1A538
                                                                                                                                                                                SHA1:96B8454E9B7C5114DD3762A115C6973E5A9C2725
                                                                                                                                                                                SHA-256:FE49DD060EA340109F0372E40F5DC77443C4081FF810BCAB5572518A2B9C8686
                                                                                                                                                                                SHA-512:F35E82C427DA8EB0184D91704772B9AEB96AD4513BDAC5C8CD31F27CE3B708718DFAF6AEDB6DA23B1604E413451CFDF45E32433DD9D7396B92A3CA4A03E0721E
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://quesignificamx.com/wp-content/uploads/2024/06/ETYL-24_inv1c.mp4:2f82b7be3bfcd9:3b
                                                                                                                                                                                Preview:D...F.LB...w.E...|.W....IO.W.....j.'.......T.Q......;.....@.z......x.`x....Y~{..nh5m..+K.K..i.b).....3.g.4.p.v....i....>K..>....^c/.@3{.\.\!.:.E...u.@.vg7=...i'....Wm....O..w...nar\p..Z5......UQ....tb.........?R..>..7.K.8...=$&..t}.6.2.....u..#....M...zu.S...`.`."......4..o.\.._K..&N{.t[......c....;.B..&.>.<Hz...V.<s../gO..X..x#.J.....VA....vQY..a..Y...FO....t...Y.c.Oi_~....U.R.8.../.0!.L..x-.!#..;+......@.0.Y..h....f.....J.....N`P.,'.N.%...O...yL..43..8...r..I^..(.a.6.....f. >H....RW...(..q../..N..%..^>.......Q....._.D..5.f.G.I..;P.<m.O.....@X..K.'.$..T.Vk..8.i.;V*32..S.@.....=...C..[..$;....>{k...A...R>.]XPp....t\r.........MEL.~.u...D....Q.Z..ay...6.z[.d........P........R~..Qw..7.$Y..hK......V%F....*..4.3l.82e./j..K$Le.&I.tb.s%N2..i....F..s.z.....W.aBd.....L.\.|....z"<...T..6.'....,.-.*.5.~d8P.+a.....fw9%.Y.F.b.'.v./(V....X\....<..>%n..6.....H.*...x.*...3....Q...n.<.....I..|..%.E...r..Mt.2.r..y.|.$..c..U......\;pwN....|...R{A....;..X.]
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):2969
                                                                                                                                                                                Entropy (8bit):7.814138370157644
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:49YMo+IbQSQfkKmCpto18Hi+9lrDgNNBABDqZwpXFhdEIPzgbebP+VdMPN+fMG:whOPQtmB18HigtgNmgwb/PzgibPwvfz
                                                                                                                                                                                MD5:709E7E2DBA420E39332AE936E8FC6A8F
                                                                                                                                                                                SHA1:9BBF25B206DED5FBD11C52E1989819BB4C34795E
                                                                                                                                                                                SHA-256:5BFF757DB38619F9DA5988F8C19D2C9483CF0C0153FDF431421063F128F9A705
                                                                                                                                                                                SHA-512:0A5F6DB03D0BB2148FC318D80CAB3317D4A0EEBEC0CA5168239CFE40942D3C33C14BD664D353E4805357B71F8558514DF8A5035CC6298A03182A9A801C65F93C
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222...........".......................................7........................!.1A.Qa..q"2...B.R..#b..3.r...............................!.......................!1.A.."B............?...;v.9.A...qn.4A.c -..d.8bT.H..H...@<Z.Go......E..K..O.'/..N....J.I..c.P(}.:`.:.8.8..'.ygp.R7..<....5..Y....hF..[.T..X...1.`Jn.:cD.:%.K.IQ .*OF....x.....U+(.O.g......1.`..r."....=.....^..1...i:"G.......bQ.u.........'..XrQ.x..f.qq..i*.\8...|60.T.Aj...BV.j.s.2m.vs.u..3.x.$.#.2~.a.V..?.r...J....nO.].u.6pomk..`W.n...z..\...muo{.g...D...P./.p.n..L......Z...._.Aq..s...HZT8.*..h.L{..L.N...ic.....09(........<.r....H.r`]<.^.....p..U....D.L..h...R..%J..x<.:..k.2.{\.LJ^s%'._>g.G.\gl.T.6j.O.q.(...{A.X)!.!.Ji4....M..:.Jj..#./2{.@.(.$..K&./&.<.!+.4..H.[.\r........_.y..mdOa}.,Z.?..a....^.......Vx...f.......^.6..9:,..X.K..f.%..:.;..uwV...
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):1642
                                                                                                                                                                                Entropy (8bit):4.8638386377114315
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:Y3EUHEM111WZ3ymh/gUPpSOA62th9/+1P9:VUkM1LWrh/FS2YnWd9
                                                                                                                                                                                MD5:7D7262070A9EDFBC48C0F8EE6FDE4560
                                                                                                                                                                                SHA1:7576F1DBC3D0415D73BED64DF0D49A8CBF5D9CBD
                                                                                                                                                                                SHA-256:823C99DC4B3FB20C40B9A90D7A6F6E8A350173F83BBABCB32F201F30ED85F66E
                                                                                                                                                                                SHA-512:E3C82F420C3486FA3448466DE0F32B04398554612150D840AA49DFD0108659A127BCAD158C8F4261656E4224BAC8B66D347D40FE709E05A347E3748FD0969521
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:{"2":"Toca Siguiente","3":"Toca Atr.s","4":"No se ha podido copiar el enlace en el portapapeles :(","5":".Enlace copiado!","6":"Correo electr.nico","7":"Facebook","9":"Obtener enlace","10":"LinkedIn","11":"Pinterest","12":"SMS","14":"Tumblr","15":"Twitter","16":"WhatsApp","21":"Parece que esta experiencia no est. disponible para tu navegador","22":"Aceptar","23":"Rechazar","25":"Ver en dominio original:","26":"M.s informaci.n sobre los resultados de AMP","27":"Continuar de todos modos","34":"Reproducir v.deo","35":"Deslizar el dedo hacia arriba","63":"Line","64":"Actualizado","65":"No se ha podido reproducir el v.deo","66":"Silenciar historia","67":"Desactivar silencio de la historia","68":"Informaci.n de la historia","69":"Compartir historia","71":"A","72":"B","73":"C","74":"D","75":"Consejo 1 de 2","76":"Toca para ir a la siguiente pantalla","77":"Siguiente","78":"Consejo 2 de 2","79":"Desliza para ir a la siguiente historia","80":"Entendido","81":"Consejo","83":"Activar","8
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1140x682, components 3
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):95471
                                                                                                                                                                                Entropy (8bit):7.976274269137431
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:1536:24jgolwrf52FiIL08sc8G6HdHpYJL8QLfJ8/8XF7mhBamgQ13dXdqtzZ6STZxjTM:twrIsIL0ZhG6HdHY1Lh8BhB73DqtzE2c
                                                                                                                                                                                MD5:9459FC5C2D40475512C4BF2C1C685867
                                                                                                                                                                                SHA1:37A543CCB2D9DDBE0A36EE9A80F3C77EEEADF38E
                                                                                                                                                                                SHA-256:322BDA1D59839C902735422438FE42AB0838CF61E25EBC421B5E13C18EC8D194
                                                                                                                                                                                SHA-512:ECD2FA26BC620C7021B9BD13675779DC4CDBD7C5351F462A5DDE4F0FAE7542151B8643A1553CF09762DF2A177B988134CC697566CB0A2D7485ADF31CCE9A28B0
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$........t..".........................................N........................!..1A.Qa.."q..2B...#R..3br..$CS4c.....%Ds..T&..5Et...................................2........................!..1A.Q."2.3Ba#Rq.$..%5b............?...6.....sQ _T../..t.....*.B......d............v.E.@.....~HY..Z..m.....h.n.F..@8.....M...;.`....._QH5.z.E."?.......7.E%C.....6.\...a.
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):992
                                                                                                                                                                                Entropy (8bit):4.9227811183632095
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:24:2WMwiliPsDeEK9ZIgeEUxnK4s244d3e/mCZiPsxREK9ZIiREUxR4s+YII9H:pMwilas5KrI4J4f44d3e/mCZasIKrIvO
                                                                                                                                                                                MD5:787FE4F547A6CB7F4CE4934641085910
                                                                                                                                                                                SHA1:C2DEE88D5BDFEF214CE9C56F71A1DF51CDA0F328
                                                                                                                                                                                SHA-256:654AAEBDEA944313257827BE97EB196A8218A2CDFC9BA399DB23E2CD4C02BD79
                                                                                                                                                                                SHA-512:E55A14C83A65DED7853759BD3F7245E57D51062B5434D8D91BEA41551F7B81FFE6DA17BD7DD86029DA2D30CB8A74FFC955B71B137530A19094FC2C3329CDAD13
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/plugins/js_composer/assets/js/vendors/woocommerce-add-to-cart.js?ver=7.8
                                                                                                                                                                                Preview:(function ( $ ) {..'use strict';...$( document ).ready( function () {...$( 'body' ).on( 'adding_to_cart', function ( event, $button, data ) {....if ( $button && $button.hasClass( 'vc_gitem-link' ) ) {.....$button.......addClass( 'vc-gitem-add-to-cart-loading-btn' ).......parents( '.vc_grid-item-mini' ).......addClass( 'vc-woocommerce-add-to-cart-loading' ).......append( $( '<div class="vc_wc-load-add-to-loader-wrapper"><div class="vc_wc-load-add-to-loader"></div></div>' ) );....}...} ).on( 'added_to_cart', function ( event, fragments, cart_hash, $button ) {....if ( 'undefined' === typeof ($button) ) {.....$button = $( '.vc-gitem-add-to-cart-loading-btn' );....}....if ( $button && $button.hasClass( 'vc_gitem-link' ) ) {.....$button.......removeClass( 'vc-gitem-add-to-cart-loading-btn' ).......parents( '.vc_grid-item-mini' ).......removeClass( 'vc-woocommerce-add-to-cart-loading' ).......find( '.vc_wc-load-add-to-loader-wrapper' ).remove();....}...} );..} );.})( window.jQuery );.
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (589)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):3703
                                                                                                                                                                                Entropy (8bit):5.028649336094828
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:PxtbXq1YMrZmLMrP1rXFrhrSe8cljhaXPC7OdeXZpmKyO5:vlmqKge7Y6se9yO5
                                                                                                                                                                                MD5:9CD597D2CE8BF3507072343A71D07852
                                                                                                                                                                                SHA1:1E120DDBEE9D01473ED12734DB4B081E908F2BD5
                                                                                                                                                                                SHA-256:D8FE1ADD9A686BF341ACDB1F351481C6B8053BD4383966C9987735A9FD1D18EB
                                                                                                                                                                                SHA-512:F11841B81674B16A40C21A7A77BC3BADACF0559F35C01DBD0CDA8AB8FB618D7F4EA9024BAA04AB3ABB89345F7E8011BBB828033ADF95396521400946372D201D
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://ajax.googleapis.com/ajax/libs/dojo/1.8/dojo/cldr/nls/en/gregorian.js
                                                                                                                                                                                Preview:/*..Copyright (c) 2004-2012, The Dojo Foundation All Rights Reserved...Available via Academic Free License >= 2.1 OR the modified BSD license...see: http://dojotoolkit.org/license for details.*/..//>>built.define("dojo/cldr/nls/en/gregorian",{"dateFormatItem-Ehm":"E h:mm a","days-standAlone-short":"Su,Mo,Tu,We,Th,Fr,Sa".split(","),"months-format-narrow":"J,F,M,A,M,J,J,A,S,O,N,D".split(","),"quarters-standAlone-narrow":["1","2","3","4"],"field-weekday":"Day of the Week","dateFormatItem-yQQQ":"QQQ y","dateFormatItem-yMEd":"E, M/d/y","dateFormatItem-MMMEd":"E, MMM d",eraNarrow:["B","A"],"days-format-short":"Su,Mo,Tu,We,Th,Fr,Sa".split(","),"dateFormat-long":"MMMM d, y","months-format-wide":"January,February,March,April,May,June,July,August,September,October,November,December".split(","),."dateTimeFormat-medium":"{1}, {0}","dayPeriods-format-wide-pm":"PM","dateFormat-full":"EEEE, MMMM d, y","dateFormatItem-Md":"M/d","dayPeriods-format-wide-noon":"noon","dateFormatItem-yMd":"M/d/y","field-e
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (1097), with no line terminators
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):1097
                                                                                                                                                                                Entropy (8bit):4.894919756495978
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:24:pkPYzhQ/wHcoY/Vrfc3sw+KmSKhTo+ZJoXAqIdKlZRHFbU3TMC/ELNZ3n:WcQ/7oY/tssw+KbKhvhqeK9l4w73
                                                                                                                                                                                MD5:8CEDCB9A287660239B5DF75A6F94A5B3
                                                                                                                                                                                SHA1:D3FCA2FBA60C93B1EE6BCEFD6A1642A7FD1AB690
                                                                                                                                                                                SHA-256:413A420C0B7F9130B7F0E93EA830E8AE7E1C5BC80AE0691E37E03E130522CF0F
                                                                                                                                                                                SHA-512:21B71B797C12405FAAE71639A04C5E2B4E10D4B63F36B71B2BDF3E233AA3095C87740038E72D4BE9137C643615733862A36B08E534B3A84F365067C47A194013
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/themes/jnews/assets/js/popup-post.js?ver=11.6.4
                                                                                                                                                                                Preview:!function(e){"use strict";window.jnews.popuppost=window.jnews.popuppost||{},window.jnews.popuppost={container:null,content:null,element:null,init:function(n){var t=this;if(t.container=void 0===n?e("body"):n,t.element=t.container.find(".jeg_popup_post"),t.element.length>0){var o=e(t.element).parents(".post-wrap");t.content=e(o).find(".entry-content"),t.element.find(".jeg_popup_close").on("click",(function(e){e.preventDefault(),t.element.removeClass("active").addClass("closed")})),e(window).width()>1024?("object"==typeof jnews&&"object"==typeof jnews.library&&jnews.library.winLoad(t.dispatch.bind(t)),e(window).on("scroll resize",e.proxy(t.dispatch,t))):e(window).off("scroll resize",e.proxy(t.dispatch,t))}},dispatch:function(){var n=this,t=n.element.hasClass("closed"),o=e(window).scrollTop(),i=.5*e(window).height();o>Math.abs(n.content.offset().top+n.content.outerHeight()-i)&&!t?n.element.addClass("active"):n.element.removeClass("active")}},e(document).on("jnews-ajax-load",(function(e,n){
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):3153
                                                                                                                                                                                Entropy (8bit):7.82606620623204
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:wh1B84XVYrsssfo4d6WViFHwRtMsLTejZMux4tTMRfNp83:W1JVYrLsQYViFHkbT+1m
                                                                                                                                                                                MD5:5C21FE085706CBA44722AAEBF4EC7132
                                                                                                                                                                                SHA1:51D939A7DEB1CCEFAEAA2E296747B078B33EB2BE
                                                                                                                                                                                SHA-256:1FACE10E0E62B60E9C19697A9CAC8FAF6CC510F9861F8BD39276CC022AB2F59B
                                                                                                                                                                                SHA-512:021D4ABDEEDB762BDCDBFFC2DDB7267003C70DEF020FA5933A8290F88B6C5EC92FFFCDA2A66D1B2C3704F082AD7EF4E590B18EF742EC8D6FA87F425BF032B639
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/uploads/2024/04/Fedora-Cabal-Foto-150x150.jpeg
                                                                                                                                                                                Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."........................................=........................!.1.AQ".a..q2....B..#.3R...$4Sb..................................$.......................!12.."AQa..............?..@7ri..^..\.U... Uwn\i...h.......Z(..7!.....Ui&M.d...Kv....8...9.....6.).LKU%....2......`sr.Q......"Xq............3j3..21,..W....l.e.(hCTn@..T...2...M.<..&...U.-4....3....L(..7..B.AZ8..o.."b[..B.T@...~.K8.%$.(n........)Y%G......+./.x#*G.^....\.j...#.....MT~....%+..7....]...*B.....\......}G|..Kn....m.AD*...........2r>.....!(F.S.F..:;....n..R..W4..m....?.;S0.`1%.om%....aE.....K...v..i....2;..{.E.....*...).8....q1*.>..Y...7$h+ZP.U(....n..x...{..R.!..L.21..4...W...H.;5..7.l,....l.1..(Z.n$RSYNk/.X.%..D.x...fl."......G..b6.TDPW..J...ry.F..9..s.U.1j..`.[.D.:;+."..w..$-.Q.$.:-#0<.....ZIn....U6.............J.....D.#f<
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (422)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):457
                                                                                                                                                                                Entropy (8bit):5.062678748736029
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:12:Uz77mxDChzQiwBmGam7vp9PSu7QqBYAQ7:Q778Ch3wBmGH7vKM7ux
                                                                                                                                                                                MD5:E4BC17CC45CA91AB0F09DEA134975C51
                                                                                                                                                                                SHA1:3C03312717FB495C051D02A3D27EC0D8ABC2557D
                                                                                                                                                                                SHA-256:5A43A22E48F94B7A45A9A9B1A107F197213B73307FDFA2E6B2DAADAB264F94D2
                                                                                                                                                                                SHA-512:F8E537A2168B94875BB7DDB9A20037C5BC79831C8B4E726F224F8D7C723C5C4B4512551697CF7BFB6CE4B5F8365DC1C027107FFE3435EA27C686F5AE96D921E7
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:/*! This file is auto-generated */.(()=>{"use strict";var e={d:(t,d)=>{for(var o in d)e.o(d,o)&&!e.o(t,o)&&Object.defineProperty(t,o,{enumerable:!0,get:d[o]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t)},t={};function d(e){"undefined"!=typeof document&&("complete"!==document.readyState&&"interactive"!==document.readyState?document.addEventListener("DOMContentLoaded",e):e())}e.d(t,{default:()=>d}),(window.wp=window.wp||{}).domReady=t.default})();
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (491)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):501
                                                                                                                                                                                Entropy (8bit):5.103017885504754
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:12:0I9WO8PB5MyOw5IO8B6Mx7OaALNNhON7lJ2Rj2xgi:GPbIO+IFxroHOji
                                                                                                                                                                                MD5:32472332070BE7BD94735F73182B8589
                                                                                                                                                                                SHA1:467E4A0725877F8E6C2BB54228CDF4A2F4A705F2
                                                                                                                                                                                SHA-256:7B899CA21DE6B208155F1CA4AEC68721C1614B5DFCEC7C9FAA59A6AFEE45A833
                                                                                                                                                                                SHA-512:9AC3204ABDE49A4D2F9B4948940F11A52D4E1A9148F4A5E0E631E109A7B04BB76DC2351064A46B5FA2EF60CB525DFF7A6892B8B2C241ED66F4F4E726A837A303
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://ajax.googleapis.com/ajax/libs/dojo/1.8/dijit//form/_FormValueWidget.js
                                                                                                                                                                                Preview://>>built.define("dijit/form/_FormValueWidget",["dojo/_base/declare","dojo/sniff","./_FormWidget","./_FormValueMixin"],function(c,f,g,h){return c("dijit.form._FormValueWidget",[g,h],{_layoutHackIE7:function(){if(7==f("ie"))for(var a=this.domNode,b=a.parentNode,d=a.firstChild||a,c=d.style.filter,e=this;b&&0==b.clientHeight;)(function(){var a=e.connect(b,"onscroll",function(){e.disconnect(a);d.style.filter=(new Date).getMilliseconds();e.defer(function(){d.style.filter=c})})})(),b=b.parentNode}})});
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                Entropy (8bit):2.7374910194847146
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                                                                                MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://ads.stickyadstv.com/user-registering?dataProviderId=1620&userId=7170679b-1956-4888-90dc-772704e17edd
                                                                                                                                                                                Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:data
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):1048576
                                                                                                                                                                                Entropy (8bit):7.999786391779496
                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                SSDEEP:24576:LEIUAVp24/MwY2PW+2nEFhJz11pvFk+wBo:LEIPpowvHtrx
                                                                                                                                                                                MD5:0A6773F84E0403125A44F8AA8F8678BB
                                                                                                                                                                                SHA1:3D942BCF80CA45D2EAAE43B8456364534B5D1306
                                                                                                                                                                                SHA-256:85C3976080FF948832061319857064463AD4D85B9F4DF4631F901D0800A43B50
                                                                                                                                                                                SHA-512:71F41ADF824012999B9CFE843BBDB777DEECD9FE43ACF3F0B879CAAD802E7A45C8118E785BA3DDEDDFE28E3B14C0DF6C1507638C26202EB6F5E1FA11DCBAB85C
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://quesignificamx.com/wp-content/uploads/2024/06/ETYL-24_inv1c.mp4:2f82b7be3bfcd9:29
                                                                                                                                                                                Preview:...S^.C&."..S.~...L...A...$q.T}$...6;.(...]....e*T.....S..y..m...d..Jd|..[hC..F.....o....K.!.I.....!v9.~.\....8.`..XB...e.F....s_i.n...O./K....7Y.....P......X.....g.u..h......5./..Q.g.6]xP....4g.'.|.+.c..S.6.=.!*.E.}.$.....<..#..Gi...a.K.?.o#k.T..<S........U..rO.0..i.ZTb0.v..E:...P..4......h........#.S.ZoZ..-'.....>AV./....b.}F....qz29<..T.&...t.r.......K`'....T.F.P..."i,....N.+.3..........R..]y...k.d.Y"..[.-.....n'..xx.P..!...Th'..JX .N._.."-..N1.U.p.8...!.....{...f:..W.z.....m&...Z.\.. 9...{<...4.....Q...?d....$./..}Bk.O...//-..9x.S;9...=.....s>X3....g...6.v......3..`.....&........$.>..8t.$.@|O...=.+..p<i...l.M'y...|i,v2.h.)....:.b...C...|.~.^.#......C....R..dG.:R5.*q.*N..wd..<...m.".4H.P.|Z.......T....*..m.....rl0..`.q..a.67.t...B......1.Xn.F.t.q..{.....Bag...&...#.3GJ9....YYm.g..x;.e....C...P.E.I.e.f./...O.9.`...Y.Ez....=U......5b.... ....CV.E.@..TcR.Y\.TK....uo.j..u..W...../...fP..F'nv..s...2./0U...e5.$.b..+.B{...x.|..X!....._...(.F.Yu..K.
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):9467
                                                                                                                                                                                Entropy (8bit):3.740996440875821
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:192:f7WozM3caxczqZkqQiRMCcbcFoOtNkUucX:TW73kgzx
                                                                                                                                                                                MD5:C04B2EE54DAC055F703109C9CD4506DB
                                                                                                                                                                                SHA1:7FCCDCEC7E34C24D5AC41435CE1A74965F64A513
                                                                                                                                                                                SHA-256:BF8158FAC26B7C8BCABB7E1220D540488B6B60B8C0954048354EB49ED9FDC958
                                                                                                                                                                                SHA-512:BE5A16D3A369107487AB49AF7E0B743C90CBFD3831ABE7716657A997D053C0217E6847551F94C4880A733C81A66BF6FEE0B7B177AF5B3A600412F1816950ABDA
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/plugins/jnews-paywall/assets/js/frontend.js?ver=11.6.1
                                                                                                                                                                                Preview:(function ($) {.. 'use strict'.. /**. * Ajax send request for unlocking post. */. $(document).on('ready jnews-ajax-load', function (e, data) {. window.jnews.paywall = window.jnews.paywall || {}.. window.jnews.paywall = {. init: function () {. var base = this.. base.container = $('body'). base.user_login = base.container.hasClass('logged-in'). base.form_login = base.container.find('.jeg_accountlink'). base.xhr = null. base.login_button = base.container.find('.jpw_login a'). base.package_item_button = base.container.find('.jpw-wrapper .package-item .button'). base.path = (jnewsoption.site_slug === undefined) ? '/' : jnewsoption.site_slug. base.domain = (jnewsoption.site_domain === undefined) ? window.location.hostname : jnewsoption.site_domain.. base.set_event().. document.cookie = 'p
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (20614), with no line terminators
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):20615
                                                                                                                                                                                Entropy (8bit):5.3417172427119395
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:384:B7dqlyiLeiNOVEdKTl61OCS2Ii6MK5QywXLSt3W9Rg/P/dmuto1vr3F3:2QxHxXh5f0Lmq+/btYv53
                                                                                                                                                                                MD5:DA2FBF24EFBE7E88A51A8CF332EB2EBA
                                                                                                                                                                                SHA1:6EA038AAA9972E1C1E1D725D235903DB55261002
                                                                                                                                                                                SHA-256:ADCD0C16FC8C3D8C7BFED31733660F413297B2C2A64D77D0853B0252603BB01E
                                                                                                                                                                                SHA-512:5A597FB8A2BD3F7232A4550948B173F5CF03FA1AC2EB52900C99DD329F0C8276BC8B19E63AA307BE5DFA8996E8F4B1F1FD02CB306A6639AED3D57C0DC51C050A
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/plugins/web-stories/assets/js/web-stories-lightbox.js?ver=e684dbcd04cdfd5a210b
                                                                                                                                                                                Preview:(()=>{"use strict";var t={9306:(t,r,e)=>{var n=e(4901),o=e(6823),i=TypeError;t.exports=function(t){if(n(t))return t;throw new i(o(t)+" is not a function")}},679:(t,r,e)=>{var n=e(1625),o=TypeError;t.exports=function(t,r){if(n(r,t))return t;throw new o("Incorrect invocation")}},8551:(t,r,e)=>{var n=e(34),o=String,i=TypeError;t.exports=function(t){if(n(t))return t;throw new i(o(t)+" is not an object")}},9617:(t,r,e)=>{var n=e(5397),o=e(5610),i=e(6198),a=function(t){return function(r,e,a){var s=n(r),u=i(s);if(0===u)return!t&&-1;var c,f=o(a,u);if(t&&e!=e){for(;u>f;)if((c=s[f++])!=c)return!0}else for(;u>f;f++)if((t||f in s)&&s[f]===e)return t||f||0;return!t&&-1}};t.exports={includes:a(!0),indexOf:a(!1)}},4576:(t,r,e)=>{var n=e(9504),o=n({}.toString),i=n("".slice);t.exports=function(t){return i(o(t),8,-1)}},6955:(t,r,e)=>{var n=e(2140),o=e(4901),i=e(4576),a=e(8227)("toStringTag"),s=Object,u="Arguments"===i(function(){return arguments}());t.exports=n?i:function(t){var r,e,n;return void 0===t?
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (2745), with no line terminators
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):2745
                                                                                                                                                                                Entropy (8bit):5.054727712234047
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:24:xJkWaq0VenrWgZOcQWZ4mlTg368YO627dt1xJ9DKbgfPKBWBimBTnjfkaHhum1/P:xJYqk0rh/Ob73JDhhvupUAfLaWQx
                                                                                                                                                                                MD5:0550DB76798D263A7B9AA9B81EEB88A9
                                                                                                                                                                                SHA1:91117A41239D67B2CE26F60CDEF7EB56D8A49A26
                                                                                                                                                                                SHA-256:D85CA8586E1F1CB0D61A05CC405D33700AEF58F7BDC9E71EF6B68323B7604EF6
                                                                                                                                                                                SHA-512:199FB8A31898D231945F22E99E0058CC50CE53AC2809F647DBC81A446F0D6708DDF27A28F3EBE0DBFB2FFA55C1123F9ACF353567BFB564B21E5FEF553F602A9C
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/themes/jnews/assets/css/okayNav.css?ver=11.6.4
                                                                                                                                                                                Preview:body.okayNav-loaded{overflow-x:hidden}.okayNav-header{position:fixed;top:0;display:-webkit-flex;display:-ms-flexbox;display:flex;-webkit-flex-direction:row;-ms-flex-direction:row;flex-direction:row;width:100%;padding:0 15px;-webkit-align-items:center;-ms-flex-align:center;align-items:center;-webkit-flex-direction:row;-ms-flex-direction:row;-webkit-justify-content:space-between;-ms-flex-pack:justify;justify-content:space-between}.okayNav:not(.loaded){visibility:hidden;-webkit-user-select:none;-moz-user-select:none;-ms-user-select:none;user-select:none}.okayNav ul{float:left}.okayNav a{position:relative;z-index:1}.okayNav__nav--visible{overflow:hidden;white-space:nowrap}.okayNav__nav--visible li{display:inline-block}.okayNav__nav--visible a{display:block;padding:15px 15px;transition:color .2s cubic-bezier(.55,0,.1,1)}.okayNav__nav--visible:empty~.okayNav__menu-toggle{top:0}.okayNav__nav--invisible{background:#fff;position:absolute;top:100%;z-index:10;min-width:auto;-webkit-box-shadow:0 1
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:data
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):1048576
                                                                                                                                                                                Entropy (8bit):7.999726452964164
                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                SSDEEP:24576:hs0HTeq54DTn0BzBkkGkUFOYcEAp1tm+6ESWQAptMLisUQffDWl9:h5zh6n07nGPFopjfSW1yisUQfL2
                                                                                                                                                                                MD5:8E1E673F7B99E2CE5F69DFB4EC0C21E2
                                                                                                                                                                                SHA1:5DA6931C084E24099ED0A78D1BDB61000513D6B3
                                                                                                                                                                                SHA-256:0556FCEF0C7468DF499DF230234DC2BB3DE26DB00C8831336E69BE323DA6F9B8
                                                                                                                                                                                SHA-512:60EAE0EEC18D793B5509F47CF23DB5640D65BC2E552075CAE5BD1467A75C54273D48DF6B56A48E085B357891B195B9885B9F2A0CC61BB44EDBF3BD92D80B0DD1
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://quesignificamx.com/wp-content/uploads/2024/06/ETYL-24_inv1c.mp4:2f82b7be3bfcd9:42
                                                                                                                                                                                Preview:4....?..'..P.!..w.<vo.=........)b^+.`..@H.](+v..;,># ...P....u._F..p.h.}...t....Z...xd$t>..x7,..\....,.hc.n.........4r...R0Yw.5...,.[.8..._....=K..!?.K...._.e..,m.R..".T<...l....`.}...~.T.....)..P...d.Yw....u...!.L;..k..\~.W7.]....d.?b.._.....9....\......F.HM{.Vx~4....hJ.a...&.!....r.L`.._9..E......z..H.X.....j......=.F.....U.}V.Qx..h.?..(..../....%..W....eW|....'.D"-....14J..(.v.9 ..P=.....v........az..E.....`&.S.5...B.q+.....e...R.qD.Y. 5.}..6....N........]...R'.g.....^..c..U..7.....#..Q....$..fB...4I......,t.@8...o..@].B.........q.G..........xC.?./.!..8..zbm.].[...&,...$8:.........'m..*2..?..9..).(.Go...|1.....,....6E....w2........P/.}...I....l.Q.MDV...Kq...).0.)yJJ....#....5s ..![.....'.6.q...w....]...<E.J#.5...Ap.;..x.~9....s.a.%{..!t9/.6.r.';.C.-....X.!>..!4Ak...!.<.Y..d.....7..... kC .HD.N./.|...C.'...z..ow......9.m.5. .v..q.......w.....!...i&.c.qF..3.w.7..VX...Q.....Pe.x. UF.{.t...^..z,).5....}s.._..X~O,.....R.yI.4Q.x._
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (10074)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):195143
                                                                                                                                                                                Entropy (8bit):5.3781456868129345
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3072:59vjlQHJPASud0N0ragN81h9hV7X0q9h3dUQ5WTwy4ik4k83ZHe5Pw9JvZtnBaOO:5FxQpYagNQ9hV7x9h3qTZD4d
                                                                                                                                                                                MD5:6C38B558A8BB5364F040D531C9BD90C4
                                                                                                                                                                                SHA1:9F37B828A4E592DF257EE7FCFED64EEBFDA88524
                                                                                                                                                                                SHA-256:C88C2C00244648501770459F23055F032431508E70D6460B86550B4B66963D45
                                                                                                                                                                                SHA-512:C1C48E288567715A9541CB519DE7ABE63ACB3FDE668993C4961D66B07A5F122C9EDE4D51F5D94B9D9CDC8C05080C0CBBA2426260E1D827BC47BD12AE18A4124D
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/manana-inicia-etyl-2024-orientado-a-maximizar-las-oportunidades-del-nearshoring/
                                                                                                                                                                                Preview:<!doctype html>. [if lt IE 7]> <html class="no-js lt-ie9 lt-ie8 lt-ie7" lang="es"> <![endif]-->. [if IE 7]> <html class="no-js lt-ie9 lt-ie8" lang="es"> <![endif]-->. [if IE 8]> <html class="no-js lt-ie9" lang="es"> <![endif]-->. [if IE 9]> <html class="no-js lt-ie10" lang="es"> <![endif]-->. [if gt IE 8]> > <html class="no-js" lang="es"> <![endif]-->.<head>. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />. <meta name='viewport' content='width=device-width, initial-scale=1, user-scalable=yes' />. <link rel="profile" href="http://gmpg.org/xfn/11" />. <link rel="pingback" href="https://t21.com.mx/xmlrpc.php" />. <title>Ma.ana inicia ETYL 2024, orientado a maximizar las oportunidades del nearshoring &#8211; T21</title>.<meta name='robots' content='max-image-preview:large' />.<meta property="og:type" content="article">.<meta property="og:title" content="Ma.ana inicia ETYL 2024, orientado a maximizar las oportunidades del
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):4117
                                                                                                                                                                                Entropy (8bit):7.874901020227154
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:whtf8zn2Aw3ntGGimCXyY9TZAW1jU1UL90yrN7kQ4ZwBy:Wuzn2ACnFTCXy6iW1YOBpJ7B4ZwBy
                                                                                                                                                                                MD5:481DD994D6D1A6541007FD03BFB7EBF2
                                                                                                                                                                                SHA1:1871D79BD82C39459C1B014139B86EA10CC21B92
                                                                                                                                                                                SHA-256:487E2D7AB097BB92E20EB5CCFF787FD378D58E04712C03B4C5564DF6A30F70CD
                                                                                                                                                                                SHA-512:3B3A1DCCF5CF90CF73D4DED4DA077EBD43EDC67D090086E240F7DFB7A6AB6DBB3F14868EAA32BF054C98043A703BFB6C2DD5929168E02031669A0DCD98C555C1
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/uploads/2024/04/Salvador-Bunuelos-150x150.jpeg
                                                                                                                                                                                Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."........................................E..........................!A1..aQ.q".2...R..#.Br.......%346Sb.....................................%.......................!.1.A"2..Q..............?....I.$H......v..v.......N.- ......x.}f..g..G.r.....n.n..a.../.[..Mo.,-l.."......Y...\.r....:5c._..b.KH.......R.*@PP......`G.T.F(.4R.......5....E....p....xd`.....fgH.Qo..-.X..HTEK5E.E.P...sF..d...n.lV.3R. .n.....F.^.'II.Fh..F(.jX.....P.=E..R...k&....in..J.D.i....dj]..Vr.V.\..8/...2s.oi..w...1K;I6$#.....)....../w.....qlq4...y.U2..a...n...1.... d...}......t...9.q..6..<..b].h.....#Y...i.......c......H....]..m...B:.j....a=....vs...{.BK..5.'...ee<.=.07.S2..N(.,y.....5/..u.?.$[.....=..P..j...v>.2.....o:...v...MFL.`W..R..7...f=W......i...VA....b...kG.n..1....l...Y..........D...N2_.2.t..go......}q?.....X..
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x225, components 3
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):87118
                                                                                                                                                                                Entropy (8bit):7.986999353689303
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:1536:z5vl2lTkOOTVm5hGrYd8ZgZd6s9BOKv1m1jpVyurY0Pw2bW5P2+yzqPK9anj:z5vl2lT1OZKhmYdkqBzWjpLrbY75PEGr
                                                                                                                                                                                MD5:E9351D9960BD8C3429228185DCA8AC33
                                                                                                                                                                                SHA1:E620A5C5018F94EA89EE305CB3D356D5F6721B91
                                                                                                                                                                                SHA-256:02BE931FFE127D90543AC3CF1D4C4ACA6D429468D456F5EC4E12A4E3FC109044
                                                                                                                                                                                SHA-512:953616D576E7BBAE3018D8E1B959C0540705EAB0B3D1A6F454F763FCBC3EF15F2C8888479289A184B36AD85B0F29473BA29C00F613214165A4261A7C5A7D7496
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:......JFIF.............C....................................................................C.........................................................................,.........................................................................................E.......a....p.p.`..m.m.wu.o....|..x....M.!.D.E.E..V.Wak..j.j.j.5f.CKe.....X.opJ$c..s.<...ec...^y....2=...}...m.u.R..q'..X".$.V....M.....K]...Y..F...ak.,..86.+.N.d.GS. ..t......]..Vq...d.....TNR.0_......j.H..:Ss^.d......R$...+d.x.[--....!..Vij..h..v\+...R....>..-...T.~s.uQ}-If...X|....:..CK.2|0...q..k...^j..-L.>.[.^,N..NC..Q3.PK...2.i.,...#.Z.]...iiv9....h..9...d....%b....1......N.*g'..S.7...z.. \.N..=....e...]...].........5..)..4..Z...'V..7I.&../ ..+(o..K.....S...C..o..v.i........1Nz.#.v.@.e\...:._...acs.4.FXg:...=j|=....fR....S..2..5..E.e.....).V..p...e....e...B<k||..C....hP.[.E4V..I.L..,,;.2..]j.V..2.(....D.,<.".... .s.S...-_..|.x.....=.a<........W./.y...<Ya..w....Tk...j.2.).>.<..W..g.q
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 120x90, components 3
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):4299
                                                                                                                                                                                Entropy (8bit):7.8931512139585545
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:dIuXKY0XCRWSZvH9YBhx3ozqASbsWrAcVCxaDA1LiZM0pCpnQ1z1VeOxXrHz29V1:70cBdQjQcL9VrAsnChQ1zHeOx7Hz2vi6
                                                                                                                                                                                MD5:E5CC5843F2F21A19884EB2217BBDABB8
                                                                                                                                                                                SHA1:999958C6F74E461B4CADBFEB6725854135C2CC58
                                                                                                                                                                                SHA-256:597D0FCAE26D774BCE9A244CA86BC9FEC6001CE1603FAE1D66E7FA82D7853AEA
                                                                                                                                                                                SHA-512:838883C6C367A1634F832320402350B725AD46A89432BDD01B6D710C0D7B652B2A87FF79F66702C35385ED0D012FDABC9D5C2EF58ABE26818188756BD0242CDF
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://i.ytimg.com/vi/5AWNvfiVQw4/default.jpg
                                                                                                                                                                                Preview:......JFIF......................................................................................................................................................Z.x.."........................................>........................!..."1.AQ2a.Bq.#3..Rb...%CDTr................................................................!1..AQa...."q...Bb..............?..X0.....?M... ..%M..).^.... C..FG.RY.0...^.A.f.f.$b.kn....../K.'&.....t."l...Q....H.._<.....;.f*.].......fm*....Rdh4.8.K|.aq.D.H.w......@+{....I.~W.'M....1..N.R....E...9.N.X0....2..<.(c..z.zX..b....i.....Xr.....N.Z.:....v..(b.E..j...#t.......z.^.5f..\.q,..J.FB.....I...OD...Y...%lf..J..4rL...L..p.S..`..S.j.$~.6..WQ..h...RL.A...H.....6*o.1...O.Z...3.YT2..F.%XF..!_M.... ....'0a...."fL.....=HY..!&.w..............D$....EAZ...W..?P...U`..~\.....5...(,..i...7.....8....z1.IV9^0..'P.0$.@..~<...r.'<..."(b.0r~..R...=....=..B8e&.~.b.I.`..7i5.G.....ZH.n.....EE.4...Qt.v.Ib..0..mU}.w........9....4.P].].A-b.....".e....W.
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:PNG image data, 1024 x 681, 8-bit colormap, non-interlaced
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):140404
                                                                                                                                                                                Entropy (8bit):7.859879163770295
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3072:4LveO2DqbqxxTbF3MX8JWZqOHZhCo9IhC8+Lm96lmCUvxPA8FpDXTbnow+TZ28YQ:CWlDzxxTbF8XvYohPIhCTLt58FxTDP+b
                                                                                                                                                                                MD5:3DE4882BEC164D1624B93E23C86F57C7
                                                                                                                                                                                SHA1:82C1AD53207815C70F063623EAEBCAD58FFACCF7
                                                                                                                                                                                SHA-256:5A34231C79EE1353C2119E1DE36529F2BEE69ADFB898FEE4DC1281EF0A73A558
                                                                                                                                                                                SHA-512:1EC404E98EB09FE6E1BAAB77B121180A5CB08A2B63DCDB39B00EE3EDB5469F81FBAC18CEA3A0444BF2EC15EB398F8A03AA86DEF1E06C868B989C0F9D7FE5012B
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:.PNG........IHDR.....................PLTEGpL..............................................................................................................................QQP???ppp$$#uuuXXXjjjggghhh{{{SSS555....................................... "#"vvv%%%```cccqqq^]\jjjGGGKJJXXX888222...{{{DDD;;;444>>>000--.)()NNOsttxxy+++STSefeAAA[ZZ...hhg'''...QQPMLLVVU...IIIonn......mmm......www........-666.....&|}}..5J..-g.&4`...8v..~~..@.>.J...Av.L....>..d...........<n.*4{.......$*W.....&'1lADU.......M.....W^..&...U....9<Tchv.'J....IkLm.I94Ww.98GP{..v..&.."..?. R^i...X...>W...Oh}ar....+....9...4..x..9j.{....A..@rz......AX.....e.f....B@..8Ch...h89..JGP`..>.r.(3@h[=.L..xL.t.WM6..V.U4[.).JEuiK.n3m%.L5ZQ .HYu._....iO. %2.YQR?.lC[.7(}=*.....4R~........Z.gZ.\f.."...f^.jqW;...q.=!...y...N.....\.`.....8tRNS...)........."..0B.wT;[..H...6p..~N.e.a..j...-.J.}..g...bJnj.. .IDATx..[h[.6..j..`..}./.........EV.....y.0u......!....l.. .L..'B.....q.)a............../._|.}.yjJv.S..d.N
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (1073), with no line terminators
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):1073
                                                                                                                                                                                Entropy (8bit):4.997890312330753
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:24:muQQLofoe0yXysnpuMZxdgAVK5dzp2HsPatpG7:LQQsfHZ9WAVK5WMPae7
                                                                                                                                                                                MD5:12A16764B37AF16DFEABF241B5377B08
                                                                                                                                                                                SHA1:D9BB69779D2B292563D010CDA00D906CD674C521
                                                                                                                                                                                SHA-256:4EAA9A43C63295F2060DC352C8BD1C608AB952260B2446D18C306CC240D03B86
                                                                                                                                                                                SHA-512:254DD017798E459FA8C537FB06CFDECCA5D4808E7A197489B4E939ADB9FE34CCC651A493A3B03B0FC639B99BBA50DBF8572C0F4F3373CF01EF4D578896404945
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/themes/jnews/assets/css/jquery.jscrollpane.css?ver=11.6.4
                                                                                                                                                                                Preview:.jspContainer{overflow:hidden;position:relative}.jspPane{position:absolute}.jspVerticalBar{height:100%;position:absolute;right:0;width:8px;top:0}.jspHorizontalBar{background:red;bottom:0;height:16px;left:0;position:absolute;width:100%}.jspCap{display:none}.jspHorizontalBar .jspCap{float:left}.jspTrack{background:0 0;position:relative}.jspDrag{opacity:0;-webkit-transition:opacity .3s ease .3s;-o-transition:opacity .3s ease .3s;transition:opacity .3s ease .3s;background:#ababab;cursor:pointer;left:0;position:relative;top:0;border-radius:5px}.jspContainer:hover .jspDrag{opacity:1}.jspHorizontalBar .jspDrag,.jspHorizontalBar .jspTrack{float:left;height:100%}.jspArrow{background:#50506d;cursor:pointer;direction:ltr;display:block;margin:0;padding:0;text-indent:-20000px}.jspDisabled{background:#80808d;cursor:default}.jspVerticalBar .jspArrow{height:16px}.jspHorizontalBar .jspArrow{float:left;height:100%;width:16px}.jspVerticalBar .jspArrow:focus{border:1px solid red;outline:0}.jspCorner{backg
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:PNG image data, 640 x 853, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):868239
                                                                                                                                                                                Entropy (8bit):7.988042286597411
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:24576:KbavK3frHYImoEmg8vXaV6ABWIVjKoxZJsG:Cay3fr4SEmpvXaYAA+DxZL
                                                                                                                                                                                MD5:93F9F44C07E77297034AA603A7EA229F
                                                                                                                                                                                SHA1:CED73BDDB1557A94BD317AF6F327AC2472EA3454
                                                                                                                                                                                SHA-256:9B9AF934E5BAF461D9998425AC47AD1469A4BF24E647885851E568C621E11E3D
                                                                                                                                                                                SHA-512:0EB9BF4877CFA08E30C139AF0C666F539B677643002FE3FD4A2CAC316E8BA9155CAAEA5BCBE4E4CA1642C06310C2A761296EA533F26CE435A85A035D2997C4A0
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:.PNG........IHDR.......U.....g+.\....IDATx..Y.eYz...........*........=.h.C..D. .R.%Z...B.v...T(.~.....~...%?...I.$H.".."@..I.....\]]seV.w:g.........fV5|.IT..}.^k..7..dK....C"...g....H...'.m.Y"(""..%t..d}.]R.D..35SU.$)"...H...b..~g......s.3}E......?<."..O.Q.z..\..O............|M..G.R...NJ..a.a`q)"!Z....?K.O....b..".R6Y6.6...A/.....T..).%.N.....(....C.'(..)u]..PBBD$DB."..Jxq'EEM...j/.!..+.%o.#..)%<..B:...:.e.Rr....K)".,.P.t...". {}...6o...[.]o..%.L..)..d$...d.P.......P1Q..PUU.>H.u.i..Y}...'............[..Wo.......B.....P..J..@.`]6.E..1PP.PD.w.78..{......dI.....S..5...?..G..R.3.@.I.B.pJP.........o....:......3_........v.........x........[.<..go~..o.._.............j.[....o.._.u?_..E.......}...m.@.w..!(O].{.c7r..._|.h#?...........w.:..a}z............?.........;.m.E...@T bP..0......Gg.o~..........;..()..>$...v..2..z.DE`m..*.-V..m....R.G......W^~......g.m.YU;M.yH!!&&..........O.y.CT..JJ=x..q.f[......GxD...\.{Q...6...d8.$..2.p....Xu
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (7530)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):7706
                                                                                                                                                                                Entropy (8bit):5.1527134140939355
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:192:WrroXses39+rWTnTbFDi/zfbIPQonGz0s:CrjesN+rWTnTAbIPQonI
                                                                                                                                                                                MD5:AE92FAFCE56F6E56070B3FA39A6D1863
                                                                                                                                                                                SHA1:989EEF51A2EBAE769FB0100BF30B535B0B3D9DB3
                                                                                                                                                                                SHA-256:1FD300AE6D161B2D6CBA9FDD4F41081E4B60DE9FA6F827C02100CA8731658CA7
                                                                                                                                                                                SHA-512:FD8E57A0D1D7F39D217A6C158ECD1167CC25DAD6333EB8D9B02694EFC30BF13231B18338FBD5C83733B816A3F99C7E18B0B457104E63B9E2A73FE6EB6F7FD7D4
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:/*!. * jquery.okayNav.js 2.0.4 (https://github.com/VPenkov/okayNav). * Author: Vergil Penkov (http://vergilpenkov.com/). * MIT license: https://opensource.org/licenses/MIT. */.!function(n){"function"==typeof define&&define.amd?define(["jquery"],n):"object"==typeof module&&module.exports?module.exports=function(i,e){return void 0===e&&(e="undefined"!=typeof window?require("jquery"):require("jquery")(i)),n(e),e}:n(jQuery)}((function(n){var i=!!("object"==typeof jnews&&"object"==typeof jnews.library)&&jnews.library,e="okayNav",t={parent:"",toggle_icon_class:"okayNav__menu-toggle",toggle_icon_content:"<span /><span /><span />",align_right:!0,swipe_enabled:!0,threshold:50,resize_delay:10,beforeOpen:function(){},afterOpen:function(){},beforeClose:function(){},afterClose:function(){},itemHidden:function(){},itemDisplayed:function(){}};function o(e,o){var a=this;a.options=n.extend({},t,o),a.navigation=n(e),a.document=n(document),a.window=n(window),""==a.options.parent&&(this.options.parent=thi
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):3153
                                                                                                                                                                                Entropy (8bit):7.82606620623204
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:wh1B84XVYrsssfo4d6WViFHwRtMsLTejZMux4tTMRfNp83:W1JVYrLsQYViFHkbT+1m
                                                                                                                                                                                MD5:5C21FE085706CBA44722AAEBF4EC7132
                                                                                                                                                                                SHA1:51D939A7DEB1CCEFAEAA2E296747B078B33EB2BE
                                                                                                                                                                                SHA-256:1FACE10E0E62B60E9C19697A9CAC8FAF6CC510F9861F8BD39276CC022AB2F59B
                                                                                                                                                                                SHA-512:021D4ABDEEDB762BDCDBFFC2DDB7267003C70DEF020FA5933A8290F88B6C5EC92FFFCDA2A66D1B2C3704F082AD7EF4E590B18EF742EC8D6FA87F425BF032B639
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."........................................=........................!.1.AQ".a..q2....B..#.3R...$4Sb..................................$.......................!12.."AQa..............?..@7ri..^..\.U... Uwn\i...h.......Z(..7!.....Ui&M.d...Kv....8...9.....6.).LKU%....2......`sr.Q......"Xq............3j3..21,..W....l.e.(hCTn@..T...2...M.<..&...U.-4....3....L(..7..B.AZ8..o.."b[..B.T@...~.K8.%$.(n........)Y%G......+./.x#*G.^....\.j...#.....MT~....%+..7....]...*B.....\......}G|..Kn....m.AD*...........2r>.....!(F.S.F..:;....n..R..W4..m....?.;S0.`1%.om%....aE.....K...v..i....2;..{.E.....*...).8....q1*.>..Y...7$h+ZP.U(....n..x...{..R.!..L.21..4...W...H.;5..7.l,....l.1..(Z.n$RSYNk/.X.%..D.x...fl."......G..b6.TDPW..J...ry.F..9..s.U.1j..`.[.D.:;+."..w..$-.Q.$.:-#0<.....ZIn....U6.............J.....D.#f<
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 320x180, components 3
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):13787
                                                                                                                                                                                Entropy (8bit):7.961669190128549
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:384:w6LL2oIDn/NqUTIRqPzigrCu1woB36Zsfc2v/:bklJ0TgZwoE12
                                                                                                                                                                                MD5:C74479B1834F89A7A40B4E6F4D0CE5C4
                                                                                                                                                                                SHA1:6DDC635CE2F4880567497287BBDBBDCEDE72CEDC
                                                                                                                                                                                SHA-256:51052D49CA8E40968821A85E6F7CA68DF7FEF5DAA6080CD1BD784358F8D37CC1
                                                                                                                                                                                SHA-512:DE4385FB9BC5902058B05E7B0436D6CE52584B0D3911CF0BBAC4D43FCC975F9AD91735D80E6AAA50082EA61016F99BA4E679294EDE8B76FECDA78A2EBD40A082
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:......JFIF........................................................................................................................................................@..".........................................J........................!.1..."AQ2aq....#Br...Rb....$3ST...4t..C..D....................................5.......................!1.Q"2A..aq...B.....#3R.................?...h.....R.V..!.<....L.Cnto.. s.#.i...R..?...+.......0H........,~...........-....A..G..xy.. .C.##..Dc..E...j.,B>.sC....t..X{...m^.65}%[..$..Y....B.[.GB.r....4..60.|.xh>\...m................U.th'..=.q.......,N....T.......i.O.!.`.6OR!.^<....2@..9..T....L.s.........B...}I.1......h.a..n=..)H.d.C..+..d.Ed.W..p.....a..H.A..?*....L..A...DF\...6.R.FN..Z\..P..1A..T.I.&|6....9CDZ4...T..>.#.........Qz..#U.-.H...(v.e.....(..._.J..?._...*................*~.^..[=...>...<..hWFa=.yrN....y.}}o. ..x.?..Q.`G.:.............&...q...]@..q.).....I..7.J=U..#TC^..[.!w+il&N..X.N6.g..x);.G.~U,..B.......k....
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):530
                                                                                                                                                                                Entropy (8bit):7.2576396280117494
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:12:6v/7OEUhUxzPKmghSn8nazyk+k8/OzxQcxNMvVb:bhUxzlvWkT8FcxK1
                                                                                                                                                                                MD5:88E0F42C9FA4F94AA8BCD54D1685C180
                                                                                                                                                                                SHA1:5AD9D47A49B82718BAA3BE88550A0B3350270C42
                                                                                                                                                                                SHA-256:89C62095126FCA89EA1511CF35B49B8306162946B0C26D6F60C5506C51D85992
                                                                                                                                                                                SHA-512:FAFF842E9FF4CC838EC3C724E95EEE6D36B2F8C768DC23E48669E28FC5C19AA24B1B34CF1DBCBE877B3537D6A325B4C35AF440C2B6D58F6A77A04A208D9296F8
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://www.gstatic.com/recaptcha/api2/audio_2x.png
                                                                                                                                                                                Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX...JBA.....E-R... (#..-*$.}.%.Kt.A..Dx.I...AF.Q.4.......-.6..?.m:.,.......Q..D.L..e4..2.D..8)j4:......&>.s......p?......9.o5>.][H.}...&L.%.xh{~K.J|.b..N..HMp....f.}dd..S..4%...$dK..!..Z..NNs.W&g..Fn....p...w..Ut...E\.e.......6......M.F...X.L......em.....R#'..%....j$/..-......@.l."..M.|....OtW.H.,.-.~W`Z.s8..W...B...C-.8"H....6......9...A..aO.1`.M..A..eA.{...-...U.,.W........IEND.B`.
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (303)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):313
                                                                                                                                                                                Entropy (8bit):4.88002336032808
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:6:9VZmOHvcMLhBUKVOKpkYNhn2EPIXnlI4DEPI7lWFI7Xo/0CAVcMLsThe:Zvc+BUAOckYNhn24IXlI4D4IhWFIjlLx
                                                                                                                                                                                MD5:2EC607E59B1AE2D786213F851164FD8E
                                                                                                                                                                                SHA1:E2CB4106EB55B6B7A42268C2F7E4906B8FEA5F3F
                                                                                                                                                                                SHA-256:6201BB11E360B3BEDB4B09B3AE1B6B177A61C0430B3F628FCF379621FAF59C6E
                                                                                                                                                                                SHA-512:D8C2BF79F0645F9D1EB6C13B13385E306F8192B624F28AF49E1ADE87AF255C822C3655A6526450D1025DC77C3B14DCB5DE525A77B7C725961FAD3F7E09BDC5C9
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://ajax.googleapis.com/ajax/libs/dojo/1.8/dijit//_FocusMixin.js
                                                                                                                                                                                Preview://>>built.define("dijit/_FocusMixin",["./focus","./_WidgetBase","dojo/_base/declare","dojo/_base/lang"],function(a,b,c,d){d.extend(b,{focused:!1,onFocus:function(){},onBlur:function(){},_onFocus:function(){this.onFocus()},_onBlur:function(){this.onBlur()}});return c("dijit._FocusMixin",null,{_focusManager:a})});
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):66
                                                                                                                                                                                Entropy (8bit):4.546002407395103
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3:RbVZmKar1kASBKPKLeDvFfI:9VZm3kASepDhI
                                                                                                                                                                                MD5:C8092A385D4BFDE2F806886D5A4E34A0
                                                                                                                                                                                SHA1:82F911C1034585B1A9975C27A982CC4A662497F2
                                                                                                                                                                                SHA-256:B9DADEB47F7508231CF079043C1B7F44D2B7640363FD8E54610BEEF7288B2F8E
                                                                                                                                                                                SHA-512:416765F2AAF7A713DAB465374699EC802E9E4DD649FEFB44B122EC55D589469F2C3A85D5B774C7F31CAC0EB6F3E9DA718E7F19F31FC7287D8B74C0CDBDEB2458
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview://>>built.define("dijit/_base/sniff",["dojo/uacss"],function(){});
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 350x250, components 3
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):13706
                                                                                                                                                                                Entropy (8bit):7.914149574385173
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:384:9wwJNhowNEo1ZobZGpBku5kEc5/uwyJj+tG1X8:CwJN2usZGpBkugByN+Z
                                                                                                                                                                                MD5:C3CDC8A945DE14B364E77DD8D2D7DA0D
                                                                                                                                                                                SHA1:1F5FB4C2C483BEA81F4D80E4BC397656889BB091
                                                                                                                                                                                SHA-256:B5A897A19C63692AA90BB850135CC4C712A41C8713195FCF0DA45B78344BCB25
                                                                                                                                                                                SHA-512:C72E7E8E257B2312CBF3E3C20B71139CCD596ADDC6BDA470A4B088F62B53AE2775F7B139828D2B5AC4FBC1805EF2726B15E60AEEF5E7440BF190B887600A8C3E
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$........^.."........................................J..........................!1..AQa."q..#2B..3Rs...$5Cbrt...%S..6...&4Tc..................................0........................!1..AQa".2.B..#q..................?...H..2...R. 2.V...s.....x%T....!.@.B......!.!.@.B......!.!.U.B...!.PB......2HRn(.P.$'..UMk....[..]Vp.~..V*..5......j.......).n..dA....3.W.msn4.
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (518)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):1052
                                                                                                                                                                                Entropy (8bit):5.194345181812318
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:24:nu2nyrq91MWgI/OaddGxPWqBn2MWjGIQFqI3N9fXJc25x:nu2yrqLQQOaddtqBn2zGY2lZd
                                                                                                                                                                                MD5:733F0F7549AB8E0E479735C22982EB54
                                                                                                                                                                                SHA1:DAD6C2DB1EF62E00CAF80242CDB66BFD6D1C95B1
                                                                                                                                                                                SHA-256:B5DDF5FC2B95F9B75B6486890A168C326D02F887FAE84B72EF39D92E441DD71B
                                                                                                                                                                                SHA-512:743477292233F66A90561EAB26E8287FD1B6DBAA84E1906F06458B17FD82AEAAD310C3A0EF3FDA6036018A145F6180A9EFCB4A45BD4A46099C7DF5D30C3E980E
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview://>>built.define("dijit/form/_FormValueMixin",["dojo/_base/declare","dojo/dom-attr","dojo/keys","dojo/sniff","./_FormWidgetMixin"],function(f,g,e,c,h){return f("dijit.form._FormValueMixin",h,{readOnly:!1,_setReadOnlyAttr:function(a){g.set(this.focusNode,"readOnly",a);this._set("readOnly",a)},postCreate:function(){this.inherited(arguments);c("ie")&&this.connect(this.focusNode||this.domNode,"onkeydown",this._onKeyDown);if(void 0===this._resetValue)this._lastValueReported=this._resetValue=this.value},_setValueAttr:function(a,.b){this._handleOnChange(a,b)},_handleOnChange:function(a,b){this._set("value",a);this.inherited(arguments)},undo:function(){this._setValueAttr(this._lastValueReported,!1)},reset:function(){this._hasBeenBlurred=!1;this._setValueAttr(this._resetValue,!0)},_onKeyDown:function(a){if(a.keyCode==e.ESCAPE&&!a.ctrlKey&&!a.altKey&&!a.metaKey&&(9>c("ie")||c("ie")&&c("quirks"))){a.preventDefault();var b=a.srcElement,d=b.ownerDocument.createEventObject();d.keyCode=e.ESCAPE;d.shi
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (1934), with no line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):1934
                                                                                                                                                                                Entropy (8bit):5.195642450150326
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:o5/OKyUc1RBkiXc36n6z2Lq97CIZQJpA1JfF5b+0oT2S+0ov+SFq:Y/Az1RBkiMSC7CIZQJpAdhPU
                                                                                                                                                                                MD5:4E1B8E745A573B5DF70979F956684755
                                                                                                                                                                                SHA1:F02B2BF018E83D43AC4233585CB00BB8764988AF
                                                                                                                                                                                SHA-256:A48A8F9A8D3784D3557CB86F2850AF6F46195A06FB446C4F163E2C767C8AB872
                                                                                                                                                                                SHA-512:12CF39CE98527F6C9B242ED4D89EC6D6B9D33B244B106C8B0B66C5C7BD5DFDD8F714B1D10CD48CC4922CCBE7211E721C3FD84BE4185F342D9E7DDE5B1A6BAFFB
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:!function(o){"use strict";o.fn.jsticky=function(s){var e={item_offset:".jeg_header",wrapper:".jeg_navbar_wrapper",state_class:".jeg_sticky_nav",mode:"scroll",use_translate3d:!0,onScrollDown:!1,onScrollUp:!1,onStickyRemoved:!1,broadcast_position:!1};return s=s?o.extend(e,s):o.extend(e),o(this).each((function(){var e,t=1==jnewsoption.admin_bar?32:0,n=0,a=0,r=0,i=o(this),l=i.outerHeight(),d=0,c=0,p=0,_=function(){1==jnewsoption.admin_bar&&(t=o(window).width()<=782&&o(window).width()>600?46:o(window).width()<=600?0:32),e=o(".sticky_blankspace").offset().top};_();o(window).on("scroll",(function(){if("normal"!==s.mode){if(c=o(this).scrollTop(),p=Math.abs(c-a),i.hasClass(s.state_class)||i.addClass("notransition"),c>a){if("scroll"===s.mode){if(c<e+l)return}else if(c<e-t)return;i.addClass(s.state_class),"scroll"===s.mode?(d=r-p)<-l&&(d=-l):"pinned"===s.mode&&p>5&&c>l+t&&(d=-l),"function"==typeof s.onScrollDown&&s.onScrollDown()}else c>e-t?(i.removeClass("notransition"),"scroll"===s.mode&&(d=r+p
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (748), with no line terminators
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):748
                                                                                                                                                                                Entropy (8bit):4.842070717607401
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:12:p8Z0oEA20oHk0ogRPIAO4e6VdpFwqIfm7N45uzW7s6nNPYXaciGrYVNskPH7nqa+:p9mhUFRPIAOPeCqIfmiIW7sMNPYLTYn0
                                                                                                                                                                                MD5:509390C4CC77A0A1B6023A3BA817829F
                                                                                                                                                                                SHA1:126E3CC5A0635C5839DAFB9F4350F5912535B380
                                                                                                                                                                                SHA-256:CC8867C90428050C7B9EEF6ED7776C28CCCBBDC077F1B178166C7DBDF7436194
                                                                                                                                                                                SHA-512:404F33126D724B59C23D9B307B1BDF986DF7EB25F763C135E0176AB6CAB919CBA96BBBDB6460AC0574B4AD833D3D0200CA9AC25065E0DCEB8C5DC9D8ED0DA196
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/themes/jnews/assets/js/woocommerce.js?ver=11.6.4
                                                                                                                                                                                Preview:!function(a){"use strict";window.jnews.ajax_cart_detail=window.jnews.ajax_cart_detail||{},window.jnews.cart=window.jnews.cart||{},window.jnews.ajax_cart_detail={init:function(){var n=this;a(document).bind("added_to_cart removed_from_cart wc_fragments_refreshed",(function(){n.ajaxCart()}))},ajaxCart:function(){a.ajax({url:jnews_ajax_url,type:"post",dataType:"json",data:{action:"jnews_ajax_cart_detail"},success:function(n){a(".cartlink").html(n)}})}},window.jnews.cart={init:function(n){void 0===n&&(n=a("body")),n.find(".jeg_cart").each((function(){a(this).hover((function(){a(this).addClass("open")}),(function(){a(this).removeClass("open")}))}))}},a(document).on("ready",(function(){jnews.cart.init(),jnews.ajax_cart_detail.init()}))}(jQuery);
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 120x90, components 3
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):3795
                                                                                                                                                                                Entropy (8bit):7.879529909671912
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:WKaWDzTrYTCWxn16ry/GhkJ6+Zv3w/3omv4evvm:4WnTWxn16ry+ufZ4vKem
                                                                                                                                                                                MD5:9B1A32634CFE9FAA51299C490D17490E
                                                                                                                                                                                SHA1:9EF534463F9106732DCC955B18C5435618FCD436
                                                                                                                                                                                SHA-256:A12EF70A65787CFE7F38F0A7CA238016466F7FC84103E75A6EB347144F3BDF97
                                                                                                                                                                                SHA-512:8663878A8DF342292709CF6A8DBBFC53DA09EE477A7AFCCD68E915DA919EE897DD07FE2C56435C4D7D8B0292F7B9FAEE6AB46A35AB7BF6E285F55194869FB9B9
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:......JFIF......................................................................................................................................................Z.x.."........................................E........................!...1."AQa.#2Bq....3...$CRb....4STr......................................).....................!..Q.A."1aq...................?..X0....C....O.(....i;_...........t.n.3....wq....x.>..Q..m.....x:..{X...n[....U>..G.c.3.r..s.....z.F....x]hs...L`.W/.....a.e.....#...../..>.y..P..u<...;^...w..}.`..T.d....F.........4....!!g.......|..O.........C...>.3..vq...........[I=.%...6..y.._..e..a...6..T.........R"...c.....9.l@".B.{}..#y..!.<.@.[H+.........^..#9...pI..o,...nUS."..*t...(A".X>..7.Q.#Bfs....;..'.<J]t,...........M.1.EZ.<9........Yci...y......f#Y.....=.y.`....k..].Q........ZT.f3...8s^Y.u..Y.]).,.R.....~..1v.!..E.,!.m..@..D.f_(..?..a#.).._1o...n..9..........m@n..Nw...A6kTp.(.%F).....l...{.{..3=:....~....QH.|....PmC.$............y.!.
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):129
                                                                                                                                                                                Entropy (8bit):4.781051525355074
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3:RbVZmKar1XL84PKJ0xL+F13Q9ljBWDQLGFle5RnQZYfn:9VZm3b8CPxEQ9zWKGzeuYf
                                                                                                                                                                                MD5:47F8B97A404776F4E82090426BF07B51
                                                                                                                                                                                SHA1:A365E2CFC2DA4E6AD61668F2D93AF202BD1D05A9
                                                                                                                                                                                SHA-256:1957BF893C3BCB2E2503B62C24458E3CE13F00132732F7AB9A2C20FD56E3EAEB
                                                                                                                                                                                SHA-512:E99E568879ECA32584A6B55E2247DAC1E02BF06CA0CD7EFFCB2B0D3361439B999C1597679BB194CD7DBD2922CFC87A3AFD346C67D379561C21995F5439757A2F
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://ajax.googleapis.com/ajax/libs/dojo/1.8/dijit//_base/window.js
                                                                                                                                                                                Preview://>>built.define("dijit/_base/window",["dojo/window","../main"],function(b,a){a.getDocumentWindow=function(a){return b.get(a)}});
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 120x90, components 3
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):3426
                                                                                                                                                                                Entropy (8bit):7.867738077571094
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:IXK950svsXCPeyVCxZcr0uS2w8boIOZOTiBi:IDsvsXlIYZRw3oHBi
                                                                                                                                                                                MD5:D0EEFDD5B2CF983870B8331E9EA793BC
                                                                                                                                                                                SHA1:AB1D31B4EDAC62D2D9F540F72EC8A8263D38BF5E
                                                                                                                                                                                SHA-256:013A60AFCB246AB759B9AE2520C8765102483173E4D6954AD4978176055CDCCE
                                                                                                                                                                                SHA-512:57DBBCDCD9D56FD8498699110465FDF67067E63017C8C84B9CEB9C7B03160D6F826972D9F90147D893AD9DD1643E471A3668F4A6E67C27A0EB92B09FD9E011DA
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:......JFIF......................................................................................................................................................Z.x..".........................................L........................!...1A."Q..2ar.#3BRq......$Sb.%s......45CDcd....................................-......................!..Q.1Aa...q..."2b...............?..TS&..^+*.-soF......dl@<qc.....)2.S.v3.....".e......).O.v/a..%.........:r).*..v......,9.6......]..>+r.. ...xs.9..E.|...l..zM...s.........3.....Q.......Eh.|.......O....o..Df.!{.m......)..9....{...q.....R..L......~]i...E......W..Uk..L.fD....,......_.M..Y..L..B..tu....V....H....@.....bM.+s<....NY..............x.I.....V...Z.+~...&0.f....S.??..S0.3.I:..F......55....j4..m|4'_U..}.JI<.C|g.=.+0.,F....K.GQ.Ou0.3.&..[]..#.>.Y.....Q.fP...P....\\u.....Iv[....Y.3..~d.X..._J.c...GWM*../....+...<.Te.e.\.Nz.r.+s.>.....Ejv.\..#(........k7F.P~.D.Gi)..c.....H........n.......2Ya...RI....*..H.6>..&...R{.....s..
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):5428
                                                                                                                                                                                Entropy (8bit):5.5049780241919
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:JCOXaXFZvOXaiVc+uhOXayNJCOxMaXFZvOxMaiVc+uhOxMayNJCOpaXFZvOpaiVh:J234Maza41asJ4WFySQmyKTyuyP8yp
                                                                                                                                                                                MD5:3DB9C682D82E634EDEBFBAA7F1041277
                                                                                                                                                                                SHA1:297962132346C80780A3E89D78CF5975CFA7B7B6
                                                                                                                                                                                SHA-256:82CA94A31A206A77E8BCAB1AF27827CD7FC16BB10D4F67C664C346914825DDA9
                                                                                                                                                                                SHA-512:2896C79056301C9F5E252D046270AF4FA47698637A007A20AA112898B51F9678A6A38C94D35317EAC00798B45991DAD89CA3745E2F1541290695D95F4FACAC6E
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://fonts.googleapis.com/css?family=Jost%3A700%2C500%2C600%7CNunito+Sans%3A300&display=swap&ver=1.3.0
                                                                                                                                                                                Preview:/* cyrillic */.@font-face {. font-family: 'Jost';. font-style: normal;. font-weight: 500;. font-display: swap;. src: url(https://fonts.gstatic.com/s/jost/v18/92zatBhPNqw73oDd4iYl.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* latin-ext */.@font-face {. font-family: 'Jost';. font-style: normal;. font-weight: 500;. font-display: swap;. src: url(https://fonts.gstatic.com/s/jost/v18/92zatBhPNqw73ord4iYl.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Jost';. font-style: normal;. font-weight: 500;. font-display: swap;. src: url(https://fonts.gstatic.com/s/jost/v18/92zatBhPNqw73oTd4g.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191,
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (535)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):5179
                                                                                                                                                                                Entropy (8bit):5.23175244543196
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:6DTzOo67KmdGVBYT89T7zxOkE+Zt/oUygTAI9B/wgBJgROgQNDsWOJIIUXCJnO:6D6oVBYT89TbwUygTAI9B/wA+QgCeGIS
                                                                                                                                                                                MD5:4EF89CCE3E4B9B782BF9AE83F866A17F
                                                                                                                                                                                SHA1:F2A4491D0D1AD52B042E82F62E621D44C48B5F22
                                                                                                                                                                                SHA-256:3EEBE08E8A4AD246A454E4CFE3A11BC0A5B3A1FB3D24DD1FB4F81D62C3DA787E
                                                                                                                                                                                SHA-512:42FF50479DAE8035DED4F6D4A8144083A3420975FBA469FE9129CEA00D9A4BE78B4336D5819214E0D35998958AB575CD78E7B6F151E9CC6A6781250315C943E1
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview://>>built.define("dijit/_HasDropDown","dojo/_base/declare,dojo/_base/Deferred,dojo/_base/event,dojo/dom,dojo/dom-attr,dojo/dom-class,dojo/dom-geometry,dojo/dom-style,dojo/has,dojo/keys,dojo/_base/lang,dojo/on,dojo/window,./registry,./focus,./popup,./_FocusMixin".split(","),function(r,s,g,t,n,i,j,o,p,k,h,l,u,v,q,m,w){return r("dijit._HasDropDown",w,{_buttonNode:null,_arrowWrapperNode:null,_popupStateNode:null,_aroundNode:null,dropDown:null,autoWidth:!0,forceWidth:!1,maxHeight:0,dropDownPosition:["below","above"],._stopClickEvents:!0,_onDropDownMouseDown:function(a){if(!this.disabled&&!this.readOnly)a.preventDefault(),this._docHandler=this.connect(this.ownerDocument,"mouseup","_onDropDownMouseUp"),this.toggleDropDown()},_onDropDownMouseUp:function(a){a&&this._docHandler&&this.disconnect(this._docHandler);var c=this.dropDown,f=!1;if(a&&this._opened){var b=j.position(this._buttonNode,!0);if(!(a.pageX>=b.x&&a.pageX<=b.x+b.w)||!(a.pageY>=b.y&&a.pageY<=b.y+b.h)){for(b=a.target;b&&!f;)i.contai
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (8798)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):8968
                                                                                                                                                                                Entropy (8bit):5.064407427792328
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:192:mCnKasXzHz9D5/6J8bvctcfq7T5EsvfikrCeexsvfip9Y8pY7pZpzbhHyQ8HFw8J:mCKjzHz9Dpm8L2cfq7T5EsvCeexsvfiZ
                                                                                                                                                                                MD5:84A8F50D7BE5F082584E4B38B6F7D66F
                                                                                                                                                                                SHA1:FCC570E51333164ADC465291A5CC0951D0056868
                                                                                                                                                                                SHA-256:D9E32D14EAE4DD2BF3E342E71C482CB607435898E7D0B5720C3B638683F22B2D
                                                                                                                                                                                SHA-512:DE98CB307AC66793AECBC2829EB334FCF57DE282CB073A31CABC59A0D1119A2F3D6ED19F32D48B3C53B56F134E3836D57328FCDF4FB1494992605ADC022F6921
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/themes/jnews/assets/js/jquery.waypoints.js?ver=11.6.4
                                                                                                                                                                                Preview:/*!. Waypoints - 4.0.1. Copyright . 2011-2016 Caleb Troughton. Licensed under the MIT license.. https://github.com/imakewebthings/waypoints/blob/master/licenses.txt. */.!function(){"use strict";var t=0,e={};function i(o){if(!o)throw new Error("No options passed to Waypoint constructor");if(!o.element)throw new Error("No element option passed to Waypoint constructor");if(!o.handler)throw new Error("No handler option passed to Waypoint constructor");this.key="waypoint-"+t,this.options=i.Adapter.extend({},i.defaults,o),this.element=this.options.element,this.adapter=new i.Adapter(this.element),this.callback=o.handler,this.axis=this.options.horizontal?"horizontal":"vertical",this.enabled=this.options.enabled,this.triggerPoint=null,this.group=i.Group.findOrCreate({name:this.options.group,axis:this.axis}),this.context=i.Context.findOrCreateByElement(this.options.context),i.offsetAliases[this.options.offset]&&(this.options.offset=i.offsetAliases[this.options.offset]),this.group.add(this),this
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):102
                                                                                                                                                                                Entropy (8bit):4.921030304008144
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3:JSbMqSL1cdXWKQKzaXORdQzXWaee:PLKdXNQKGeOL
                                                                                                                                                                                MD5:59EE3965FCB16F88E9BDC20B9CD8612E
                                                                                                                                                                                SHA1:3D93A27E4DAC9DDA01DC5BBCCA9E1F53E827DAF2
                                                                                                                                                                                SHA-256:020A92F2FB27981D1398F916AE17400F8F11473962EBD858B7BF6901814EDD7B
                                                                                                                                                                                SHA-512:3E4C07D9CE3DEDE2998A59C32A3FE12D781AAE33C4AFE8D2B9B0D12C18EB96257373098497B5F3C909EC1EDE64FEB4B4074DBDB9678B4D6B019CD64360222849
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:importScripts('https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js');
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (363)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):32754
                                                                                                                                                                                Entropy (8bit):5.237200236722707
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:384:TwGw2I4ut39z+q1SYmT8fVUN8oDb/w4wqV+1RoFwIo7nrk+e:TwGwr4ut39zPntUN73YRoFwPg
                                                                                                                                                                                MD5:6F0DC2B907C1AB2E6904D8B1377304EF
                                                                                                                                                                                SHA1:0E52D434A9D7802F94BFE4DA0EDCE5710574A08E
                                                                                                                                                                                SHA-256:BB82189A75856D819328EDF49B864336860E82F04C796543480E368D9045D6D4
                                                                                                                                                                                SHA-512:F27446271E288D97BAB587C38861EFDD7C016E4A8CB427B31E0AF29359C827AE213B5967D422161DB2863CF32BCEBB3FD0991A328348C81A2253B3964CFD17D5
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.us4.list-manage.com/subscribe/confirm?u=f2508f2a9819f2daf64ab05c1&id=385daf0d24&e=390435ae33
                                                                                                                                                                                Preview:<!DOCTYPE html>. [if lte IE 7]> <html class="ie-lte7" dir="ltr"> <![endif]-->. [if lte IE 9]> <html class="ie-lte9" dir="ltr"> <![endif]-->. [if !IE]> > <html dir="ltr" lang="en"> <![endif]-->.<head>. <title>Grupo T21</title>. <meta http-equiv="Content-Type" content="text/html; charset=utf-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <meta name="description" content="Grupo T21 Email Forms">. <meta name="keywords" content="Grupo T21">. <script src="//ajax.googleapis.com/ajax/libs/dojo/1.8/dojo/dojo.js"></script>.<script type="text/javascript">. require([. "dojo/query",. "dojo/dom",. "dojo/dom-geometry",. "dojo/dom-class",. "dojo/dom-style",. "dojo/dom-construct",. "dijit/focus",. "dojo/parser",. "dijit/form/DateTextBox",. "dojo/NodeList-traverse",. "dojo/domReady!". ], function(query, dom, domGeom, domClass, domStyle
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (539)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):4217
                                                                                                                                                                                Entropy (8bit):5.214273621724027
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:kxVMsHxKNmZ4PBf1R3mWU9aDnHxP061aIZ/A5Zv7wQG3dP:+MIxSRdUIf1revCl
                                                                                                                                                                                MD5:156C17490D57F31B95CA3ADD02F63E92
                                                                                                                                                                                SHA1:8E85E581D725B7EC53A1CA8609605ADB32412FCF
                                                                                                                                                                                SHA-256:65F5E60C601BBE30FBCF7DD30E32964F13A4DA81B21FFE1A25C98CE880908FF9
                                                                                                                                                                                SHA-512:51B521A5074205123BB3C700219841991BF72775820C86E07AC657A3069FC08966CE39CB0BC4D0DA529ED5B26B56DA10BCE60C56542EACFEE72CB595D316DA7A
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview://>>built.define("dijit/Calendar","dojo/_base/array,dojo/date,dojo/date/locale,dojo/_base/declare,dojo/dom-attr,dojo/dom-class,dojo/_base/event,dojo/_base/kernel,dojo/keys,dojo/_base/lang,dojo/sniff,./CalendarLite,./_Widget,./_CssStateMixin,./_TemplatedMixin,./form/DropDownButton".split(","),function(i,s,t,g,j,b,k,l,d,m,n,o,h,p,q,r){var f=g("dijit.Calendar",[o,h,p],{cssStateNodes:{decrementMonth:"dijitCalendarArrow",incrementMonth:"dijitCalendarArrow",previousYearLabelNode:"dijitCalendarPreviousYear",nextYearLabelNode:"dijitCalendarNextYear"},.setValue:function(a){l.deprecated("dijit.Calendar:setValue() is deprecated. Use set('value', ...) instead.","","2.0");this.set("value",a)},_createMonthWidget:function(){return new f._MonthDropDownButton({id:this.id+"_mddb",tabIndex:-1,onMonthSelect:m.hitch(this,"_onMonthSelect"),lang:this.lang,dateLocaleModule:this.dateLocaleModule},this.monthNode)},postCreate:function(){this.inherited(arguments);this.connect(this.domNode,"onkeydown","_onKeyDown
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):446
                                                                                                                                                                                Entropy (8bit):4.764335371314654
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:12:t4ZdsKx4uftNZ+urjuf8MZLWg3JX5Vl9e:t47x6EtNImE8M1VXe
                                                                                                                                                                                MD5:E37B0B37FA8939A623B48946E1BB2B4D
                                                                                                                                                                                SHA1:F25CF8F1551733ABA8DD3A7806414809EC1001D6
                                                                                                                                                                                SHA-256:1BB6B9DD74025B29FB4240913E8337ED2F2A32AA307E3B606BBACFF54179CCD2
                                                                                                                                                                                SHA-512:B908AB70BE879F8EFF92CE64F813D7500D413180AEA8F028195B801440B728EB5049B1D8A0C30A28CCFA93DB76E88E9C8243B1446BCCAAD4761AC8DD2891CD4E
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://digitalasset.intuit.com/render/content/dam/intuit/sbseg-ipd/en_us/icon/ipd-icon-check-confirmation.svg
                                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="60" height="60" fill="none" viewBox="0 0 60 60">. <path fill="#2CA01C" d="M30 60c16.569 0 30-13.431 30-30C60 13.431 46.569 0 30 0 13.431 0 0 13.431 0 30c0 16.569 13.431 30 30 30Z"/>. <path fill="#fff" fill-rule="evenodd" d="M47.361 17.724a3 3 0 0 1 0 4.242l-20.31 20.31a3 3 0 0 1-4.24.002L12.64 32.123a3 3 0 0 1 4.239-4.246l8.048 8.037 18.19-18.19a3 3 0 0 1 4.243 0Z" clip-rule="evenodd"/>.</svg>.
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (510)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):1337
                                                                                                                                                                                Entropy (8bit):5.240067979025229
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:24:L3zeMtERVutCx7h8xYapEJ1sVZPPNBQcfysmK7rcQt75sPgNnAGzwvLUIO1Ezf:L3SRVVh8xYaqQPNBQ6ysb0yNnqgGb
                                                                                                                                                                                MD5:31450858E3C57834FA7F6C8B581C0AD0
                                                                                                                                                                                SHA1:678830D1152E8C93F943F3BF30A7E36B2D86ABEB
                                                                                                                                                                                SHA-256:E5970CF1FC5023DE5DFB9E3047F8EEF8257C4F0BFAEE714D7A0E7074852EA251
                                                                                                                                                                                SHA-512:A3B6865A38E0E2E84E81B04490150E8A66A515D7E595975DE3082A42D5FE6AAEFF1CC8C441AC343BC1F40DB75F7C3E1E7653BE75A6EDFC0AAB25E7061C052DFD
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://ajax.googleapis.com/ajax/libs/dojo/1.8/dijit//BackgroundIframe.js
                                                                                                                                                                                Preview://>>built.define("dijit/BackgroundIframe","require,./main,dojo/_base/config,dojo/dom-construct,dojo/dom-style,dojo/_base/lang,dojo/on,dojo/sniff,dojo/_base/window".split(","),function(h,d,i,j,e,f,k,c,l){var g=new function(){var b=[];this.pop=function(){var a;b.length?(a=b.pop(),a.style.display=""):(9>c("ie")?(a="<iframe src='"+(i.dojoBlankHtmlUrl||h.toUrl("dojo/resources/blank.html")||'javascript:""')+"' role='presentation' style='position: absolute; left: 0px; top: 0px;z-index: -1; filter:Alpha(Opacity=\"0\");'>",.a=l.doc.createElement(a)):(a=j.create("iframe"),a.src='javascript:""',a.className="dijitBackgroundIframe",a.setAttribute("role","presentation"),e.set(a,"opacity",0.1)),a.tabIndex=-1);return a};this.push=function(a){a.style.display="none";b.push(a)}};d.BackgroundIframe=function(b){if(!b.id)throw Error("no id");if(c("ie")||c("mozilla")){var a=this.iframe=g.pop();b.appendChild(a);7>c("ie")||c("quirks")?(this.resize(b),this._conn=k(b,"resize",f.hitch(this,function(){this.resize(
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:data
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):1048576
                                                                                                                                                                                Entropy (8bit):7.999749452910931
                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                SSDEEP:24576:3XUcC+yaTEp8CcexCa7kQ2nl/0ZGvyWApwFWGEAWyYzOYJQi:3q+yaTEpdcex1YfSgvyWApwFWGS3zxGi
                                                                                                                                                                                MD5:65BEB01F3166C2035B285EAEF7D125C7
                                                                                                                                                                                SHA1:A9D3872928F85FF1747E1272A994E9E909DF0DC8
                                                                                                                                                                                SHA-256:95C61C2736A8482DC2F46B7F95C36239004DFCECE4AAEE00B51721A896561038
                                                                                                                                                                                SHA-512:AAD35C15D8F0A4B118BA1EC65534B891988C353482C78CCB2A16E0458C5B9825B3846DA01D337F82657BD7FBEE9CB203DAC19B5BDC6908B62AD0CDC11383DBFC
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://quesignificamx.com/wp-content/uploads/2024/06/ETYL-24_inv1c.mp4:2f82b7be3bfcd9:20
                                                                                                                                                                                Preview:O..B-.....NM.4.Mx.%.!..f.Q...Yd..H....aU.&F....D...%z.=..=...e.].s...."...Y[.-....1..{,.2.?... ...1uq.p.L.#..-.0...7w>..E.Y.F.,.zo..`......zZ...~..../s.(/jV.....*`..!d....7.2.h..N...[.]..^m......A./e.n.5..\"u5c..<j.{..&B.....z..............5w_./...+.....^;..@...B.(.{.kkm'3..V....!...k$.A[{#hxy.v........:Hg..%M....(.(..`.Y......u.g...)._.O[.N..$8.>.....r......SY.7../.>..M...B...........m.U.^.L...A....V..e`.P4..sZq(.........e..lKq..XxO[h....p....bl.|.9Uc....Y...Z.]..e.....v........;.mc....zS..../.d.A.$..q.}%*..q..D.......:^.['..C.v.fo....a.M.......$.... G..3.PQ.*H5p:....f)...&..%(...;F..\.GO..F.,.....s.=S....c^..^f.......>..6M.....!X........N..r.9[...K7..i..c..sh.&.f..r<..h....?......{B..W{.P.#...0/3.(.TJ.....w..E..Th.).#....L.gA...K..2.....~......H..-F..9.s..c........6eq.d8.....O...Z.!GL..1.J&\.l\?......M..QQ.....PW...$...E............x...U}.....8O..\.h..X..}&.W.0.v. ..3.V....m.ka.D.@..Ah....k..#3 .J.A.B.....Q....2].+.*..^.y.(..
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:data
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):1048576
                                                                                                                                                                                Entropy (8bit):7.999568480608177
                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                SSDEEP:24576:mkZAbLkwFggDik3YDNc/jLL7CnoBo4bPSlKFvJR0Rb:295bkNGLCoi4rSlKBs9
                                                                                                                                                                                MD5:B33EC08A109D14BA2261D83E6768B366
                                                                                                                                                                                SHA1:480B218B4D16C7E6451E7275249EE3EC54B3DE8B
                                                                                                                                                                                SHA-256:434DC64BE1DC256D95651A8A31BFABF378ABF3E871C104C71213DA0F8BF80550
                                                                                                                                                                                SHA-512:32C7B932BD4EEA42DEACD7A724219A4F05CFDF2C2FEAA4A55777D677B6439E2C7C440222272F526AD6BD2C321146D2B49D6D5AD47C7E8661D09900D45F3E06B2
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://quesignificamx.com/wp-content/uploads/2024/06/ETYL-24_inv1c.mp4:2f82b7be3bfcd9:4
                                                                                                                                                                                Preview:.4.........L.1...a..mwd..s.N{H.2.9.f.Gz...7&...q"{./d.:[..:|...ce?.e~8.u......R.4.....V....^....Y.V......./..T.f...{5I}..[.~..%..}.8.u.2.H._^~.=.w.C......]8..x....@.....]....](y(.x.08..a......S.>iU..A.. &iA.>..a....y.7......]#..M....G.H....6....bV.|....A.c1......V.m...:k.....CI'.O..:.$~P....KdP.'..a.x..R....C....!...HO.0./.[J<V..wl..}.<...T.....$..eR..5.B.....+.r..UV>.sK..c..o2uA.~.8.......j..n.......qzk.4....D.{..k.....m.7..j.!TBU..~~..~.}!. g........G...R..3...]$...Y.R..,"..}..G...8|)Sl`^...:...\.).X..L".....4Xt.M..._qS5P.......p...<..9.h.Ta;.9.x.s66..../dW....}.$K..$...v..M.u.....>O......i..WK...6....../.7:.qiB>j.7....H..=.Y.F..G..e.Y......7;.YB.dH....Y[.o[n....YA..].3l..t*.....=...]...w...f.}.Ka...aK.q.`.a...y..QK.-P^.<..$w......M4o..r.6.(%..Y.a.J....-.....a...dBh.].d.I....kTj.2;je'y<.fZD.....#.RN..........L../...g~<..?..f.kR~...z..B....<.:.c......Q...6|..H+n.zq...J\....t.....d.-k.f3Q*......m.........q.=P..63>#..............
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):65603
                                                                                                                                                                                Entropy (8bit):4.927956970221979
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:1536:mnPhdvhSAIypUal8NaDYl9scMWza7iVEW3LAxB9EdKjfNROKrqHaRzOFa1xiZZGp:ghdvhSAIypUal8NaDYl9scMWza7iVEWS
                                                                                                                                                                                MD5:E6BD0D19A76235E85BCB548579FCC1E6
                                                                                                                                                                                SHA1:D4D1C4B156762C6F970DB3F6C3B2CEFDD53C4B0F
                                                                                                                                                                                SHA-256:D8A7E7AC06523229C6CBFB5BD4FA6A106CDFC51D84EBE68246B863A750C1AEAA
                                                                                                                                                                                SHA-512:1574B9F626000F43EDDDF414476A04DCE1BD2E7915B02C76E4382C9DEE11B66E748BE5B2CA2DCA73121BAA7412A303CB9BEF7155114A8F30A1AA825D813976CC
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/themes/jnews/assets/css/jnewshero.css?ver=11.6.4
                                                                                                                                                                                Preview:.jeg_heropost_1{display:-webkit-box;display:-ms-flexbox;display:flex;margin-bottom:40px}.jeg_heropost_1>div{padding:0 15px}.jeg_heropost_1 .jeg_postbig{width:50%;-webkit-box-ordinal-group:3;-ms-flex-order:2;order:2}.jeg_heropost_1 .jeg_postsmall.left{width:25%;padding-left:0;-webkit-box-ordinal-group:2;-ms-flex-order:1;order:1}.jeg_heropost_1 .jeg_postsmall.right{width:25%;padding-right:0;-webkit-box-ordinal-group:4;-ms-flex-order:3;order:3}.jeg_heroblock{margin-bottom:40px;overflow:hidden;position:relative}.jeg_hero_wrapper:not(.tns-slider) .jeg_heroblock_wrapper:nth-child(n+2),.jeg_hero_wrapper:not(.tns-slider) .jeg_heroblock_wrapper_skew:nth-child(n+2){display:none}.jeg_heroblock .jeg_hero_wrapper{-js-display:flex;display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-orient:horizontal;-webkit-box-direction:normal;-ms-flex-flow:row nowrap;flex-flow:row nowrap;-webkit-box-pack:justify;-ms-flex-pack:justify;justify-content:space-between;width:auto}.jeg_heroblock .jeg_heroblo
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:PNG image data, 27 x 27, 8-bit colormap, non-interlaced
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):280
                                                                                                                                                                                Entropy (8bit):6.264381543729851
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:6:6v/lhPZmllQ9SoBcolgs4zHt7xDivIRQ6HarMKvuup:6v/7Rm/Q9Zpg7zHRxOQW6HarLvuc
                                                                                                                                                                                MD5:D9D2D0B1308CB694AA8116915592E2A9
                                                                                                                                                                                SHA1:3CA48361CFE0E41163023D03C26296F375BB3EAC
                                                                                                                                                                                SHA-256:5D62E6C90005BFB71F6ABB440F9E4753681CB23BBD5E60477AB6F442D2F0E69C
                                                                                                                                                                                SHA-512:AE70339EC05F19D698A319CC265DA583814711ACBEFD81DDCB7D6D5E59934B78B289E5A55C666AF62216A8F9CE5DE60AFD6F41C54EF7E4EA569D5458CEF78AF5
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:.PNG........IHDR................g...<PLTE........................KKK...............JJJHHH.............n......tRNS.J.....K.............|...xIDATx^}.I.. .DQ..Q...w....j...0T....W.~Y....hC,..W$....r.$.9....$".H"..;.. .x7{@b..(.).G.O&..H....}Q=..|.. ..H.......IEND.B`.
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:PNG image data, 1024 x 681, 8-bit colormap, non-interlaced
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):140404
                                                                                                                                                                                Entropy (8bit):7.859879163770295
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3072:4LveO2DqbqxxTbF3MX8JWZqOHZhCo9IhC8+Lm96lmCUvxPA8FpDXTbnow+TZ28YQ:CWlDzxxTbF8XvYohPIhCTLt58FxTDP+b
                                                                                                                                                                                MD5:3DE4882BEC164D1624B93E23C86F57C7
                                                                                                                                                                                SHA1:82C1AD53207815C70F063623EAEBCAD58FFACCF7
                                                                                                                                                                                SHA-256:5A34231C79EE1353C2119E1DE36529F2BEE69ADFB898FEE4DC1281EF0A73A558
                                                                                                                                                                                SHA-512:1EC404E98EB09FE6E1BAAB77B121180A5CB08A2B63DCDB39B00EE3EDB5469F81FBAC18CEA3A0444BF2EC15EB398F8A03AA86DEF1E06C868B989C0F9D7FE5012B
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/uploads/2024/04/Banner-newsletter-fondo-transparente.png
                                                                                                                                                                                Preview:.PNG........IHDR.....................PLTEGpL..............................................................................................................................QQP???ppp$$#uuuXXXjjjggghhh{{{SSS555....................................... "#"vvv%%%```cccqqq^]\jjjGGGKJJXXX888222...{{{DDD;;;444>>>000--.)()NNOsttxxy+++STSefeAAA[ZZ...hhg'''...QQPMLLVVU...IIIonn......mmm......www........-666.....&|}}..5J..-g.&4`...8v..~~..@.>.J...Av.L....>..d...........<n.*4{.......$*W.....&'1lADU.......M.....W^..&...U....9<Tchv.'J....IkLm.I94Ww.98GP{..v..&.."..?. R^i...X...>W...Oh}ar....+....9...4..x..9j.{....A..@rz......AX.....e.f....B@..8Ch...h89..JGP`..>.r.(3@h[=.L..xL.t.WM6..V.U4[.).JEuiK.n3m%.L5ZQ .HYu._....iO. %2.YQR?.lC[.7(}=*.....4R~........Z.gZ.\f.."...f^.jqW;...q.=!...y...N.....\.`.....8tRNS...)........."..0B.wT;[..H...6p..~N.e.a..j...-.J.}..g...bJnj.. .IDATx..[h[.6..j..`..}./.........EV.....y.0u......!....l.. .L..'B.....q.)a............../._|.}.yjJv.S..d.N
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 120x86, components 3
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):2707
                                                                                                                                                                                Entropy (8bit):7.82762706622684
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:49YMPSY319GZvNK4KYHQnR21oXvirXFWHY7YYsQr85hNyeVMjiWoyK/ts9DANDmQ:whl3+ZvNKEV1oXv2WH7Y8DEeVMjNlOtP
                                                                                                                                                                                MD5:F5620CFF978F9C027DBE2F1191849530
                                                                                                                                                                                SHA1:0E9F3691591B536A1BD4DD441688BDC58DD84E88
                                                                                                                                                                                SHA-256:C2FDD4B1953749EB2421B1406BAC8EA6A73846E6D7064A815E90CBB0E93E1B07
                                                                                                                                                                                SHA-512:664A960F505708C097216BB1DD7F67DE50E89ED84A8DB977C5452AAF040858634EAB35BF24F6079740F136D5AC3B8247F93EC1719E5A140D74A0D7D4CBAD23C8
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......V.x.."........................................C........................!..a1A.Q.q.....#"2BR.3.Ccr...'DSVbs....................................&........................!1..Qa."Aq..............?......../.{..|.E.4...S...^..R...xWA..D.c.].....``.Wa.$#Wb0......X.DDq.].8VZ......?..T..M....V...O....uh..uI....l.+m......J....J.....#....K.....^x>...h@xN...G....C.N..@.|+....w.p..G8./.,..L.h.........)...n.!..E..o.Q...[R...<..R<....D.. pp..r.......?i>..E.U%^B.....J.e23S.B.Xe/.*...N.$u4>v{'....Kt$...k)B.p.....W.m..-.....Z]...B(......4.%..Jn...GNG.H....b.9..T...(..}>.[r4.Yc...... Ln...*q.u.d%....I.)...Z*......=...7T..E....7.G.B]..(w..U........o..^.NR.O...hv.!.F.Y<...V.0.{R.)P.....@YB..C.{. 6.....VT.M..y./'...yK._(M.cxs..q..(.|.K.u..t........LF.j4T6.;6\..u<...L[YL..P......>|0.n.l........6?bD.....)........
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):128
                                                                                                                                                                                Entropy (8bit):4.599675435934141
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3:YAvN7IdLJkFReuXWRDXTFQJzRtoqxRbKXu6MMJGR5W8RYYv:YAGMdiDXJmzRtt+XutJRYYv
                                                                                                                                                                                MD5:99AFA32CE4B6F9922E18F538A513ECF2
                                                                                                                                                                                SHA1:FBBCAC9657AF28DE76ADBD1BC4EF30819329AFC9
                                                                                                                                                                                SHA-256:959B703B61780E34910D2527CF6E2A3538334E6BB22EA9C9F968DC1314D2D78C
                                                                                                                                                                                SHA-512:3D76940CE377951DCD1011A6A5CA13F323790624D103913D6627DE9BEF467D8B6DA8E804FF4B2029CACD852D15C750346F68F29995793BC6B667DA9F32F02DB4
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:{"errors": ["Request is malformed: Failed to parse app_id from request", "JSON body is None for app_id_location=body request"]}.
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):87553
                                                                                                                                                                                Entropy (8bit):5.262620498676155
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKO:sHNwcv9VBQpLl88SMBQ47GKO
                                                                                                                                                                                MD5:826EB77E86B02AB7724FE3D0141FF87C
                                                                                                                                                                                SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                                                                                                                                                                                SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                                                                                                                                                                                SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
                                                                                                                                                                                Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):248679
                                                                                                                                                                                Entropy (8bit):5.196731827843755
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:1536:5igECSatNXbLloWBCXI5ijif12xaGlMzS5oHYHLc1efgJSxTnHFfD8rjSH9mUjtR:ogECS36ilDYS3
                                                                                                                                                                                MD5:9B62277285F3AF5AAE9F4E75DE60C290
                                                                                                                                                                                SHA1:16020199A44099E5A596E05E0D7EE2BCA02887D6
                                                                                                                                                                                SHA-256:5A9E5B243E4375900A73F1682E6A0DF5EA834B9038B9DC3B4145B6395C20E995
                                                                                                                                                                                SHA-512:5F8934137DCDAAA19BDDE13B912230FDD5E25DFAA39E3EA8D0E59E53C0AB06C0E802C499C85393A22AA2A3267F4BD2E907B1F90DD7A677D74F5BE9FC69C2AD01
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/themes/jnews/assets/css/main.css?ver=11.6.4
                                                                                                                                                                                Preview:a,abbr,acronym,address,applet,article,aside,audio,b,big,blockquote,body,canvas,caption,center,cite,code,dd,del,details,dfn,div,dl,dt,em,embed,fieldset,figcaption,figure,footer,form,h1,h2,h3,h4,h5,h6,header,hgroup,html,i,iframe,img,ins,kbd,label,legend,li,mark,menu,nav,object,ol,output,p,pre,q,ruby,s,samp,section,small,span,strike,strong,sub,summary,sup,table,tbody,td,tfoot,th,thead,time,tr,tt,u,ul,var,video{margin:0;padding:0;border:0;font-size:100%;font:inherit;vertical-align:baseline}article,aside,details,figcaption,figure,footer,header,hgroup,menu,nav,section{display:block}body{line-height:1}ol,ul{list-style:none}blockquote,q{quotes:none}blockquote:after,blockquote:before,q:after,q:before{content:'';content:none}table{border-collapse:collapse;border-spacing:0}body{color:#53585c;background:#fff;font-family:"Helvetica Neue",Helvetica,Roboto,Arial,sans-serif;font-size:14px;line-height:1.6em;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale;overflow-anchor:none}body,h
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 15340, version 1.0
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):15340
                                                                                                                                                                                Entropy (8bit):7.983406336508752
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:384:F2gPJde0V2iGrQyD8b3k/tigCdeNqOUd47SH0tsGm:4gPVV2NQE8b3ldeNWH0Wb
                                                                                                                                                                                MD5:19B7A0ADFDD4F808B53AF7E2CE2AD4E5
                                                                                                                                                                                SHA1:81D5D4C7B5035AD10CCE63CF7100295E0C51FDDA
                                                                                                                                                                                SHA-256:C912A9CE0C3122D4B2B29AD26BFE06B0390D1A5BDAA5D6128692C0BEFD1DFBBD
                                                                                                                                                                                SHA-512:49DA16000687AC81FC4CA9E9112BDCA850BB9F32E0AF2FE751ABC57A8E9C3382451B50998CEB9DE56FC4196F1DC7EF46BBA47933FC47EB4538124870B7630036
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmYUtfBBc4.woff2
                                                                                                                                                                                Preview:wOF2......;........d..;..........................d..z..J.`..L.Z..<.....\..`..^...x.6.$..6. ..|. ..8..z%......Q.{..q...FF.kd .8.(..d..).!C...Y.JA...r. ..GH8F......nW...".2&....2<..+C...p...b..SC.......J......z.-..Q..#6&1zUe../\...l.....<.....9s...E~.]B-..B.wY..o......Q..*A.F..1j.......-.`P% .. ,..@1.0..~.....WWW.d.u<c{..^.R.+..w....&.........A......+C....(.N.....0.~..0.J.;.Nu..7....]..m.H.....[h.GL3....?)....c.H...2.3.}y........SXI|..iVN'%E.D.W....r..<`....i....6;E$.....U.$j.@...._.......R2....WS...k.vz.R.'a9!^..*.N....h.._.....c.%."..S.2.16B...o.2}.pmU[.|.LI....2.....OWQLO1-....s..8.(...".|6...6R.. ..M-.zO.}w)..v..mXxX...c..3*#.+.v....F`.Z;.zQ.......r,....Yo.....g.h....+.....O.3Y..)Y.8.!....elX......._.3.}k~u.{ C..H.z..FP........@...d..)T.R...L.H.J.j.@..............$...E......y...3.b...I.h u.+%.HA.\..9..8..X.!....gx...].:..V..C...._..X..!....6..)...GM:E.....O.Z.*}k.;.T.k..D.k.O..D5.r..."......?..T.Q.A...CF...3g.5.Dn<.QPy..G..1.9..Q..0..
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 120x86, components 3
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):3337
                                                                                                                                                                                Entropy (8bit):7.845419396535945
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:49YMP3OzIpmKPGs37TB2xLdMQlnegyJciv3pLOojFvsa5CgOk8csorrv4D/clmO:wh2uPBYhyJvv3pLO02a8LuhAD/gmO
                                                                                                                                                                                MD5:E1D4888BB5A4DCF87828BF22DE39FCEE
                                                                                                                                                                                SHA1:2D578A1E9C9308B037AE0A79F486BD70A3FAF460
                                                                                                                                                                                SHA-256:44B1281A87FD4A522AF17E965376D03224C73BD4C0804177985E6DBEF1D74C60
                                                                                                                                                                                SHA-512:8F04B5E1299C187126F63960FD280EDA51A19FA6F1CEE5D8DE18AA3A5C4B508DAD1FD9159D0171D19F62B9B3AEF9EBA356A89D49DB53E75223330805D7EF0CC7
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......V.x.."........................................6........................!..1Q..A"aq...2...BR#3Sbs.................................#........................!1A."Ba..............?.\._B.6....`.w#..M....~.d.7....M[U..@.....>.....X..?3..c.Vx.vPE..r....:.......Y..9X..\#...Z.\p..L......Y.:..he...h..Ebc..,.....OP....S3.7L..t9j.. ..KK..L..../q....,g.=!.....I.TJ.Q..7..X(<...../k.&....9......t....)).@6....}..z..xLm.}E{..|^m0..b.{............?P.w..h..Nj!^w.h.8[.....q...../.'...t..i.......{.w.m..f1......Wo..(.t.zB,..L..Pa.Z.../[E.......)... ...ESz.....2.I.)o....}..=-b..P...(a.l&...^.L.t.bOOz.2.....U~'..Ir..(.~.C..........>A...Wz.IRe...?...}..Y...m...H.p.eqx.^/.......IO ..o.|;....M.S.*..I...........4r...XX..7.H..{...Q....6F.....q......X..q...w$q....z.U..<.....K....U5.kJ.....1.<7.....Z...^..a
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:PNG image data, 262 x 77, 8-bit colormap, non-interlaced
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):2382
                                                                                                                                                                                Entropy (8bit):7.6799457105737305
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:60YWm95QZOxb1QckOhvHgv7MgMJwqEz9GBBa9OFy/OJCwjb3NWutF6:6135Qsdlhv672wP5GBBaPOJCQ3Mq6
                                                                                                                                                                                MD5:F56C2FB9B59FCB792A5525EF08CEB360
                                                                                                                                                                                SHA1:726470E773B32B6895514EAC15B067E897050230
                                                                                                                                                                                SHA-256:1A9DB7C9B766AA3F5EB17F4143BD39BDFA4C291EA2CD603E33EBBD83FA38A9F4
                                                                                                                                                                                SHA-512:037FD7142FB3B7AF31A0A85B8077455A135A5CB1B80FA9F04D26FCAB1D37A1DC97CB0D21412C2723A01B53639DAE53ADD9C77054D588BD8C33436B0EF9827F65
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://digitalasset.intuit.com/render/content/dam/intuit/sbseg-ipd/en_us/product/mailchimp/logo-intuit-mailchimp.png
                                                                                                                                                                                Preview:.PNG........IHDR.......M.....s.:....~PLTEGpL............................................................................................................................4.M...)tRNS.....`@.. ..pA..0....!oP...a..1_.O.Q.^q..%..3...VIDATx^.{..<...I.]..K[....{...\..D.Zw..W..0.Px8.2......?.Z.V(...G....^.d,.@...Z4....^..).(.<.B...;..l/..e...C..{..Q........95"...J...]S"...<.9.w....-q..s4iG..h%kk..V...p.....:b..;.2......0..1.MF.._C....Hw..4....z.y......+h.-..."..C$.2.&..0....h......5...,.....B..F.a"%Xvn..5.d(.T..T0.8....C........C.C)EU...pNC..*..~..5b;.OcK.hS0.=Y+q@.Y.a.X.(...ePRo...`).7...X....h....Zp.....N5....-8.1..TC.n0....^YC...m5(.v.5...i.....VC....q.P.!.kh..(.3Ho.A...x....]M..k?...V.V.*.."$... .G".ki.1.-Da...F.T.....|8.h..z5.TbH.......g.....4@n&..6.Th:...hP\O.(....4.a. .n@?6...u.B:.e....B....'%..G...(...dx.......2J).%....,..2.pgpD~4.$D.,...4x.....8.,`.....i....?.0'B..&{..A..7..4...m..':...oV..J.k..........rn[V......?Z....o^?.X.!....Z...C?.!....;`..
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (9186)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):12795
                                                                                                                                                                                Entropy (8bit):4.899457028415696
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:uG2c3bjY7BGKHxNDQUEr2xTul/JnJYNFvyadOoAPOO+yHW:57UtGKRNer2gkVv
                                                                                                                                                                                MD5:D7A8127861FE37F332EC855349A23C3D
                                                                                                                                                                                SHA1:F76D2EA5AA18A3113E77F5B9096303FC073C46B4
                                                                                                                                                                                SHA-256:0F5E407C16D45FFAFDFE0F16C8CC22707E80F3EA43CD3B8B4CBC405F57B7EB17
                                                                                                                                                                                SHA-512:CA8FC1E91E7AD826B3EFE911123817A65986A869F5BA55B4FAFF03250830E50CE444F1127C83C9191C400160886F7725E3D7C87A0779286D0939911E32084C1B
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/plugins/woocommerce/assets/client/blocks/wc-blocks.css?ver=wc-9.3.3
                                                                                                                                                                                Preview:@keyframes spinner__animation{0%{animation-timing-function:cubic-bezier(.5856,.0703,.4143,.9297);transform:rotate(0deg)}to{transform:rotate(1turn)}}@keyframes loading__animation{to{transform:translateX(100%)}}body.wc-block-product-gallery-modal-open{overflow:hidden}.wc-block-grid__products .wc-block-grid__product-image{display:block;position:relative;text-decoration:none}.wc-block-grid__products .wc-block-grid__product-image a{border:0;box-shadow:none;outline:0;text-decoration:none}.wc-block-grid__products .wc-block-grid__product-image img{height:auto;max-width:100%;width:auto}.wc-block-grid__products .wc-block-grid__product-image img[hidden]{display:none}.wc-block-grid__products .wc-block-grid__product-image img[alt=""]{border:1px solid #f2f2f2}.edit-post-visual-editor .editor-block-list__block .wc-block-grid__product-title,.editor-styles-wrapper .wc-block-grid__product-title,.wc-block-grid__product-title{color:inherit;display:block;font-family:inherit;font-size:inherit;font-weight:70
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 13724, version 1.0
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):13724
                                                                                                                                                                                Entropy (8bit):7.982078007980641
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:384:qnPzBlSv9/Zw26qJM0YcTTspFlc7ZuM3ZTEyBTA:qyv9/Zw9qQcTT0u7oM3pE8TA
                                                                                                                                                                                MD5:561D401D959B578CBA366DD708B5DAAD
                                                                                                                                                                                SHA1:748F95E67BE056D09374ED3EB9F481FE24B0E74F
                                                                                                                                                                                SHA-256:B5B7090ADEC01FE538F614831A5B06096A80F095D9F4096911410E7F867DBFCC
                                                                                                                                                                                SHA-512:4B0A93F20BE8811401D593594E83CD93D6B33E0354286C49AC64BE6F04AAF94E008141F4B607A1D16DD32D4734945D5B641FC1BD7DF1A57F4204A514541F3E6B
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://fonts.gstatic.com/s/nunitosans/v15/pe1mMImSLYBIv1o4X1M8ce2xCx3yop4tQpF_MeTm0lfGWVpNn64CL7U8upHZIbMV51Q42ptCp5F5bxqqtQ1yiU4GiClXs1Ul.woff2
                                                                                                                                                                                Preview:wOF2......5...........5:..........................D..v....`?STAT....2.....,.i..N..6.$.... ..F../....pE#b.8....`DQ&V;#Rq>..?&=.........U*..D.gu.l.s.....$.e}.......6$!)...,.....?...t....1.c....2B>....p'....._......L.p.RQ.K.jc..9...v%....a.<..?.>.=....{F~G.1.....c.Wp...J#.U|.:.........v.ce..{/I...M..H".d....T..l.^.u,.....{..bEgnV.....0gv.jy~F....A.P.".....H..f..0..h..>$V......u..-.S@....r.#...d=...*.J.4e...........Z.x.BI.G.$.7.....'.....f.!......&.............<.o.DZ%tB$..*.Ln..e..}..W|..G....\R...M,.+r..!wg.#. Q.,.:...dh..,. U.=.s.z.-...6s.z.)..D.R).>.e|.D.C.......-0l..[.-.h...U...5.`.}<.}.{....6.7. A...K......>.[D..H."!.P.......L..d.R.r......,.8.X......1.t...E....a#c0...XBPH.`.. X.z.......B.../.7o..pH.dH.".V5.V-.N..\K.@..K.I...f.HB.?....].B..3......h@`...:.8.........I.....N.c..5..A..@....[C...v.)P.e....Q...p.1O.e........1......a0.......X..0....">...\...n.%b...? ..qx...B..i}..V.1h~....]..C..OA....?I.3.....F.......<.C...2.D...c..io.l........Z.x
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):17870
                                                                                                                                                                                Entropy (8bit):5.435828405515325
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:384:gRwJTKlrawsTjCKHwrT4PhowuTZMgVw9TuZN+5KZ27AvQLMxCdG:w
                                                                                                                                                                                MD5:79BA3F68184DEC7C6CA445ECA1C6CEB6
                                                                                                                                                                                SHA1:2B6D82A6401D9FB094E7856F50E1E26B799CC833
                                                                                                                                                                                SHA-256:7DB76D0822FF9E6C69A4DFBBEE3A05C22E0B03D54A13801EA33F38E4615A4C78
                                                                                                                                                                                SHA-512:0ECEE5739597A587D72949E85054AEBD4F04D4B698F19C53B01FCBDFC2FF70E72D1312A576604992D49A5269F2A9E03F4D566A2BCE789A8F632147D8475E18A1
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://fonts.googleapis.com/css2?family=Raleway%3Aital%2Cwght%400%2C300%3B0%2C400%3B0%2C500%3B0%2C600%3B0%2C700%3B1%2C300%3B1%2C400%3B1%2C500%3B1%2C600%3B1%2C700&display=swap&ver=6.6.2
                                                                                                                                                                                Preview:/* cyrillic-ext */.@font-face {. font-family: 'Raleway';. font-style: italic;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/raleway/v34/1Ptsg8zYS_SKggPNyCg4QIFqPfE.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Raleway';. font-style: italic;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/raleway/v34/1Ptsg8zYS_SKggPNyCg4SYFqPfE.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* vietnamese */.@font-face {. font-family: 'Raleway';. font-style: italic;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/raleway/v34/1Ptsg8zYS_SKggPNyCg4QoFqPfE.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 350x250, components 3
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):29614
                                                                                                                                                                                Entropy (8bit):7.979141706861869
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:768:QcC3G28bPBVoN5k6KDF+HDgvXvzj9clXe31e+DuOy:mW28DEkDFlXvilXm1eBB
                                                                                                                                                                                MD5:3ABF1B05E51938454B4784CABFED598E
                                                                                                                                                                                SHA1:58991360C8126F8A37072E951739FC1B9E74B3E1
                                                                                                                                                                                SHA-256:E0EB33103F94A8C9E10833F153BA2BC7BA475A8D8FD5B78B34CE29A4775C053F
                                                                                                                                                                                SHA-512:AA5C7E254ADBEBF72F266A644D9A2AAEF228BB3CE7D31F8E9E194AD417C3A45C56E615DF5DD8D7C2EEB17D2590DDCAA450ECA8313BF400760DF2447F2E69024B
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/uploads/2024/10/SOLISTICA1-350x250.jpg
                                                                                                                                                                                Preview:......JFIF.....`.`.....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$........^.."........................................H..........................!1..AQa."q..#2....BR...$3br.......%4Cc.D.S.................................4........................!1A..Q"2aq.......#B.3CR..$............?....J.=.f_j....=6..#.F+.Z..M.. ^....X..".......f.{.Sc...w`..E.....NF.N...fF...B....p..]e@..`.H....E...L).5c.........p.i2..s....TpC..A...8.2-..s...3M5L..f... .G&........$..,E..V.....a~.h.c....k.e..@e.UH..n..._.o.&..i^.;.J..b...G.......4..n{...KR.?x...k.....hl.)..ae.A.h....zq.1..%L..H..V..,.)k(....<.<.0a.*...|...NA*..t....?C....z/1..S$.}..U-".......i.S2X2...Z.=.5@.q..........jX.B.0.]g.E... ..f.o......1..6M.e..1..%..C.......a$.5..(%.@....o.hk.,:.H{.. .8..i.q*:...t.6..Jl..Y.P.....gb.&......6..........Zy>e.gL.GAQUMU.....^&......1.i...0...b,g...........=<.5.H..i.A%..u....Gm..q.q$u.......9....QB...
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (2821), with no line terminators
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):2821
                                                                                                                                                                                Entropy (8bit):5.010069940368696
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:ZCX8ftA3HOCnFJ6r7ik+qfwn5nPMAfF3yU1O4EuBi:4X8f8uUJO7imw5ZCyEgi
                                                                                                                                                                                MD5:B03890BF7F4D426A56AE3A2D1B57E1B2
                                                                                                                                                                                SHA1:6F3CE8E2D62A7262978B5E41566A04283DE44D9A
                                                                                                                                                                                SHA-256:76FDC566A522DFAE7370C5FD56BE04EBBF48C53480523AABDEFCB48B69EED168
                                                                                                                                                                                SHA-512:19E73376A08CC2D2A921E8C177E05207FAA9E5D50F3E8ED5DE0DC1CC49131683F08ACD93BF561759DD322A07806E51B27A19956A9D83A9F99CCF267E05225D34
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/plugins/woocommerce/assets/js/frontend/woocommerce.min.js?ver=9.3.3
                                                                                                                                                                                Preview:jQuery(function(o){o(".woocommerce-ordering").on("change","select.orderby",function(){o(this).closest("form").trigger("submit")}),o("input.qty:not(.product-quantity input.qty)").each(function(){var e=parseFloat(o(this).attr("min"));e>=0&&parseFloat(o(this).val())<e&&o(this).val(e)});var e="store_notice"+(o(".woocommerce-store-notice").data("noticeId")||"");"hidden"===Cookies.get(e)?o(".woocommerce-store-notice").hide():o(".woocommerce-store-notice").show(),o(".woocommerce-store-notice__dismiss-link").on("click",function(t){Cookies.set(e,"hidden",{path:"/"}),o(".woocommerce-store-notice").hide(),t.preventDefault()}),o(".woocommerce-input-wrapper span.description").length&&o(document.body).on("click",function(){o(".woocommerce-input-wrapper span.description:visible").prop("aria-hidden",!0).slideUp(250)}),o(".woocommerce-input-wrapper").on("click",function(o){o.stopPropagation()}),o(".woocommerce-input-wrapper :input").on("keydown",function(e){var t=o(this).parent().find("span.description
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 750x423, components 3
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):46987
                                                                                                                                                                                Entropy (8bit):7.9821678821870305
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:768:VV1CnRYvK36DFs+KcTW+Df1k/PbdMSa+Hl38132JOcpmNpaMnye7GciI1yrgZ:9CnJ36WB+L+HmB+FM3cpmjDn/7iIM8Z
                                                                                                                                                                                MD5:0104A28503722C1746098FE8F62297D1
                                                                                                                                                                                SHA1:A15CF53930DC5EAA5A9266D1FE5866A279A82D1F
                                                                                                                                                                                SHA-256:833E36C8B9FB268E18E053E6B7ABC4992494C1BA7CC095DAB411F050A8EEBCD4
                                                                                                                                                                                SHA-512:31F4AD6100971A145F1924FE176D93F73B36398D145E46EE89F4D077E9AF942AB9ECDC8192C2ADC080AA7DF3BEF3629090A69B0384050F877BA9248FF82B5316
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."........................................R.........................!1.AQ."aq.2.....#BR....br...$3.....%CScs&.4DTd.5t.6e...................................<........................!1.A.2Qa....."q....#$3B...4.RbrC..............?....C!...O]..=.cl.8u.*...........G!...w6.Gx..3[.E.%....y vh.ZU...#,...Y.1...C2.Of..7.]Oc.+..{^.i.V.[1...d..........s>.fc.>.}>,.....i.d.3..%.u'....r.+sF...Z.....V.8B+)"#v.$..H!M...t.... .z..H!X..[>.rLF.T."tn...|V.*nH[#l..%..f|..s1.H#.VS..t]......P...T...d...N.....-K.y =.C..d.*......wNE@{..-x.V...>...\..V.{A...l.h..`)'.{I,.59..4...;.(.a.X.dN...._A.......iV4.M,$.B>...d..).q.i>AY...O.....[.5.k....d.UCI.F.M...%M'......>.M..k......#...}.Q.1..0..3.P]..?g.~.C.V...r...ck.sZ7..F.....74.r..R.....q.M.......B..YT..L..1.7.T.$.syds..6F.dCu.ynk.....D.D....6kK........@`=JJ.e.<V
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:PNG image data, 262 x 77, 8-bit colormap, non-interlaced
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):2382
                                                                                                                                                                                Entropy (8bit):7.6799457105737305
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:60YWm95QZOxb1QckOhvHgv7MgMJwqEz9GBBa9OFy/OJCwjb3NWutF6:6135Qsdlhv672wP5GBBaPOJCQ3Mq6
                                                                                                                                                                                MD5:F56C2FB9B59FCB792A5525EF08CEB360
                                                                                                                                                                                SHA1:726470E773B32B6895514EAC15B067E897050230
                                                                                                                                                                                SHA-256:1A9DB7C9B766AA3F5EB17F4143BD39BDFA4C291EA2CD603E33EBBD83FA38A9F4
                                                                                                                                                                                SHA-512:037FD7142FB3B7AF31A0A85B8077455A135A5CB1B80FA9F04D26FCAB1D37A1DC97CB0D21412C2723A01B53639DAE53ADD9C77054D588BD8C33436B0EF9827F65
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:.PNG........IHDR.......M.....s.:....~PLTEGpL............................................................................................................................4.M...)tRNS.....`@.. ..pA..0....!oP...a..1_.O.Q.^q..%..3...VIDATx^.{..<...I.]..K[....{...\..D.Zw..W..0.Px8.2......?.Z.V(...G....^.d,.@...Z4....^..).(.<.B...;..l/..e...C..{..Q........95"...J...]S"...<.9.w....-q..s4iG..h%kk..V...p.....:b..;.2......0..1.MF.._C....Hw..4....z.y......+h.-..."..C$.2.&..0....h......5...,.....B..F.a"%Xvn..5.d(.T..T0.8....C........C.C)EU...pNC..*..~..5b;.OcK.hS0.=Y+q@.Y.a.X.(...ePRo...`).7...X....h....Zp.....N5....-8.1..TC.n0....^YC...m5(.v.5...i.....VC....q.P.!.kh..(.3Ho.A...x....]M..k?...V.V.*.."$... .G".ki.1.-Da...F.T.....|8.h..z5.TbH.......g.....4@n&..6.Th:...hP\O.(....4.a. .n@?6...u.B:.e....B....'%..G...(...dx.......2J).%....,..2.pgpD~4.$D.,...4x.....8.,`.....i....?.0'B..&{..A..7..4...m..':...oV..J.k..........rn[V......?Z....o^?.X.!....Z...C?.!....;`..
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (5641), with no line terminators
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):5641
                                                                                                                                                                                Entropy (8bit):4.954499321322285
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:Vc2SCO7EWPWNM0aDQX8EiUkhudlsbFDm5Mk9rCWhDrR:V0CO7EWPWNDaDQMEiUdiqMk9GWhDF
                                                                                                                                                                                MD5:B008BB8C3063C73F68397F1D64EE9803
                                                                                                                                                                                SHA1:C79E40870E90444672DDA9E36F0482C821E4227F
                                                                                                                                                                                SHA-256:2948481022D708E82719CFCD81524C45A552E648E7B0C556926D117DD15FDD60
                                                                                                                                                                                SHA-512:3BD75D5D2CE81E3BC18EE4DA5B90FDB6068A5D2DA3C8EAA1FD7DC9D3D0EA9BA43769031996DE73BFD85A8E76CA78461D82CF9C732B6E494FDE119036C6A03BB9
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/themes/jnews/assets/css/magnific-popup.css?ver=11.6.4
                                                                                                                                                                                Preview:.mfp-bg{top:0;left:0;width:100%;height:100%;z-index:1042;overflow:hidden;position:fixed;background:#0b0b0b;opacity:.8}.mfp-wrap{top:0;left:0;width:100%;height:100%;z-index:1043;position:fixed;outline:0!important;-webkit-backface-visibility:hidden}.mfp-container{text-align:center;position:absolute;width:100%;height:100%;left:0;top:0;padding:0 8px;box-sizing:border-box}.mfp-container:before{content:'';display:inline-block;height:100%;vertical-align:middle}.mfp-align-top .mfp-container:before{display:none}.mfp-content{position:relative;display:inline-block;vertical-align:middle;margin:0 auto;text-align:left;z-index:1045}.mfp-ajax-holder .mfp-content,.mfp-inline-holder .mfp-content{width:100%;cursor:auto}.mfp-ajax-cur{cursor:progress}.mfp-zoom-out-cur,.mfp-zoom-out-cur .mfp-image-holder .mfp-close{cursor:-moz-zoom-out;cursor:-webkit-zoom-out;cursor:zoom-out}.mfp-zoom{cursor:pointer;cursor:-webkit-zoom-in;cursor:-moz-zoom-in;cursor:zoom-in}.mfp-auto-cursor .mfp-content{cursor:auto}.mfp-arro
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1080x1920, components 1
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):341905
                                                                                                                                                                                Entropy (8bit):7.97562163982124
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:6144:BN5AMlUOPCZAlkF1wj3FQt5YeLImKMKtQkQI0BJRBwepmYs7x5DwvmL:BN5AMLKZAisj3+2UIxMKtQkQ5JRmGbsf
                                                                                                                                                                                MD5:905FE12C99E8304A4E1E4DA18451F919
                                                                                                                                                                                SHA1:77F359F6005EE415C121D1386E941B1F8018F1D2
                                                                                                                                                                                SHA-256:95D225EBFBEF634218E5ABC6825070F69DD4EC93E3486B7E0E9FF789B5726575
                                                                                                                                                                                SHA-512:E28FB7DB1E6FC79B9D28D75A4B27F43D73D66ACE3AF34EA170AFE5039B37A17851EF9E1E566811A5B6EF3CB550A06D196F7F4EC7840006432AA60B4A55FF99AB
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:......JFIF.............C.........................................................................8....................................D.......................!.1A..Q".a2#qB..R..3..$...C.bS4r%5Dc..ET.ds........?.....`2J....v...I.;..G.....l..k.y.o.......tV.S>..xp....v....]..z....Q..J.t....zO..0z...j.@...H.9...h..T...T5..=.X....Z...,.e.s..OT_.(.'...X..PI.0A..G$.9*s...7t.5.I."....yV<nlgA...K....x...r........6Q....u..K*.F..).e...3=4e..<.....c...9....,.|<..3..63QK..U.U:.zTU..C.[8.\.+4r.".!..BjHiF...QwU<u.:F...~6.....i.r0T..>..`...*.4....ry.3KY....r,.....].../...L....9.[O..!y.lg..z}...#w..y...C.....YU).T....*=o..sQ)r.'.....i.o....-c..r....WNL&...7+...]B.c.......QH.W..X.5.A!S..'...j.D2.sSwV.SS.!s..q..z8...m...u...6B..Q.6=x5..o.KUt2..E.P-..Q....]..+...j!]..s...[1")#U......<..].F..O#Q...Q....I........PD.i..3.v.5V;......p..........N{I.h.@H..W..QN.t...kg.>N'.E.w.s..d.J....K..4......l.ZA..8.8. .....<\U.a...7..J...1.%9c.o..Zo... ...-.T.i...........R...ly.JJ
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (1216)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):1251
                                                                                                                                                                                Entropy (8bit):5.225737192213536
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:24:Q77/6SiYtI9JoCjsgenMGysGa1w41XECq13SerOp1X3+AGlUzSNtv+:Q7ublowstNysGoz1XujrGB/GOzUv+
                                                                                                                                                                                MD5:2F9C93ECA3F761E9A87C735CF3A24A39
                                                                                                                                                                                SHA1:4B7CDF3690BA5126BACFBA15DAC67DA45B3C8664
                                                                                                                                                                                SHA-256:51F2CDD4F7E97288A74D803275B0550EC9EB938210AD5AB7FB1409548ACF7554
                                                                                                                                                                                SHA-512:C2A46755DC04FA4127DF222E34066B047E42906EEE70373B632A1F4A4E205FD7E5BF8646B9F4FFBE9FE9D0CD8A880F7F861C0A1BFD55CDFA4BFF3537D8E2FB3E
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:/*! This file is auto-generated */.!function(d,l){"use strict";l.querySelector&&d.addEventListener&&"undefined"!=typeof URL&&(d.wp=d.wp||{},d.wp.receiveEmbedMessage||(d.wp.receiveEmbedMessage=function(e){var t=e.data;if((t||t.secret||t.message||t.value)&&!/[^a-zA-Z0-9]/.test(t.secret)){for(var s,r,n,a=l.querySelectorAll('iframe[data-secret="'+t.secret+'"]'),o=l.querySelectorAll('blockquote[data-secret="'+t.secret+'"]'),c=new RegExp("^https?:$","i"),i=0;i<o.length;i++)o[i].style.display="none";for(i=0;i<a.length;i++)s=a[i],e.source===s.contentWindow&&(s.removeAttribute("style"),"height"===t.message?(1e3<(r=parseInt(t.value,10))?r=1e3:~~r<200&&(r=200),s.height=r):"link"===t.message&&(r=new URL(s.getAttribute("src")),n=new URL(t.value),c.test(n.protocol))&&n.host===r.host&&l.activeElement===s&&(d.top.location.href=t.value))}},d.addEventListener("message",d.wp.receiveEmbedMessage,!1),l.addEventListener("DOMContentLoaded",function(){for(var e,t,s=l.querySelectorAll("iframe.wp-embedded-conte
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (509)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):921
                                                                                                                                                                                Entropy (8bit):5.348802847233191
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:24:B1KBMgEls5RuZ1i9+N+43VkYZROmAAxsq:B1a7Ea4ZJ+4GYcAuq
                                                                                                                                                                                MD5:34BC71ABADEA7080D885408AFEEE4AEB
                                                                                                                                                                                SHA1:1C77541B7A849D9E69EBBBEE06DE0E0E5C7C9650
                                                                                                                                                                                SHA-256:B18BC4423F98E2A61A698CD67E3422F837B267EC5B9F2428BEAD5983FCF7E3D3
                                                                                                                                                                                SHA-512:89797F6A5F72D0EE64126FB29F23544138580EC991B224EF23AAC294BF886872094795B3587EAA776B122849F5BFF7D2A75A289C13EF9304C8E53907FE67C5D5
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://ajax.googleapis.com/ajax/libs/dojo/1.8/dojo/uacss.js
                                                                                                                                                                                Preview:/*..Copyright (c) 2004-2012, The Dojo Foundation All Rights Reserved...Available via Academic Free License >= 2.1 OR the modified BSD license...see: http://dojotoolkit.org/license for details.*/..//>>built.define("dojo/uacss",["./dom-geometry","./_base/lang","./ready","./sniff","./_base/window"],function(g,h,k,a,d){var e=d.doc.documentElement,d=a("ie"),b=a("opera"),i=Math.floor,j=a("ff"),l=g.boxModel.replace(/-/,""),b={dj_quirks:a("quirks"),dj_opera:b,dj_khtml:a("khtml"),dj_webkit:a("webkit"),dj_safari:a("safari"),dj_chrome:a("chrome"),dj_gecko:a("mozilla")};if(d)b.dj_ie=!0,b["dj_ie"+i(d)]=!0,b.dj_iequirks=a("quirks");j&&(b["dj_ff"+i(j)]=!0);b["dj_"+l]=!0;var c="",f;for(f in b)b[f]&&(c+=f+" ");e.className=.h.trim(e.className+" "+c);k(90,function(){if(!g.isBodyLtr()){var a="dj_rtl dijitRtl "+c.replace(/ /g,"-rtl ");e.className=h.trim(e.className+" "+a+"dj_rtl dijitRtl "+c.replace(/ /g,"-rtl "))}});return a});
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):3554
                                                                                                                                                                                Entropy (8bit):7.853393893004598
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:wh9LDc2WVjeLyj9sz4stCqYYhMvksHsM+8UG:WVc2Sezz4qgsMcG
                                                                                                                                                                                MD5:3C8FDDE60F3BA138A39B340B8F2BF4BF
                                                                                                                                                                                SHA1:1178E31F7F18E6C32F2F52327C19893D5EB01AAE
                                                                                                                                                                                SHA-256:8DAA6214205E8EF0AAABE36517413C12D73E06F2202B8628B549799754B4474B
                                                                                                                                                                                SHA-512:ECBDAD2909A78AC627E5DAC6AB038793E090B7E681B28CD54F2C70E4AA31F58050C1A9AEC9437017317E4717B4FA671F1D0F85C0FA44B197A78BCB5C38A424A3
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."........................................;........................!..1AaQ.q".....2..B..#3Rb...$Cr................................$......................!..12A."QaB.............?...B......S.X...2.....=...(........+.u...zHk.'R.nNd.F.8...&.G./.k.R.uN:.-j.J71...r.vGgRM.9.5.A..!.u{U.%D.G.5@.z.Rt...W9.)..CV".M.... ../&.Cw..Ji*.M@..r1.m%.V..q!5.z...iZ.l..+wI.M.z....xH....p.e...T..v..J...5BZ$..`%..@C.".!..,H.."..Li..d}.j>q...Sp#.$..Aw Z.3...?P...T...B..:.:Q.F...+..3..wR.H..7..n..n.......az.*N...y.4.'./,M7.l........-*l.......FD..<.Q.".U..[.V.H~.&..)....O.@J/......36=.K3U".....5`{...^..2.ZN@.l..s.F...p._m.......]...r.I$..."r...eL...0V.a...".!..B.VeOSMRJZ.ij......f....aN)..U...Z.|.@.f7AH._v..M.|E.}.1.b.rj\U%B.(.B.............IJJ...3mR`.z.i.ug..<.....H.qgK...u.;.*._.8....[..y ..u.s.....%$.,....]S..
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=164, yresolution=172, resolutionunit=2], baseline, precision 8, 120x86, components 3
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):5426
                                                                                                                                                                                Entropy (8bit):7.590826996421319
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:EQ09hg9qBDtjKmTSJgvK3WBI2UEskcAIsshZemiYiLvhGKtaEYX6ye6bLCj:EBzDWjBpkXtsL3KtQ6yTCj
                                                                                                                                                                                MD5:4888FA3CDE6F17FA6B84572C871AF3D4
                                                                                                                                                                                SHA1:2BE9E4A2314A6F90ADF0C15A04AA133F8EC6DB31
                                                                                                                                                                                SHA-256:4AC75C5AF184F4B70277093D2EA248247B06080BB4C32E80BCC625D3E88DDD16
                                                                                                                                                                                SHA-512:5A8AA6EE84128B9DF0609F6F47E22BAFFF7523E172D28C2638164458F8A3E970CD06008CDD64E6DF820EB06DA53D23D9CE1B58FF15B07EB77400CC7F621A3C9F
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:......JFIF.....`.`......Exif..II*...........................................(.......................i.......V.................0231....................0100....................L...................`.......`...........http://ns.adobe.com/xap/1.0/.<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>Dise.o sin t.tulo - 1</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2024-08-27</Attrib:Created>. <Attrib:ExtId>9582f568-3c97-45d0-a1d2-65dd59362e91</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 18856, version 1.0
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):18856
                                                                                                                                                                                Entropy (8bit):7.986782641754674
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:384:hqITxd++gjoM6H/Ui281TweM06MEjpi4vk2iZf7T1drhstpmy/xVIzxQ4OXgu:h73+kM6Hsin6L/Rjpi4O17TmmyxexWXJ
                                                                                                                                                                                MD5:9B52BD7BB49D1D47F2B0401B0CB4AF35
                                                                                                                                                                                SHA1:65BC8C65415DC29F93986ED868B2C111DC5D5F82
                                                                                                                                                                                SHA-256:C87FCAC153783EA615F856AD1C0E12791952C39B8DDDE7F11FA3D47C0A3B3998
                                                                                                                                                                                SHA-512:A79A8FA8EE906425F7A334E8D492D97DBC6AFA3DDF48CE31E6AE16A44B18089EE7A1C1D9DF085EF1624B4F0614356CDA85F05810656CCA45C4D34FCCBDBB57DD
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://fonts.gstatic.com/s/rubik/v28/iJWZBXyIfDnIV5PNhY1KTN7Z-Yh-B4iFV0U1.woff2
                                                                                                                                                                                Preview:wOF2......I...........ID..........................>..:..0.`?STATH..v.....8.....J..6.$.... ..b..&.......6..v..`...z..D_n.....}d .8..._K...J..1....0.RJ8...A...8^5.SSY...JuU.....O.a...r.z..x.q.....>.`.p...8..y..re..v$.................>..........,[.D4....w.Z..-|.zy...z....I.0M......H@M +<.%~.n....LB..7... .. ....7Z.U.......Y.*Q.[..............WB..:....n.....b1......t.vC..._t.SEdY..tE4qbZ...........#C.........kfv....l!T...s..0.L....^.7R.I..O}....e=1.R3?...x......q.[..W....W..@.AB...b.....D#....V...."r.r..T).a.K.Gm.r[...>...F).........#.{........ik+1I.`..o .&7P.z.L7o....i.....4...Z"-.v..c-.2...U..........J.=hX2...px..#.4$/.....J'........B. H/..>....JsfG).O..p..fwH...yvG.;...)]a..t.....RYp.?.e.......Ei;....#}kF.2....=.[yd.w7.T".)...S...../.o...0....N....8.T...N,D.yMi..?.P..(..7+...x.!.X...).w....L....$#.z..I...y....... "..~.1..s.E....A$d..?..kL+...4.e.....8........6..0`-`...2D. ....^...`5.0.-)..d.|@.A1...a..jl.![.......S_....H..H.ly.W.8.!..s...N8I.
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x337, components 3
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):33653
                                                                                                                                                                                Entropy (8bit):7.959075058989333
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:768:CT/llELwn1akV9UA/p9bPUBELzcGW8iAbbcEW21:2Tr9UmTwBEXcGJbbcEX
                                                                                                                                                                                MD5:92A63E58F35A1F6F139661A59067DB51
                                                                                                                                                                                SHA1:EE3FA3330DD8F0AE73BF9C4E23964BC44CCB7E4F
                                                                                                                                                                                SHA-256:9700FCDADDD58B25F1F71D3BEE85B7A1A3B5DE1ED16F9D929403AB8F64D8A733
                                                                                                                                                                                SHA-512:59B41BCF8A9CF0DA22B269397B5A7ADE52D8C1FA104296F50F163DF3E103B3192272C419988FBFC3129E0D3E4F0D7571A9FBD298B41AF0D39689827F1D2A552D
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......Q.X.."........................................E........................!.1A."Qaq...2.B...#R....3Cbr..$..4S..DT..%d...............................4.......................!1..AQ.."2a..Bq..R...#.3S.b............?.....>.....&h.e.Lg.\.@.=.8...L..Pk..e.....W....6w......d.#;....".=G*....58.......\.I8L.8.....i...yV6......z...A2#=.C.25\<...[...h...u..09......Ml..
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, extended sequential, precision 8, 300x300, components 3
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):135033
                                                                                                                                                                                Entropy (8bit):7.715949248992084
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3072:4zrNs85tk14T7Dd0uKO8ipYDiuYLao7ea4aPWEGHB:krNsUk1k6ub8i+DY/4CGh
                                                                                                                                                                                MD5:13B1E1761C291267EA13AB440CC69669
                                                                                                                                                                                SHA1:8ECE0D032D720DEDE7CBF89747B250B1EE070C74
                                                                                                                                                                                SHA-256:E47D66837A6142ECB12C8BB4D7DC8EDCF8741723849104486A5965F6938D9F6F
                                                                                                                                                                                SHA-512:476AC4F437305FEB24C47D228537A7B423EB71D7FAD788532963F41B0CB893BE65E2ACE509434681E3D3BE985E6A0E758D9E3A25A2178088876D72CF48FC4BD0
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/uploads/2024/09/P66-0740-LUB-Portal_Box-Banner-Home-1_300x300.jpg
                                                                                                                                                                                Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (3394), with no line terminators
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):3394
                                                                                                                                                                                Entropy (8bit):5.129200153691709
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:uP3WnzQ27eonPLif2Ybf99wzv9tplwzOUL5h3awubISuWcZ:6K7E3oj9tpm9Pawu6L
                                                                                                                                                                                MD5:2E09724359B21AAF3D431425AED70984
                                                                                                                                                                                SHA1:E3896A9BD3251C6BCF15FC5C6FE899AF74ACB9D5
                                                                                                                                                                                SHA-256:F6EF9143CFB451B8378079D95CEAB06EC8717353C960ED3B129D80E2CECC5FD7
                                                                                                                                                                                SHA-512:6ED8B937F8BF7D7A80FC6E9BC3E832E03A2C4883A7F703E8F1A2DE901C2A1774CCA035A33F5BEB3CF1D2F47FCE272FD369D5C8999C14C843E20DEBD3D3D99D57
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://onesignal.com/api/v1/sync/61c3e822-172e-4240-9667-168dca9065ca/web?callback=__jp0
                                                                                                                                                                                Preview:__jp0({"success":true,"app_id":"61c3e822-172e-4240-9667-168dca9065ca","version":2,"features":{"restrict_origin":{"enable":true},"cookie_sync":{"enable":false},"metrics":{"enable":true,"mixpanel_reporting_token":"7c2582e45a6ecf1501aa3ca7887f3673"},"enable_on_session":false,"web_on_focus_enabled":true,"session_threshold":30},"config":{"siteInfo":{"name":"T21","origin":"https://t21.com.mx","proxyOrigin":null,"defaultIconUrl":"https://img.onesignal.com/permanent/74e7d29e-134e-43a6-845a-ccaef2b6040f/PqPJ8WqFRrCH8ucQznLG_cropped-circle-t21-logo-1-1.png","proxyOriginEnabled":false},"integration":{"kind":"wordpress"},"setupBehavior":{"allowLocalhostAsSecureOrigin":false},"autoResubscribe":true,"staticPrompts":{"native":{"enabled":false,"autoPrompt":true},"bell":{"enabled":false,"size":"large","color":{"main":"#E12D30","accent":"white"},"dialog":{"main":{"title":"Manage Notifications","subscribeButton":"Subscribe","unsubscribeButton":"Unsubscribe"},"blocked":{"title":"Unblock Notifications","me
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:Web Open Font Format, CFF, length 7144, version 1.0
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):7144
                                                                                                                                                                                Entropy (8bit):7.925427281785777
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:192:NtVu6b6u5fbeA+TBsN8xtUruMZ12XVDt+1:Hfb6QfbeAUBvtUrtsVDt+1
                                                                                                                                                                                MD5:80F6E7A7A6EB44255AEB06A2D5B5EA41
                                                                                                                                                                                SHA1:4DED570E00C9C96CC3CF18E770903CB60E360CE4
                                                                                                                                                                                SHA-256:E2D3127DA85763E024971C6192F78BECBDF85DB231B3D088C9F8B3777D444EDE
                                                                                                                                                                                SHA-512:DEC92CA2AE84D4F690E8A5E44FA5C4362E25B447AF9EA2BD2BD2E3C8620608B57EFFB46AB1A730DB00D2439C0F68666E81E5BD8FE958A7D358601B0831482930
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/themes/jnews/assets/fonts/jegicon/fonts/jegicon.woff
                                                                                                                                                                                Preview:wOFFOTTO..........,.........................CFF .......V..'....FFTM...`........v...GDEF...|....... .[..OS/2.......H...`Q.^.cmap............ ..head.......)...6..c.hhea...........$./..hmtx.......)...`.~..maxp..............P.name............3..post........... ....x..Y.t...`.h"Q.....H.y.6$M..d....MB.!<...........$_K3.....c...ml....1-.i...=m.vI..6i.&=}^m.gw.;#.6.n.g..k.............c..0.........Z.Y...H"{VbUF........gg:l...\..../f[....D.]8.Ws.Z,W..Xv.B.u.o.....2WX....hYb...e..Y.6K..m.ZZ-....X..o..%.d2s.E..{.G.'.mL..c4f/..1g..._2.1.`....+fe.7..Y7....-).+.)(..5..;.T.TT..N......e5..9..--......vL.f..^....5.M..%..U.;\...e.%.I..7g.q...F...4I.K.OIO..j...yK.yo.$5.......V.w...54..}J..<.@...9a.:e..N.......(.).VVVT.S^........v.V.W.......E.}......ba.L..2..fZ...fdFaT&...ebL.ie.v..|...b.....f...9..2..>..s....3..2C.Qf..aF.c.q...gY........";.}.}...o.]..+~o...}h...<.>../M.c.gW.q..>...kn..ws.C.Q...).?..d,xnA..[x...'.....g%6.~tn.+k...-.=.........:a._m-.]Y.w..k..C...
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (1518)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):2389
                                                                                                                                                                                Entropy (8bit):5.108961574894229
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:U9Afw0vkIMyphXv7UobnvcPYU7v3AV+qJVHwfOjChJ5v2:xw0voyph/7UobnvQYM4VdHwf2
                                                                                                                                                                                MD5:05C8F38A774A12F09601B1C610CEA345
                                                                                                                                                                                SHA1:0294529B5C9AE59C993555701E46C38ADAA4A6D7
                                                                                                                                                                                SHA-256:A801E186E93D5663C6B6BCDD9C0773CE6F625FA660D669AB297C788DF348BC12
                                                                                                                                                                                SHA-512:16A6893301A0724CCC5D71AA97DD6E3328766E875C3FD35D28F197F8C2158E51DC9F2AB3428006F7999D33A6A8671272502E2E2A0F6165679415F636DB586636
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview://>>built.require({cache:{"url:dijit/form/templates/ComboButton.html":'<table class="dijit dijitReset dijitInline dijitLeft"\n\tcellspacing=\'0\' cellpadding=\'0\' role="presentation"\n\t><tbody role="presentation"><tr role="presentation"\n\t\t><td class="dijitReset dijitStretch dijitButtonNode" data-dojo-attach-point="buttonNode" data-dojo-attach-event="ondijitclick:_onClick,onkeypress:_onButtonKeyPress"\n\t\t><div id="${id}_button" class="dijitReset dijitButtonContents"\n\t\t\tdata-dojo-attach-point="titleNode"\n\t\t\trole="button" aria-labelledby="${id}_label"\n\t\t\t><div class="dijitReset dijitInline dijitIcon" data-dojo-attach-point="iconNode" role="presentation"></div\n\t\t\t><div class="dijitReset dijitInline dijitButtonText" id="${id}_label" data-dojo-attach-point="containerNode" role="presentation"></div\n\t\t></div\n\t\t></td\n\t\t><td id="${id}_arrow" class=\'dijitReset dijitRight dijitButtonNode dijitArrowButton\'\n\t\t\tdata-dojo-attach-point="_popupStateNode,focusNode,_b
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (512)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):1530
                                                                                                                                                                                Entropy (8bit):5.484879245475854
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:24:B1KBMgEvWtCZqSwBKKGbgyprYiAa+aHQ2iztimmJd2udqPMWmN:B1a7EtsSynNELAaChxvm2P6
                                                                                                                                                                                MD5:CA902019B5D4C8E182C3250A8A4B28B8
                                                                                                                                                                                SHA1:2E619AA3F2610C0A644AA1A95062227BEAB962C9
                                                                                                                                                                                SHA-256:09B5E0923092F3B3B778D7A54F44AC269EB0E2CEC400D7414952D205275EF972
                                                                                                                                                                                SHA-512:1BCDDA02FAD5C2700216AE08B1C7760F7FCE26A022EA43DADA364220AD55A2B89776F4C5AE365B37A0994975B40F46FCB88FAA692EF4907C133E7813F6B6AFE1
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://ajax.googleapis.com/ajax/libs/dojo/1.8/dojo/_base/url.js
                                                                                                                                                                                Preview:/*..Copyright (c) 2004-2012, The Dojo Foundation All Rights Reserved...Available via Academic Free License >= 2.1 OR the modified BSD license...see: http://dojotoolkit.org/license for details.*/..//>>built.define("dojo/_base/url",["./kernel"],function(g){var h=/^(([^:/?#]+):)?(\/\/([^/?#]*))?([^?#]*)(\?([^#]*))?(#(.*))?$/,i=/^((([^\[:]+):)?([^@]+)@)?(\[([^\]]+)\]|([^\[:]*))(:([0-9]+))?$/,f=function(){for(var c=arguments,a=[c[0]],e=1;e<c.length;e++)if(c[e]){var b=new f(c[e]+""),a=new f(a[0]+"");if(""==b.path&&!b.scheme&&!b.authority&&!b.query){if(null!=b.fragment)a.fragment=b.fragment;b=a}else if(!b.scheme&&(b.scheme=a.scheme,!b.authority&&(b.authority=a.authority,"/"!=b.path.charAt(0)))){for(var a=.(a.path.substring(0,a.path.lastIndexOf("/")+1)+b.path).split("/"),d=0;d<a.length;d++)"."==a[d]?d==a.length-1?a[d]="":(a.splice(d,1),d--):0<d&&!(1==d&&""==a[0])&&".."==a[d]&&".."!=a[d-1]&&(d==a.length-1?(a.splice(d,1),a[d-1]=""):(a.splice(d-1,2),d-=2));b.path=a.join("/")}a=[];b.scheme&&a.push
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (2799), with no line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):2799
                                                                                                                                                                                Entropy (8bit):5.119531432971668
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:/StrrWYJtUbw4yUJ7vMGGen7ydj6JSJrFMCPDpAB3Az+ROAHpqQ:/GSYd4yUJ7Wen7yR6cJrFMCPCh6Q
                                                                                                                                                                                MD5:CC9C5FB51F785A88637049720C1CA390
                                                                                                                                                                                SHA1:D0DDE34A317AEF0C93CFB487BA28D4D146B93B80
                                                                                                                                                                                SHA-256:1CECF6AFF3799676AFBBA5D917AF1ED2BA13D4CB15431BA6AC1A32A27CB7AA58
                                                                                                                                                                                SHA-512:E368259547E7931BFE2C7C2B4386E056EA89627B4539C30010D1F9F5E50A809E9D60627C961B36158C979B4D91D494EBE5D22B4A6C177B287F0647F485F7DDD5
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:!function(e,t){"use strict";var a=function(){t(e.lazySizes),e.removeEventListener("lazyunveilread",a,!0)};t=t.bind(null,e,e.document),"object"==typeof module&&module.exports?t(require("lazysizes")):e.lazySizes?a():e.addEventListener("lazyunveilread",a,!0)}(window,(function(e,t,a){"use strict";if(e.addEventListener){var i=/\s+/g,r=/\s*\|\s+|\s+\|\s*/g,s=/^(.+?)(?:\s+\[\s*(.+?)\s*\])?$/,n=/\(|\)|'/,l={contain:1,cover:1},d=function(e){if(e.target._lazybgset){var t=e.target,i=t._lazybgset,r=t.currentSrc||t.src;r&&(i.style.backgroundImage="url("+(n.test(r)?JSON.stringify(r):r)+")"),t._lazybgsetLoading&&(a.fire(i,"_lazyloaded",{},!1,!0),delete t._lazybgsetLoading)}};addEventListener("lazybeforeunveil",(function(e){var n,l,o;!e.defaultPrevented&&(n=e.target.getAttribute("data-bgset"))&&(o=e.target,(l=t.createElement("img")).alt="",l._lazybgsetLoading=!0,e.detail.firesLoad=!0,function(e,a,n){var l=t.createElement("picture"),d=a.getAttribute(lazySizesConfig.sizesAttr),o=a.getAttribute("data-rat
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:GIF image data, version 89a, 1622 x 250
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):98689
                                                                                                                                                                                Entropy (8bit):7.9520746889753715
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:1536:oZn1KJ1NmyYfD9tYE/7jv6LLHja1z5sKsOSI/cSRpdSsc/q2kZloez8hS:oZnQJXmyYfRIjwmKzXnSslRToezuS
                                                                                                                                                                                MD5:9C2A7D6696B7886EFBC79D06B6651D21
                                                                                                                                                                                SHA1:C2A90B56CC5B8F184528FF933DB4038FFDBEE3DC
                                                                                                                                                                                SHA-256:D73C74A3A63682C2D1D4E621A04A16B34F472495754D2DB5E8D2359441A5FCA0
                                                                                                                                                                                SHA-512:21B21288ED63631827340449F26FCE9FAA44AC698EDD27AAE454FF1A8D494C6270AFB77A1C34C9D13F3EEB06293437E69A6FB2070D69C4D1299C58FF72BF524D
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/uploads/2024/09/Panelistas.gif
                                                                                                                                                                                Preview:GIF89aV...................f..0..0h........f..ff.0h..h........f..ff.0hffft0ht0000h000...........W..........^..............c.."....f..f..ff.f+.f..0..0..00.0............h..1.............W.............^.........c."...f..f..f+.f..0..0..0..00.0............1...C..C..C..C.WC..C.........^...........c.."....f..f.f+.f..0..0.0..00.0...........h..1..............W................^......C..C..C..C.cC."C..ff.ff.ff.ff+ff.t0.t0.t0.t0.x..x..x..x.hx.1x.............W................^.................c.."....f..f..f..ff.f+.f.00.00.00.00.9..9..9..9.h9.19.............W................^.................c.."....f..f..f..ff.f+.f..0..0..0..0h.00.0............h..1........................................................................................................................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf=
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:GIF image data, version 89a, 300 x 300
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):424165
                                                                                                                                                                                Entropy (8bit):7.979157195219379
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:12288:zPETeFsZQQmAZd+EERnnbFhB8oGbr4ysR7BL:vSvmAZWhVGbr4FRV
                                                                                                                                                                                MD5:71B309BF46DF07E67F0D912F75DCEBD3
                                                                                                                                                                                SHA1:EBB131394D2C5AADF1AD2594FC860590B5C6916E
                                                                                                                                                                                SHA-256:AB21786232FBD342BAD680FC89C66B0816746C500536E9909DE775361311E494
                                                                                                                                                                                SHA-512:889A3E1A2EB1A953076CBD2F0A37BFAF3F4EBB87F0991D3CDE7CAABB20F8F19E5BAB5D4C58D7B9FAC76E095C8A247BDF327469EB43CF3CE1A4A95DD6CADEA9DB
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/uploads/2024/09/300X300-1.gif
                                                                                                                                                                                Preview:GIF89a,.,...................................................................................{.............................................y.....{..........................w..............fs.............z...........................jnu......................................{{{......~..{........z....~...s...............jkkZZZcbbtssVg.s..g..s..i..|j\k|.ev.U{.c|..|p}sbVv.wqkke_Z_csi_6y.Xx.VatF}.i..W..Z..Tf.er..J.:::.J.....J{.R.!!!JJJ111.Z....**)RRR...ABB.Bs.:.....R..B..R..B{.J..J..9k.4..R..[.FZ.=71%K.&[.5j..;a.c..1_.)..(!:0'.e..n..Bk.\.Jv.OC76d........'NFh.....P..x.) .....6svdRZQIB4&%Q.gWGMGBFe.."?4(.4[..->.9H.../3: $+!a.....5N.3Q4Hd3!.2Z.<WxJ92%HnDMb.Fn]H5.'`....[.%>^...M9%...f[R..-?DL.;]-....,1P. s...;.<4..~Br..1.:R.)d...pv`H...gU7....$.....ZZ.{k!..NETSCAPE2.0.....!.-GIF optimized with https://ezgif.com/optimize.!...0...,....,.,.......D.0.............'!'.1.................................".............................................1.............&..
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (10582)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):10952
                                                                                                                                                                                Entropy (8bit):5.044050105852078
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:192:nvRRWDLQbAULNDpEXjyELjhdBaEMuawTC0k:npQUx5PEbI
                                                                                                                                                                                MD5:0CDF3372F41ED035A7BC2DC276A43821
                                                                                                                                                                                SHA1:F7AA71AF4107C7D683B75808DCDD0C0260179520
                                                                                                                                                                                SHA-256:44398587B3D4B1A7EC6F1D30C13C37D8A3F3F7825A2DC36C97D0F499653A788B
                                                                                                                                                                                SHA-512:5292447291BD30E96792C835FA919C3697F15589F09A829E00E9410DF2F72B236798EE8225939AA26A51D16F9F888C2B08AB1D7750A14399566BACAEEAFD278C
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/themes/jnews/assets/css/chosen/chosen.css?ver=11.6.4
                                                                                                                                                                                Preview:/*!.Chosen, a Select Box Enhancer for jQuery and Prototype.by Patrick Filler for Harvest, http://getharvest.com..Version 1.2.0.Full source at https://github.com/harvesthq/chosen.Copyright (c) 2011-2014 Harvest http://getharvest.com..MIT License, https://github.com/harvesthq/chosen/blob/master/LICENSE.md.This file is generated by `grunt build`, do not edit it by hand..*/.chosen-container{position:relative;display:inline-block;vertical-align:top;font-size:14px;zoom:1;outline:0;-webkit-user-select:none;-moz-user-select:none;user-select:none}.chosen-container *{-webkit-box-sizing:border-box;-moz-box-sizing:border-box;box-sizing:border-box}.chosen-container .chosen-drop{position:absolute;top:100%;left:-9999px;z-index:1010;width:100%;border:1px solid #aaa;border-top:0;background:#fff;box-shadow:0 4px 5px rgba(0,0,0,.15)}.chosen-container.chosen-with-drop .chosen-drop{left:0}.chosen-container a{cursor:pointer}.chosen-container-single .chosen-single{position:relative;display:block;overflow:hid
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (1942), with no line terminators
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):1942
                                                                                                                                                                                Entropy (8bit):4.817250233665339
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:S0+e1nDhnRGSw9YGW8oELeokiU1SnUdI6F123p+3:SqB0AAk8nUL1
                                                                                                                                                                                MD5:03777DBD9C416C80E2C9378DBDFF137C
                                                                                                                                                                                SHA1:64400BC2D122F3288AF3F27A97515E8FCFF2E25E
                                                                                                                                                                                SHA-256:B81688B9F2B448F504D13BA1E00EEEB8C1CBB93266AD006B707955ADACE729A9
                                                                                                                                                                                SHA-512:B41AB17524991B213D08ACCABB2C9E837AE39F3700B322A24F81F35535EE6E3D1CDD6F5EEECFB8E7600748B5B64F348B4B3FB0AA2209B605E50E2D03B590A0F7
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/themes/jnews/assets/js/floating-video.js?ver=11.6.4
                                                                                                                                                                                Preview:!function(t){"use strict";window.jnews.floating_video=window.jnews.floating_video||{},window.jnews.floating_video={container:null,element:null,wrapper:null,videoBottom:null,closeButton:null,closed:!1,ww:null,following:!1,position:"bottom_right",sidebar:null,offset:null,width:null,left:null,init:function(i){this.container=void 0!==i?i:t("body"),this.element=t(this.container).find(".jeg_featured.featured_video"),this.element.length&&(this.following=this.element.attr("data-following"),this.position=this.element.attr("data-position"),"1"===this.following&&(this.wrapper=t(this.element).find(".jeg_featured_video_wrapper"),this.closeButton=t(this.element).find(".floating_close"),this.resize(),t(window).on("scroll",this.scroll.bind(this)),t(window).on("ready resize",this.resize.bind(this)),t(this.closeButton).on("click",this.close.bind(this))))},unbind:function(){t(window).off("scroll",this.scroll.bind(this)),t(window).off("ready resize",this.resize.bind(this)),t(this.closeButton).off("click",
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (19912)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):20043
                                                                                                                                                                                Entropy (8bit):5.26247394227423
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:384:zP9kCoixNXe/bDhRSkvRuAoCIKJe5anL/L3LnlqVjg+JdSPR5c3GJ3Qp:zlNkhH0KA5anLPlq2+aPw3QAp
                                                                                                                                                                                MD5:713AFC0FD8741D9FC143879BA7034742
                                                                                                                                                                                SHA1:7BFE88C54C207BF2C1B520B71A4BFD39803438B6
                                                                                                                                                                                SHA-256:1B01B5965EA8D499EED20E985DAAC93B6CA5D45A9028B93D09E5859F4BAD02E5
                                                                                                                                                                                SHA-512:228A99A0FDE321373550C3F57951C65329122B553FAA16517C2038BA1DC1F8A0CA85CE11944A55841EDA0854EEDB5079F79DF407B5B3547926784CBF7AAEBBC8
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/themes/jnews/assets/js/jquery.magnific-popup.js?ver=11.6.4
                                                                                                                                                                                Preview:/*! Magnific Popup - v1.1.0 - 2016-02-20. * http://dimsemenov.com/plugins/magnific-popup/. * Copyright (c) 2016 Dmitry Semenov; */.!function(e){var t,n,i,o,a,r,s="Close",l="BeforeClose",c="MarkupParse",d="Open",p="Change",u="mfp",f="."+u,m="mfp-ready",g="mfp-removing",h="mfp-prevent-close",v=function(){},C=!!window.jQuery,y=e(window),w=function(e,n){t.ev.on(u+e+f,n)},b=function(t,n,i,o){var a=document.createElement("div");return a.className="mfp-"+t,i&&(a.innerHTML=i),o?n&&n.appendChild(a):(a=e(a),n&&a.appendTo(n)),a},I=function(n,i){t.ev.triggerHandler(u+n,i),t.st.callbacks&&(n=n.charAt(0).toLowerCase()+n.slice(1),t.st.callbacks[n]&&t.st.callbacks[n].apply(t,e.isArray(i)?i:[i]))},x=function(n){return n===r&&t.currTemplate.closeBtn||(t.currTemplate.closeBtn=e(t.st.closeMarkup.replace("%title%",t.st.tClose)),r=n),t.currTemplate.closeBtn},k=function(){e.magnificPopup.instance||((t=new v).init(),e.magnificPopup.instance=t)};v.prototype={constructor:v,init:function(){var n=navigator.appVer
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:data
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):1048576
                                                                                                                                                                                Entropy (8bit):7.99931111350004
                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                SSDEEP:24576:YM9OQFYdBk3eMqCPFp5lLaLRsC3BrV63nOy5+SgRPHn44lrwOUWybz:YMsbBkOMRFIVxBrV+nOy5+hRg4lrwgyX
                                                                                                                                                                                MD5:E4889FF8F48983522131AB38C1B5F55E
                                                                                                                                                                                SHA1:88EDDBE2EC2298463A96733113A960F2DC8F6E5D
                                                                                                                                                                                SHA-256:5BA7ACDCAC327BC367694CE224835515B7784A9E022FC005C4EE5772E6AE2BE2
                                                                                                                                                                                SHA-512:58FD9240B0F64286FE2E6AEE46292C38F7E46D425A8AD3F03C29D261E8487AAE1184394063A2B658AF2EFC3570048CE8A7E63448177D5C61BB36EBC451504270
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://quesignificamx.com/wp-content/uploads/2024/06/ETYL-24_inv1c.mp4:2f82b7be3bfcd9:2
                                                                                                                                                                                Preview:&....n.V..w..E...I..............z.O.C^.3j.*.4}..i..1xUa4eT...4....n.:.@>k.....<k ^....j.Knt...E...r.0.rl;Z...'....0...D2...[.m7.#3G..4.Q.r(.p.][o..~.s............{3*5&QaU".bk..&|..t...I.F.j..A...c,.f.;..7........F.Y.dIu..I,.Uab.Q...0. .....|.9..y......M.;.Ps.%.hb........R|....}0.N..M*....d...s....v.O.%.KW24.xp.R. I'B.[<yF.V^....e.J.......T...k.M..*)%..b..........X6.u/.{9.....#.M..M..&...2...^8W...?......|.ch......W.'.R........J..q....I..6{.F.2A}...J.....(...."h.>.6...E.,cyX.....,'...=.tGO<.i...F'.<..J...W.7....$V.l.Y.B..v1XU.Q.$H-X..r.7..Bi5...3L...=e.ml...a.......HC...)...d..uU]..H.....V.(.H!.s.|.s......(....7....S..o..$.J...."...U...r ...=.bH.S....Dh...9I.G..........g..Y.{*......b.*..qm..\.3......f9..R..?.m.&:......+ e6.B.........}....0UM.=....y._.D.(.......daV..J84.. .~..^m......9..,3.....fv.sb..kHu.k.......Q.$g.[...{...?....n...|..u....'.>^....c..Z....U.`.9.Y..X|8.>....b........Ea6...2.tH.#.IY...~.NO!Z...2....8.L.#+9....h.<..=.H'Wm..s.
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (16701), with no line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):16701
                                                                                                                                                                                Entropy (8bit):5.320419964439358
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:384:fbKBP2XxO+CNHCtQ0wJqHPhUZqE0sC6320Deuu3p44ShnetlHF7N+Nkoibi:fbyPok+CNiu0wJGZUZ6sC635D7uZ44UX
                                                                                                                                                                                MD5:2CAE7E772FD3FB128231ECB9D16D9DC0
                                                                                                                                                                                SHA1:FE8B55A17086DA2A8B2B2BDAFA6828F310A0B279
                                                                                                                                                                                SHA-256:452A3131D0BF3E203BCCCAD857A4DFA7791F11C6B65278D7CBEAFAB58DACCE13
                                                                                                                                                                                SHA-512:49FC5B8DED687A6535FF6C144E163DAE828606325C5AD62CB43990A0BBC1779598E5921A500B2CD7CE854DE79F99DEA6A19F3B148375414CC00F1406C1D2A161
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:const e="web-components",t={allRenderFn:!0,appendChildSlotFix:!1,asyncLoading:!0,asyncQueue:!1,attachStyles:!0,cloneNodeFix:!1,cmpDidLoad:!0,cmpDidRender:!0,cmpDidUnload:!1,cmpDidUpdate:!1,cmpShouldUpdate:!1,cmpWillLoad:!0,cmpWillRender:!1,cmpWillUpdate:!1,connectedCallback:!1,constructableCSS:!0,cssAnnotations:!0,devTools:!1,disconnectedCallback:!0,element:!1,event:!0,experimentalScopedSlotChanges:!1,experimentalSlotFixes:!1,formAssociated:!1,hasRenderFn:!0,hostListener:!0,hostListenerTarget:!0,hostListenerTargetBody:!1,hostListenerTargetDocument:!1,hostListenerTargetParent:!1,hostListenerTargetWindow:!0,hotModuleReplacement:!1,hydrateClientSide:!1,hydrateServerSide:!1,hydratedAttribute:!1,hydratedClass:!0,initializeNextTick:!1,invisiblePrehydration:!0,isDebug:!1,isDev:!1,isTesting:!1,lazyLoad:!0,lifecycle:!0,lifecycleDOMEvents:!1,member:!0,method:!0,mode:!1,observeAttribute:!0,profile:!1,prop:!0,propBoolean:!0,propMutable:!0,propNumber:!0,propString:!0,reflect:!0,scoped:!1,scopedSlot
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:data
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):1048576
                                                                                                                                                                                Entropy (8bit):7.9997828601827505
                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                SSDEEP:24576:HYS+FxpZ5hqMsqICEbpZnd5qYF77ucRxwJJeA8TzXYj9lMgU:HYSMcMsqIBbpx3FR2JP8nXYj7U
                                                                                                                                                                                MD5:DCFC8048EE0372F1CCC05A59C0419D4F
                                                                                                                                                                                SHA1:9CC7B655E4D5DEAE4273A3EE84F04DEBE9508F96
                                                                                                                                                                                SHA-256:6E16830BE4A387269BBF6098D437BFF6CA098B6551FF0209C1D14C03C5021EE0
                                                                                                                                                                                SHA-512:D288D278357F80AEB986A3A3B27DBAD295BB2B8C1FD051CC37DA7A4EFC185C4658ADD42B42A14A43814C23B479F7A79AEA5E32252608C3D8903347802D2CD008
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://quesignificamx.com/wp-content/uploads/2024/06/ETYL-24_inv1c.mp4:2f82b7be3bfcd9:2a
                                                                                                                                                                                Preview:.....'.......]...6+1..H`o...n..=..du........!1...#.-......;7........~.I...p.uW.!....48iCn>..]...+8..S..};e[.,..M.;.|.HG..m..>..r......l.u.x.!...(..Y[0.$....`6b.D.X_.s.............D..\D+H...?.r`....0fS.H..o..g.]^....I.y(bI...G..t)6.A.4....[.D.ub|. ]..@ur.....X|a.C./6...8A......5R....C;.>"...E...Z.fp.K.7.P...3T..'..H....qg.e..*...I...Y....K..........}U...QB.`.g. ..^...'.}..?>oX.......x.S.w.c.W...;.av.}f.C..J.Sx.....w..}IV.P.h..Dd_.X..Q.J].Gb..G.O.eDlhI.....^..Eq!#r..I..v.....DE.....w...,.9.Nt..D.T.L..];_.D.,.l.j.k...!.1.....+.Q.......k.........;..os....'.r?..Ih:.....i~....>..e...6.....jw=.#..N.#_...~r..I.n..EZr.<.@"`/c2..n...u.....Q....h{..:..G.Pl..7.............Q.'(.*;KA...ru..N7..97'.R.,.....z...Y..L..I7*....)*......gcNw..V..X>O*..t....W.;6........2*..:/....."...'...@.@...Fy........q[.5?j%....k.....6.W..8O=...>.z..F.U.0'.8...Y..V~.|.Y.)..A....r.....? ..M.1... ..67o.G.x.\..*..N.o..G......fC... ..q+....iM`._T.7.)?uvXw..e..../.`%.~m.C.+..N.u3I.).H.....
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):191
                                                                                                                                                                                Entropy (8bit):4.85000335956624
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3:RbVZmKar8RKavEH7KNRWA7KXA9KQL8rFj1GSfs8frEB7BLHKqNM2Mo5MzQXL+Yfn:9VZmUncH7KNRWoKXA9Ke8aWswU79qqeA
                                                                                                                                                                                MD5:46851E1D1C6877A6C2F460195E6781B3
                                                                                                                                                                                SHA1:ACDE2D0D0E72EBDBCC68F0B4B8C5060249640B66
                                                                                                                                                                                SHA-256:4CE79A53A4AC82339E9119404FA105CF717D8961C78DC5A6BA8E4A83FEB0F385
                                                                                                                                                                                SHA-512:1F57506E057005ED8A251ACDC581BA937015566CF7CFC93309B915DC8CAC70C15AC8707C25A667F103CACAC773B9863EB26C2A1FEB82A4E5596823B4E5CB50E8
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://ajax.googleapis.com/ajax/libs/dojo/1.8/dijit//hccss.js
                                                                                                                                                                                Preview://>>built.define("dijit/hccss",["dojo/dom-class","dojo/hccss","dojo/ready","dojo/_base/window"],function(b,a,c,d){c(90,function(){a("highcontrast")&&b.add(d.body(),"dijit_a11y")});return a});
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:data
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):1048576
                                                                                                                                                                                Entropy (8bit):7.999829949833013
                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                SSDEEP:24576:LJs9xORpoBIYSpgA336e8yN/MLf7SS8HVNbZnrI:tkU/9crLfefNbBrI
                                                                                                                                                                                MD5:418314A57B32A38F837E609238027562
                                                                                                                                                                                SHA1:DE2C3C9347340BC313FCD3DCE1CC975AE3C52BAD
                                                                                                                                                                                SHA-256:7A5B05BC5819840B8BBFE7A760C5B615D081004484B33329743CB32B820470C6
                                                                                                                                                                                SHA-512:80B824B05D3F70B98FEC9C17F244E8E1110D9CC51E3DF62426C00421035968A821CEFFDEC92F444B2E8910CCC8293870B1A734105DCF643581AF8B070E7FD385
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://quesignificamx.com/wp-content/uploads/2024/06/ETYL-24_inv1c.mp4:2f82b7be3bfcd9:19
                                                                                                                                                                                Preview:g..R......@..%...y....s...I..s:.f...^?..]/.4..V..tO......0.B.7.8..^...T9..-...$.i.o<...R..\.zA8k..<.+....{...Y..!.w..gi....h.^y..n0.u.l....`.[1P..$.K...+..:.1.<80......}......V.hl.J.;8...%.Z../.>.N...fYK...h...."E..O..J..kR!M....~..H.{.. .,.m2..k[.l.T.K,..'5.....b.Z...8..z).Q..V\4.4n.. .....?.Te.l.^...!.gn.....`J.K...q.6{.i...>...`.....a.H.KHr.,.v........zNOJ......f.....z.M.....LK.....#..X.~...g.&3.e~;.!.....^\!.G=..U6...4.....:.g$...3%.Y....b.,.v..]...G.v....61.7.<v.Q.+..*.u...TcM.G..+......p..!.b.)m)....b"\.D0*..9w......@5.M.."..,...ozSH.@.#(/..=AKy~`....]..?...z.C.,5]........".TA..3........U.m./R.......h....4..._.J...d..o.G}.)Lo.p.W.m....<iH.=....;..Z.Q{Z.m....,Y.....x.+w..zz..h........T.+....(.2.!...~..J.\n<.S.P.\R..I.?....+..i~......V..;vb.p#.i..CyE"....A..e.*...L.,.. [...F...9.....4.R...\i...S.@T.0".....t^C..l#....Yo.Hk,1.{$..*f....w.5...md.WXu.)..1U.L.5P.....;@.u.....=.o...@!..q...-.c..za.n.....C#..........yl........iOkR*.
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (643)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):4710
                                                                                                                                                                                Entropy (8bit):5.1926239111773045
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:oCBIzngjxc0whi/+uBcNwGc5kCIXE6PtwHTzLbnUqpwq22GxF8swdKBPl/:oKIzgNVwMWxKG8uE6FwHTfbnUiGcsws
                                                                                                                                                                                MD5:9ACD9DA75DB1F65631D172EBD243D6B3
                                                                                                                                                                                SHA1:45F4795FAD39A9E5B9DA4914C9DC5F5F801C7C0B
                                                                                                                                                                                SHA-256:BBFCA8A826915FB844BB8FC3DC38B6F5132D428A192EED79AF6275D357751F01
                                                                                                                                                                                SHA-512:818A001EF0F5C86F13AEC02C5CC79425CAA207DA03C1C2FB83AF0E67041F3A279AE0E07EC5A58F22296F2B400014646C4F7865BBCB00627EA8A51AC53928DBA2
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview://>>built.require({cache:{"url:dijit/form/templates/ValidationTextBox.html":'<div class="dijit dijitReset dijitInline dijitLeft"\n\tid="widget_${id}" role="presentation"\n\t><div class=\'dijitReset dijitValidationContainer\'\n\t\t><input class="dijitReset dijitInputField dijitValidationIcon dijitValidationInner" value="&#935; " type="text" tabIndex="-1" readonly="readonly" role="presentation"\n\t/></div\n\t><div class="dijitReset dijitInputField dijitInputContainer"\n\t\t><input class="dijitReset dijitInputInner" data-dojo-attach-point=\'textbox,focusNode\' autocomplete="off"\n\t\t\t${!nameAttrSetting} type=\'${type}\'\n\t/></div\n></div>\n'}});.define("dijit/form/ValidationTextBox","dojo/_base/declare,dojo/_base/kernel,dojo/i18n,./TextBox,../Tooltip,dojo/text!./templates/ValidationTextBox.html,dojo/i18n!./nls/validate".split(","),function(h,i,j,k,f,l){var g;return g=h("dijit.form.ValidationTextBox",k,{templateString:l,required:!1,promptMessage:"",invalidMessage:"$_unset_$",missingMess
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (527)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):7035
                                                                                                                                                                                Entropy (8bit):5.481095136561431
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:192:w01C4V/ztZRM71ARHN6QGQQGUGyg/IMkYn1m9Lj6i:w0vLwmRHN6QGKhyg/IMke1emi
                                                                                                                                                                                MD5:161CF368BB02363E3AB8929608E93FEA
                                                                                                                                                                                SHA1:F156E105B55A47EFB28376860D9B56CDCB7D8629
                                                                                                                                                                                SHA-256:9E9546C09A4E862AC17300CEC20771EED345311C61F8D0B1F1217D6BD5117ACC
                                                                                                                                                                                SHA-512:5994517641EC2109C2CCFBE0432E84044A880DA3A82A9DE5820829461977F5FACBFBCA3F8ABCB5A0D30C633195AA831BA26FCFAB87985118352B304E2E7A841E
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://ajax.googleapis.com/ajax/libs/dojo/1.8/dojo/date/locale.js
                                                                                                                                                                                Preview:/*..Copyright (c) 2004-2012, The Dojo Foundation All Rights Reserved...Available via Academic Free License >= 2.1 OR the modified BSD license...see: http://dojotoolkit.org/license for details.*/..//>>built.define("dojo/date/locale","../_base/lang,../_base/array,../date,../cldr/supplemental,../i18n,../regexp,../string,../i18n!../cldr/nls/gregorian,module".split(","),function(j,k,o,r,p,u,q,x,s){function v(a,f,e,c){return c.replace(/([a-z])\1*/ig,function(i){var b,h,d=i.charAt(0),i=i.length,l=["abbr","wide","narrow"];switch(d){case "G":b=f[4>i?"eraAbbr":"eraNames"][0>a.getFullYear()?0:1];break;case "y":b=a.getFullYear();switch(i){case 1:break;case 2:if(!e.fullYear){b=""+b;b=b.substr(b.length-2);break}default:h=.!0}break;case "Q":case "q":b=Math.ceil((a.getMonth()+1)/3);h=!0;break;case "M":case "L":b=a.getMonth();3>i?(b+=1,h=!0):(d=["months","L"==d?"standAlone":"format",l[i-3]].join("-"),b=f[d][b]);break;case "w":b=g._getWeekOfYear(a,0);h=!0;break;case "d":b=a.getDate();h=!0;break;case "D"
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (1464)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):1499
                                                                                                                                                                                Entropy (8bit):4.983141781132298
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:24:Q77GSHLWBBB7c0pP30RddMUq2TXWtMr39tNsSlCtMyrjXsFXrTBF0Z005O6xcHT:Q7CSHLWrxccP30RA2Tmte9/TlCtdcFbp
                                                                                                                                                                                MD5:8C0498E2F1F7A684A8D2A3FEB934B64B
                                                                                                                                                                                SHA1:76099689CCAEE466D4608DA621C403B368DCAE03
                                                                                                                                                                                SHA-256:ED5B5DF9CEACFE76857AC51964972B0B417A215B2F50E837FD6B64BAD7339C40
                                                                                                                                                                                SHA-512:5689B6B18071D6020A8A2733BB9E17C07960D9E65F4012CE93F21347FA24A24175509BCA6920FE1B03D66FBC054D718671C23071AF115B64000C01DFBEA2E8DD
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-includes/js/hoverIntent.min.js?ver=1.10.2
                                                                                                                                                                                Preview:/*! This file is auto-generated */.!function(e){"use strict";"function"==typeof define&&define.amd?define(["jquery"],e):"object"==typeof module&&module.exports?module.exports=e(require("jquery")):jQuery&&!jQuery.fn.hoverIntent&&e(jQuery)}(function(f){"use strict";function u(e){return"function"==typeof e}var i,r,v={interval:100,sensitivity:6,timeout:0},s=0,a=function(e){i=e.pageX,r=e.pageY},p=function(e,t,n,o){if(Math.sqrt((n.pX-i)*(n.pX-i)+(n.pY-r)*(n.pY-r))<o.sensitivity)return t.off(n.event,a),delete n.timeoutId,n.isActive=!0,e.pageX=i,e.pageY=r,delete n.pX,delete n.pY,o.over.apply(t[0],[e]);n.pX=i,n.pY=r,n.timeoutId=setTimeout(function(){p(e,t,n,o)},o.interval)};f.fn.hoverIntent=function(e,t,n){function o(e){var u=f.extend({},e),r=f(this),v=((t=r.data("hoverIntent"))||r.data("hoverIntent",t={}),t[i]),t=(v||(t[i]=v={id:i}),v.timeoutId&&(v.timeoutId=clearTimeout(v.timeoutId)),v.event="mousemove.hoverIntent.hoverIntent"+i);"mouseenter"===e.type?v.isActive||(v.pX=u.pageX,v.pY=u.pageY,r.
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (1063), with no line terminators
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):1063
                                                                                                                                                                                Entropy (8bit):5.010242670968849
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:24:0l9MmPIHRugGIu58Ju5nWu54GTIc/H7jg1LjCWrxmiYZ3l93n:0TM6iuhIu+JuMuGGTF/H0j9YZ3/3
                                                                                                                                                                                MD5:D66D8EBD5B1E9B022A9101EB6F216EBE
                                                                                                                                                                                SHA1:9682D3F0B9AE9789FB31FBF15A56AE77D5E0640C
                                                                                                                                                                                SHA-256:A9F6145FABBED52D05221923296060C5FFFEAF2023B86F6D22B5FCDE45C56AE0
                                                                                                                                                                                SHA-512:95D4EF36BA4C8A0EE4FAA62CDB0BE93E33DF547993AFF471292924E239F603568731A54B8ECC4F860E452ECE5020060B27ED76686C826D0182A85439BFE5DFD6
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/plugins/jnews-social-login/assets/js/plugin.js?ver=11.0.4
                                                                                                                                                                                Preview:!function(n){"use strict";window.jnews.socialLogin=window.jnews.socialLogin||{},void 0===jnews.body_inject&&(window.jnews.body_inject=n("body")),window.jnews.socialLogin={init:function(){this.xhr=null,this.container=jnews.body_inject.find(".social-login-wrapper"),this.button={facebook:this.container.find(".social-login-item .btn-facebook"),google:this.container.find(".social-login-item .btn-google"),linkedin:this.container.find(".social-login-item .btn-linkedin")},this.setEvent()},setEvent:function(){var i=this;for(var o in i.button)i.button[o].length>0&&i.button[o].on("click",(function(o){o.preventDefault(),window.jnews.library.setCookie("urllogin",jnewsoption.login_reload,1/24);var t=n(this).attr("class").split(/\s+/)[1].substr(4);null!==i.xhr&&(i.xhr.abort(),i.xhr=null),i.doAjax(t)}))},doAjax:function(i){this.xhr=n.ajax({url:jnews_ajax_url,type:"post",dataType:"json",data:{action:"social_login",login_type:i}}).done((function(n){!1!==n.url&&(window.location.href=n.url)}))}},n(documen
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (537)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):937
                                                                                                                                                                                Entropy (8bit):5.087113975855272
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:24:Vy87nxY5kiaMBIEAzDh9bIBC9V3qOvI9QpGCuFIqkVW1vTb:VyoxY5krjXzVB8C33lwQpunTb
                                                                                                                                                                                MD5:CF2A41CA8045814A830AFC0699FA3059
                                                                                                                                                                                SHA1:3803B1BFA487D0581939AB16D443471B69D00047
                                                                                                                                                                                SHA-256:F272B6ABFA2056017F2C8C4F7885DD4BB99DD73B382B0DFF2AF046EB38683276
                                                                                                                                                                                SHA-512:B010322BB3C9EBF7866B5DE8B9F9183E5D58CF2FEE6F75D30F4A4ED4FE7217BE8A90111E98F2C3382B56E6DD707569EB88688929B746467A2ADEFFF90F44908F
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://ajax.googleapis.com/ajax/libs/dojo/1.8/dijit//form/_FormWidget.js
                                                                                                                                                                                Preview://>>built.define("dijit/form/_FormWidget","dojo/_base/declare,dojo/has,dojo/_base/kernel,dojo/ready,../_Widget,../_CssStateMixin,../_TemplatedMixin,./_FormWidgetMixin".split(","),function(c,d,b,e,f,g,h,i){d("dijit-legacy-requires")&&e(0,function(){require(["dijit/form/_FormValueWidget"])});return c("dijit.form._FormWidget",[f,h,g,i],{setDisabled:function(a){b.deprecated("setDisabled("+a+") is deprecated. Use set('disabled',"+a+") instead.","","2.0");this.set("disabled",a)},setValue:function(a){b.deprecated("dijit.form._FormWidget:setValue("+.a+") is deprecated. Use set('value',"+a+") instead.","","2.0");this.set("value",a)},getValue:function(){b.deprecated(this.declaredClass+"::getValue() is deprecated. Use get('value') instead.","","2.0");return this.get("value")},postMixInProperties:function(){this.nameAttrSetting=this.name?'name="'+this.name.replace(/"/g,"&quot;")+'"':"";this.inherited(arguments)},_setTypeAttr:null})});
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (12058), with no line terminators
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):12058
                                                                                                                                                                                Entropy (8bit):5.031542517545259
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:192:o+FbrWTIOVpTXgSqPc3GbN3q7EqnqUBtFThtlwnZ5zkJJebwPk:VFbrWkOVpTXgGk3q7EqnqatFTaZ5QbM
                                                                                                                                                                                MD5:7BA059747CE86A2A7CD71AA96EB4BA8F
                                                                                                                                                                                SHA1:7F75389DA5A1A23AD288F53B2E7E88E08967BE7C
                                                                                                                                                                                SHA-256:B6AEBDCE6F243A2FD13336D91C9E8C03F9D128AC528D5B64929B2EDDF475A105
                                                                                                                                                                                SHA-512:B04C0510E68941C8D1E3E0FDCF308F9E787FF0B25E5F0A05890D8394977F3AD6464C28701EEDC3A1A8F015254F7D1675458E0112B2972B5A37747DE6B61F5529
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/themes/jnews/assets/css/responsive.css?ver=11.6.4
                                                                                                                                                                                Preview:@media only screen and (min-width:768px){.widget .socials_widget:not(.nobg) a:nth-child(7){margin-right:0}.widget .socials_widget.nobg a:nth-child(10){margin-right:0}.jeg_navbar_mobile_menu .container{padding:0 15px}}@media only screen and (min-width :1281px){.jeg_boxed.jeg_sidecontent .jeg_container,.jeg_boxed:not(.jeg_sidecontent) .jeg_viewport{max-width:1230px;margin:0 auto}.jeg_boxed.jeg_sidecontent .jeg_header.full .jeg_container{max-width:none}}@media only screen and (max-width:1024px){.jeg_header{display:none}#jeg_off_canvas,.jeg_navbar_mobile,.jeg_navbar_mobile_wrapper{display:block}.admin-bar #jeg_off_canvas{top:32px}.jeg_navbar_mobile_wrapper{display:block}.jeg_sidebar{padding:0 15px!important}.popularpost_item:first-child .jeg_post_title{font-size:20px}.jeg_ad_widget .ad_container{padding:0;border:0}.jeg_inline_subscribeform .mc4wp-form .jeg_mc4wp_heading{flex:0 0 100%;padding-right:0}.jeg_inline_subscribeform .mc4wp-form-fields p{font-size:14px}.jeg_footer_social .socials_w
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (538)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):2340
                                                                                                                                                                                Entropy (8bit):5.456813109139089
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:B1a7EM+dJ+eYDfOLyExQBdj8U8xhQuxjxJ1F6PhkIiF2NA:PM+d2fOLR6183QuNxzmqIm2+
                                                                                                                                                                                MD5:79EFD7EFDF44D9A210895945BF7E3761
                                                                                                                                                                                SHA1:C2D4102E89A8956EBF2BB4DB691B13EED9E06E68
                                                                                                                                                                                SHA-256:0B532DD487E3BBC1A2D98D8852E5468E5DA395FC5D4B994DFECD64F9F69F247A
                                                                                                                                                                                SHA-512:D137D4A375F6767B33EB5CE8918C9344CF3081F38AD4DA363A29141A61C58B45F8E2566C6F2E52F9AA3E03B263F48498DBA9BE11326DB6757B6AAC87F0B8118C
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://ajax.googleapis.com/ajax/libs/dojo/1.8/dojo/window.js
                                                                                                                                                                                Preview:/*..Copyright (c) 2004-2012, The Dojo Foundation All Rights Reserved...Available via Academic Free License >= 2.1 OR the modified BSD license...see: http://dojotoolkit.org/license for details.*/..//>>built.define("dojo/window","./_base/lang,./sniff,./_base/window,./dom,./dom-geometry,./dom-style".split(","),function(t,m,p,C,n,D){var i={getBox:function(b){var b=b||p.doc,f="BackCompat"==b.compatMode?p.body(b):b.documentElement,g=n.docScroll(b);if(m("touch"))var d=i.get(b),b=d.innerWidth||f.clientWidth,f=d.innerHeight||f.clientHeight;else b=f.clientWidth,f=f.clientHeight;return{l:g.x,t:g.y,w:b,h:f}},get:function(b){if(m("ie")&&i!==document.parentWindow){b.parentWindow.execScript("document._parentWindow = window;",."Javascript");var f=b._parentWindow;b._parentWindow=null;return f}return b.parentWindow||b.defaultView},scrollIntoView:function(b,f){try{var b=C.byId(b),g=b.ownerDocument||p.doc,d=p.body(g),j=g.documentElement||d.parentNode,h=m("ie"),k=m("webkit");if((!m("mozilla")&&!h&&!k&&!m("
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):3367
                                                                                                                                                                                Entropy (8bit):7.85517126223381
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:whINAZDYWV2Ed6DNCX7aPyLEZMPlMcYM3xp+FB/44wUn+i:WuOsWV29N4EZ743sxRwu+i
                                                                                                                                                                                MD5:D0BBA27DA71FDDD4452D8DDCCEEF54A2
                                                                                                                                                                                SHA1:1B35D72807724BC1693175171EF5054B4BFEF535
                                                                                                                                                                                SHA-256:24DF65A051FC6DDB1D696726BA91340298E5348FA5CCBD2D5E85FE13133E853F
                                                                                                                                                                                SHA-512:BF19E453B16829258F6FBC904EDB0FB84947A8D495FD92C2D20A3D91B7A7B9521D0FC923DACF608CA120876C5DB2FF98FDEDF89EC532CD01929A3EB72AE48750
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."........................................7........................!.1A..Q".aq......2B#.3R..$%4.............................. ......................1!.A2.."............?..,....X.3_..Q..`1..L...4....%..LQ..0......X.-.....kM...C-...HY.... ...\..8..n.4.4..O.._.mq....M..y...e.........R.J?.p.G;.......KYW..>.....qj....4 '_...h.A.d.|.n...2.S.......s.S..d/....Q........ 9....I.Hyl.:...7+h...&...U(.......,vv-.s..UQ.E'...1.\.4)Y...f+){..L.R.......7WG..j....m.......G.......V...[K...-...j.9..[Y`.Xi.z:o.%.....d.\...h...;..xW..>.n.J.?...t.E[..p.D+...\.J..z..)*...r.1&.t(@..o.O..<..>8*7...:....^6.h.O......U........;H.....g...E....n.z..r.aP.u.d........,r.\!D..UM..v...I......M.fHH..>....."........lyG.5L..D.X%.U`.V.bDKM...Pi..........5.|...L....v.m....>...B....H..O..>.....J:.::0.J....t ..*^nC'g.)\.....B\.B..
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (543)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):2516
                                                                                                                                                                                Entropy (8bit):5.117008882783808
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:VaQaCxqJDwxoyQy9XN8iPiSkwlYUZ1wliTT+2fjRdgydF49MERDjYAsKQLzx2g:j5xOQoyQk9dFk2Ys2yX1IsfR
                                                                                                                                                                                MD5:31EB0E25CFF0BDECA1910C4E8B85FDC1
                                                                                                                                                                                SHA1:6ABF1268967C53BE093D72427B60794B8CB36B48
                                                                                                                                                                                SHA-256:94932AA0AE72D3AA6559AF1C01BCF4FCFB55FFB5B4BE4436152476118451456D
                                                                                                                                                                                SHA-512:114ECD5E3645655066FEE196C636E1F653676A588D78AFF445F30DCECE00AC9233E6400139019590DED19512A00FD4186B2BBF3B3B03BBC97CB69E562B593E5E
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://ajax.googleapis.com/ajax/libs/dojo/1.8/dijit//form/_FormWidgetMixin.js
                                                                                                                                                                                Preview://>>built.define("dijit/form/_FormWidgetMixin","dojo/_base/array,dojo/_base/declare,dojo/dom-attr,dojo/dom-style,dojo/_base/lang,dojo/mouse,dojo/sniff,dojo/window,../a11y".split(","),function(d,e,c,f,g,k,h,i,j){return e("dijit.form._FormWidgetMixin",null,{name:"",alt:"",value:"",type:"text","aria-label":"focusNode",tabIndex:"0",_setTabIndexAttr:"focusNode",disabled:!1,intermediateChanges:!1,scrollOnFocus:!0,_setIdAttr:"focusNode",_setDisabledAttr:function(a){this._set("disabled",a);c.set(this.focusNode,"disabled",.a);this.valueNode&&c.set(this.valueNode,"disabled",a);this.focusNode.setAttribute("aria-disabled",a?"true":"false");a?(this._set("hovering",!1),this._set("active",!1),a="tabIndex"in this.attributeMap?this.attributeMap.tabIndex:"_setTabIndexAttr"in this?this._setTabIndexAttr:"focusNode",d.forEach(g.isArray(a)?a:[a],function(a){a=this[a];h("webkit")||j.hasDefaultTabStop(a)?a.setAttribute("tabIndex","-1"):a.removeAttribute("tabIndex")},this)):""!=this.tabIndex&&this.set("tabInde
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=164, yresolution=172, resolutionunit=2], baseline, precision 8, 350x250, components 3
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):22628
                                                                                                                                                                                Entropy (8bit):7.940876899843241
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:384:EBz3yJgifb7bJ2Oo9jqwSa5SP/cprQPU8BY01YnHOUkachaPeHWQz:EB2JgUbfJNo9jqwShP/xc8BD1wHDkl
                                                                                                                                                                                MD5:1D991BC7C263B64C264AD1CD8D53E4A5
                                                                                                                                                                                SHA1:45EE3B8729277F0F34385EFBBBC7D49C6A779300
                                                                                                                                                                                SHA-256:0CFCD693172D0D1897DF5C9B14DA1FD4093612184CB97ABC0D428C82D5BAF950
                                                                                                                                                                                SHA-512:5947EEF110030EFA209351C86AECEE25244435025CCEAFDADC771F451E36436ED58CA8C074CD83F8523F2D7308A9A3CA53B1AAF947105C6CD29A3AADB01655A1
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:......JFIF.....`.`......Exif..II*...........................................(.......................i.......V.................0231....................0100....................L...................`.......`...........http://ns.adobe.com/xap/1.0/.<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>Dise.o sin t.tulo - 1</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2024-10-09</Attrib:Created>. <Attrib:ExtId>89958e4d-3e4b-4e57-8e01-365555076af0</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:data
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):9141
                                                                                                                                                                                Entropy (8bit):5.2975271144294185
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:192:s6zoFrnW4iaX3LzDk1jpJLB2hlq717+3uClD2tFtJ7bykd+SHS+F:s6Udn3LzoJphH8uClD2tFtJ7byTwtF
                                                                                                                                                                                MD5:A8127C1A87BB4F99EDBEEC7C37311DCD
                                                                                                                                                                                SHA1:9997A1745F48BDD233DBE9BD8164DAA53EBA105B
                                                                                                                                                                                SHA-256:F313D12EA6124BD28FC4A6B7163D253BB83D5AEAB5EDCE594880C5C3DF475CBC
                                                                                                                                                                                SHA-512:AA10DDC5B29905C60A058FAED3F5F195F7577CEAC46489E02461B5135732194DAA3AEF4AA473127BF8C753312E02074CFDAC8D0F8F0CC8AA544C7F8E02BEBD08
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:/*! This file is auto-generated */.(()=>{var t={2058:(t,e,r)=>{var n;!function(){"use strict";var i={not_string:/[^s]/,not_bool:/[^t]/,not_type:/[^T]/,not_primitive:/[^v]/,number:/[diefg]/,numeric_arg:/[bcdiefguxX]/,json:/[j]/,not_json:/[^j]/,text:/^[^\x25]+/,modulo:/^\x25{2}/,placeholder:/^\x25(?:([1-9]\d*)\$|\(([^)]+)\))?(\+)?(0|'[^$])?(-)?(\d+)?(?:\.(\d+))?([b-gijostTuvxX])/,key:/^([a-z_][a-z_\d]*)/i,key_access:/^\.([a-z_][a-z_\d]*)/i,index_access:/^\[(\d+)\]/,sign:/^[+-]/};function a(t){return function(t,e){var r,n,o,s,l,u,p,c,f,d=1,h=t.length,g="";for(n=0;n<h;n++)if("string"==typeof t[n])g+=t[n];else if("object"==typeof t[n]){if((s=t[n]).keys)for(r=e[d],o=0;o<s.keys.length;o++){if(null==r)throw new Error(a('[sprintf] Cannot access property "%s" of undefined value "%s"',s.keys[o],s.keys[o-1]));r=r[s.keys[o]]}else r=s.param_no?e[s.param_no]:e[d++];if(i.not_type.test(s.type)&&i.not_primitive.test(s.type)&&r instanceof Function&&(r=r()),i.numeric_arg.test(s.type)&&"number"!=typeof r&&
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:data
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):1048576
                                                                                                                                                                                Entropy (8bit):7.999802870023578
                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                SSDEEP:24576:IdM81Ja8XPMj+e0mL6BkE1BLoLrh9eyECUqH3HIS9SPFSBQ:l81JaNwy6BNXIPfEQ3opoBQ
                                                                                                                                                                                MD5:AEB01DC14F37D75A456BE3FB78BB1DDC
                                                                                                                                                                                SHA1:DEB3B97C9D6A74BEAF5C79319D38CA8E4651ED68
                                                                                                                                                                                SHA-256:415A103228C1BB7BC799950028513C4E91CD6CA6B9636A926B9D793BEA869F88
                                                                                                                                                                                SHA-512:6A534D780B730019347E4A1F1FE43933654C7DCD980F4F3C1034D800529E3BE88F4C85E1B0D74AF50D8F7D53B2BE36D280CA9276061A436DAFED1BA6C489FBD2
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://quesignificamx.com/wp-content/uploads/2024/06/ETYL-24_inv1c.mp4:2f82b7be3bfcd9:24
                                                                                                                                                                                Preview:.d..n...o]K.-......LPB..p7Ps..._...w-....N..7..q.z.Q.O....A.9..X..r/...[.n.$C.....N.c}.M:o..D0.nq<....,.`2ON.J.V'..`.MmX....\p...{{a.s.&Z.6.}..0t..0.l.\..>.1.....t.Q.?.C..g>.s0. ..px.w..9._....S.?.6}-.#..BQX....;..+.D.VT.$.F#..m...8.p..F..|..`....Z.NyiW..sn...z.k.2.-5......).N.B.H>...'..(.c ..d.>...Z..hF9.'....A.|28:...z"..D...*.......}.?oa........3.|..w7..T..d\.....3...:..:*...)..4......cN/. .y.f.(ZJ.Sa...R....6.....Q7....o.+..Fo...?hr=N...dz?.f.XU....... 1H..2."..EQ..%..... ...Y..........Y..Q...@Z.+...|O.<.......'.!...#F.]...!.@V..w.%]H./~.&....z.....RY.y #`...P.v........f......4...*D...b.W.x.n. .V.Y.x.E.r5...3....GR...&...s...R.@.O..6.-.q.+#.`..$JX.H.d.;..p...8..Y?D..OJYg:..Z.v.k.....s.u....G.....+.uF.B.....e..7.lg..........<H...o.f...{...\......i.^Z...BZ..<....~0*2O..i.D9.C..w.F'.u.....BC.n......e.8.l..{k..G.....Gxne...X"s.Zyq...3.....7.`...r.x...V._.&...I.+.D~,..E7Q.I......yn{H...'...B...;..`...?/P{.b...r.....i...(...G>. 9.!.h.F..aH{..
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:data
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):1048576
                                                                                                                                                                                Entropy (8bit):7.999804992381389
                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                SSDEEP:24576:3tonMtLHkRb/AkC/WxIViM5Sz6F5Nf+z6LmgUGQ/7n:WnMtLHGLtxIMqvF5NBzUGOz
                                                                                                                                                                                MD5:9C8D973DEB912BBC2EC74389D7F67DB9
                                                                                                                                                                                SHA1:79B8318D2A6DFEF5C5090A27BC618C13A72AAF0A
                                                                                                                                                                                SHA-256:7F092FD7D6BC6BA05536D15466488BEF3DC4DF7B860034F67A240DBF39FAA108
                                                                                                                                                                                SHA-512:C5611D94B77853208566CA14B8CEF126E16219A6E44EFDEE4339CBFEEB1EA1B054F64EE733FEE0417BD29F9CFC9A96C41B5207694829FAFB0A60BDAE84ABC1F1
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://quesignificamx.com/wp-content/uploads/2024/06/ETYL-24_inv1c.mp4:2f82b7be3bfcd9:2f
                                                                                                                                                                                Preview:>.+=:.SD|.R.74..ZFM...2ywT.fn....E..<..9..,.L...7.:$..+...$.;..'..&.b..8>...B'6k?..SI5@...1..V>@......}...o.8...TU2....<..9..5.9.[.f.z..T....4.NR.sc.0cFx...r.;1E.@...gP.5."u..4..h.5?..K.-."..$&...0Z.U..C...b..&..^.....R.........G.^G......p.0...[4_1i1.a...=.U.....{.(...K..pt....zy.<]...0.\...v.....c..\.U..M...y.qU......Z.<..T...\\..),...|.j.5...P(h....t.S...).{f8g..<2.7.3s.....;.`.1d.".p...i`x...6R..,......zZ....r.ej...B ..,.......j.....&xN...~.Z/........!....eC....6.....8>Eo...\..7......!....z..W....s...L.h8...D.e*P.M..N..U..hs,*....}.....f...>....Ky.+...'..i.7..E..EU..,...~.)..Pf. .....)\x...#.r.[.0...Ya....N..9....@..L^.9.O.%e.U(>.;..~..|.....~..p.}..6.C......fd.[?".ze..9...TW..@h!_....3%1.*..v...p.toze.a..c.I......,7}.V.Z...<m.....#....t.......E..`.U..K....p.B.i...3...L...4:.j.....*.....Q...........a...Q.,.e.L..[.E.y.......0..>Z...Ip..&t..9....P.I9........N.+..........+V)."K....._..N.P.{..t.`}?{7f.../..x~W"..w..w..d...*.
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):4002
                                                                                                                                                                                Entropy (8bit):7.851037275358117
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:wh3D8omEWpox0Yw02RYUchcGzsJQcfZMfp2ZLObaru+r8i1y8sB:Wfiox4PcnSTZwpKOb6RIAy8sB
                                                                                                                                                                                MD5:F99ACFC9A8ABE94218A9F86D3AF54C96
                                                                                                                                                                                SHA1:704375A0002D30587F3FADC74CA0D4A2DBE53D72
                                                                                                                                                                                SHA-256:EF9F36B94D00133C5C4C25636DC84317A536B410B97CAE7BC85CB20D07FED895
                                                                                                                                                                                SHA-512:3A66CD36EF47AFD1732E197BD28C6A93007D45441B60C2569F8748557B7533F751B4148DC9D5246C882A6A7AFE0C7EEE37492AE10C66EC675A2F86660D738638
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."........................................@.......................!..1A.Qqa."...2#B..r53..4....%Rs...$Tb.....................................................1!A..."............?....'....q~..>..;..97.7GVO.!..j..7.........x...T..l.....FLA....#.7n..uA..%JQ..../.3-..V..(..qG.:..Lm.r.A....3<.y.......u..]h0..&3..W.mon.N.K.....L..]wp.w..bq......n...4_.o.o:....0..q+ib.RN.R..]...M......Ju...Y1<q.H...*...).B....#u.$..N.A)..S.}Q...{O.52B.O.]C.*.D5=.+....?.+...k.......g^.]...&5.......L.e..C..Ss]..g.o.!o...CN.....Nu.>.S.[)J@](.8m..^J@8Mn\.u.._.Y..o$..N3...t....y....$.?fM.......c...[~#i..x.E.9..>.KZ.p..1.Uk..p..m..mIZAM1...82Nt*a....S....\..Z..S..p...;aH..&.....H...q.D.H..x}..Pw...Bd.P...0..d.R....q.=....R...p..{J.;...K.....q.c%.57^.W...[<...d.P......eY.0..Z...B..Q$...]s.6&..i.'./H..t.|.}Vd.I).Z.....I. ...
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (643)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):4710
                                                                                                                                                                                Entropy (8bit):5.1926239111773045
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:oCBIzngjxc0whi/+uBcNwGc5kCIXE6PtwHTzLbnUqpwq22GxF8swdKBPl/:oKIzgNVwMWxKG8uE6FwHTfbnUiGcsws
                                                                                                                                                                                MD5:9ACD9DA75DB1F65631D172EBD243D6B3
                                                                                                                                                                                SHA1:45F4795FAD39A9E5B9DA4914C9DC5F5F801C7C0B
                                                                                                                                                                                SHA-256:BBFCA8A826915FB844BB8FC3DC38B6F5132D428A192EED79AF6275D357751F01
                                                                                                                                                                                SHA-512:818A001EF0F5C86F13AEC02C5CC79425CAA207DA03C1C2FB83AF0E67041F3A279AE0E07EC5A58F22296F2B400014646C4F7865BBCB00627EA8A51AC53928DBA2
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://ajax.googleapis.com/ajax/libs/dojo/1.8/dijit//form/ValidationTextBox.js
                                                                                                                                                                                Preview://>>built.require({cache:{"url:dijit/form/templates/ValidationTextBox.html":'<div class="dijit dijitReset dijitInline dijitLeft"\n\tid="widget_${id}" role="presentation"\n\t><div class=\'dijitReset dijitValidationContainer\'\n\t\t><input class="dijitReset dijitInputField dijitValidationIcon dijitValidationInner" value="&#935; " type="text" tabIndex="-1" readonly="readonly" role="presentation"\n\t/></div\n\t><div class="dijitReset dijitInputField dijitInputContainer"\n\t\t><input class="dijitReset dijitInputInner" data-dojo-attach-point=\'textbox,focusNode\' autocomplete="off"\n\t\t\t${!nameAttrSetting} type=\'${type}\'\n\t/></div\n></div>\n'}});.define("dijit/form/ValidationTextBox","dojo/_base/declare,dojo/_base/kernel,dojo/i18n,./TextBox,../Tooltip,dojo/text!./templates/ValidationTextBox.html,dojo/i18n!./nls/validate".split(","),function(h,i,j,k,f,l){var g;return g=h("dijit.form.ValidationTextBox",k,{templateString:l,required:!1,promptMessage:"",invalidMessage:"$_unset_$",missingMess
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 120x90, components 3
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):3795
                                                                                                                                                                                Entropy (8bit):7.879529909671912
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:WKaWDzTrYTCWxn16ry/GhkJ6+Zv3w/3omv4evvm:4WnTWxn16ry+ufZ4vKem
                                                                                                                                                                                MD5:9B1A32634CFE9FAA51299C490D17490E
                                                                                                                                                                                SHA1:9EF534463F9106732DCC955B18C5435618FCD436
                                                                                                                                                                                SHA-256:A12EF70A65787CFE7F38F0A7CA238016466F7FC84103E75A6EB347144F3BDF97
                                                                                                                                                                                SHA-512:8663878A8DF342292709CF6A8DBBFC53DA09EE477A7AFCCD68E915DA919EE897DD07FE2C56435C4D7D8B0292F7B9FAEE6AB46A35AB7BF6E285F55194869FB9B9
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://i.ytimg.com/vi/imJcJsOhRRo/default.jpg
                                                                                                                                                                                Preview:......JFIF......................................................................................................................................................Z.x.."........................................E........................!...1."AQa.#2Bq....3...$CRb....4STr......................................).....................!..Q.A."1aq...................?..X0....C....O.(....i;_...........t.n.3....wq....x.>..Q..m.....x:..{X...n[....U>..G.c.3.r..s.....z.F....x]hs...L`.W/.....a.e.....#...../..>.y..P..u<...;^...w..}.`..T.d....F.........4....!!g.......|..O.........C...>.3..vq...........[I=.%...6..y.._..e..a...6..T.........R"...c.....9.l@".B.{}..#y..!.<.@.[H+.........^..#9...pI..o,...nUS."..*t...(A".X>..7.Q.#Bfs....;..'.<J]t,...........M.1.EZ.<9........Yci...y......f#Y.....=.y.`....k..].Q........ZT.f3...8s^Y.u..Y.]).,.R.....~..1v.!..E.,!.m..@..D.f_(..?..a#.).._1o...n..9..........m@n..Nw...A6kTp.(.%F).....l...{.{..3=:....~....QH.|....PmC.$............y.!.
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, progressive, precision 8, 640x853, components 3
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):90180
                                                                                                                                                                                Entropy (8bit):7.9773774580633985
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:1536:0y0dJ+jFQeS3c0JuivePDmHYm5gD6LKHLqjHtQZNWYDpk30+5WPGTcYT+BPodvjD:0X/+jF7G3bHY6NCLqjHt2MYNkbxcYaBY
                                                                                                                                                                                MD5:DF63AE99CD5FED434AA70157CE4C030D
                                                                                                                                                                                SHA1:63F4F9E4C7EA84466A8B60396FA6F5B3F452431A
                                                                                                                                                                                SHA-256:296BDF3A04DB1FD19CC51FC7C1F9AA9EB240DE4F61420C7FB292CEF89C42424B
                                                                                                                                                                                SHA-512:B44F844265D6C931CC4991937D43EAA24FB72E345B6752E6B011B660A57B7C6982614378CD6733AE670021936C73412AA4160B1E1F052A0F2BCAEC1A590005F4
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/uploads/2024/07/cropped-8.jpg
                                                                                                                                                                                Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......U...."................................................................................HI!.$,E$IK."I.$.,.,$..A"...Y.P.BI%.BI..........%I..R.E.............IH..I..b.U.d.I.$$...`.!. .d.......HI .`.PG..%9..E.$Q".".$Q"...R[.Ql.V_.TK(.,@....i.`.`..$t..DH.lt....\.....\.5.)MgcCe.hi&l4S=K...u).mi.m*K-.mJ.-%YVj.5..L.[.fwi+H...v.Y.R.(.<.d..%.+.....jUJ.*..k...i..y^Q. v..AJ,.C( h...k........ .!$Q. .X..$."..XTH,.b.oT..QZ:5.bErD.$."JX..B,..e$.$....BI.$...$$E".."..$..H. . ...BI.$"9..ARB9..."...$...#..Q.F.. ..M9...$.D..R*J...D$.RHEE$.$H**TY...T...E.\..&.BE.,...HI . . .!$.TTI!.QVH.k.I.W*;Q....".I+...H...H"..$"H$X$XI!$.E.EAb).P.B=.E.5.....d.Y"I!$...H.QD....HG5..DX.H=.j$.U.{(.........bI".XI!..$..HI!$...HI .!$.EBI.Q..,. ...Y$Y$.HI!$...HEG..HH.I!....X$.d....E..a.PF..Aa...tp.;..I.. .a".+FB@q.M.Q.....dZI..HDY*Eu4.3*.........."
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 30700, version 1.0
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):30700
                                                                                                                                                                                Entropy (8bit):7.994593973453608
                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                SSDEEP:768:Z59/xT5ML4zfQ/uoVKc3U/OrbUxg9kIYqL125cn:Z59/x/fQdVKCieyqB25cn
                                                                                                                                                                                MD5:E5CFC05E59BF17FB6B82EA32A33C54DA
                                                                                                                                                                                SHA1:2441FD01AF2BC1A1C9031EF33C385EFA65196209
                                                                                                                                                                                SHA-256:0CADC07F42C10553256AE8FD50FE5EB8B09AFE79443F68F50A977FDFC8D25EA8
                                                                                                                                                                                SHA-512:FD4C797D6CE63706D3A8E7D5C60C12CAE6A32CCF4B296C5027928E9E462FCD3FFA8B33A9C4F33E65EB40EA5DD95ED0F89CB7DA5A031216E8C75DA7971679F47B
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://fonts.gstatic.com/s/jost/v18/92zUtBhPNqw73oHt4D4h.woff2
                                                                                                                                                                                Preview:wOF2......w..........w|............................<.T?HVAR.'.`?STAT.4'...n/~.....p..V..R.0....6.$.. . ..(..5...n.%l.J.z....r...(..crT...J4......aRs....B..hm..".@[b..qn.v(.../a^.........,k.........P..DI.M5.Z}...o..x.M...S4.Mbo..^..O.C..(.......w....IN.!~n....U#.G.nH.D.D.._..a....F4...._.......Y.F.6.... .......7"......:....<=......+y.~?.s.......J.......Uh...*.Tj.?...~B....1eV.4..].........8.5.q....O..Dn..m*..N.;+>A......._..V.+N....H...R.b!4............?Or...V..N...x.$...~..$.0...k...".b.&.9...Q,]+._4....-(.._.c...w........MFT.#..g>.L.j...!z$.x........>.x.B..N..:..:...Iv..\.t..,............%.,.~.+.[.v... .y)W..n.S...Y.k.p..{.~.%.].@..6...s? t...@M...uy...]1!...#..|.m..v......6y....FaZ.di.x{.....{@/.....U..]..?'..g.....s...V.0h.9....=..... .@Q.Hz@hd.. .!....(...INY...(.?A.O...DRV.C...s.!...].[m.s.m_..D.;.......d...,.eB$Fks.....%..%....M{.o:.......%...J...=v[.6[m8\...&""...V|..kLk6.....=.t.....E...e..H..n...... >.QV...$Y.].@.0.....^uw......?...u.I.X...
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):37996
                                                                                                                                                                                Entropy (8bit):7.983983761522908
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:768:eDSQJi/ES2MNxqrUl0pMS2zqrPf3yfp97KfkdiW5UoWc:eDDJFRAYQliPrPaR97Kc5kc
                                                                                                                                                                                MD5:563745119A2A2BFBF90B143E2E4B3A5F
                                                                                                                                                                                SHA1:C3CB66B3616244F9C15288E284FC7BB4C4350EF5
                                                                                                                                                                                SHA-256:C92AA825ED277F1F41E99230E7D71AFB64B08EC6CFF6F7FEC76E58A05BC638F0
                                                                                                                                                                                SHA-512:F4F4C14F6524EA941F610BC2372061C3E33517110178F1E508FA3FCD6D6907B999A7FFB7D3F66135005947D48A7A6E95E57458B189BFBE2DB081FFEE205F4397
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/uploads/2024/09/Captura-de-pantalla-2024-09-03-a-las-9.27.16%E2%80%AFa.m-150x150.png
                                                                                                                                                                                Preview:.PNG........IHDR.............<.q.....IDATx...eY....8...!3RUUV.l......c...!9F.........|....a.A..........tw...:...+...{.q.{T#.232.........>..........Jg.L#.F..R...@....!%B....`...O@..............0.B .....@..R...;...\[....?..v...+.x..~....y^..DH.{.Xk...._..=..?...c.,C....3X.h..?.%...<>x...H....a.. ..~?..._! .@.]../.Bv...?.B .J_....Pxo.M.u6~i...W,..*...k9.j .. ^.......t.......G...B.?;.K.3xG..kV......?.e1AOf.a.....".)...).....O/&.y@......p..>..t...B......[.n...A...Agt..........C:`...._X. .....O...,..1........@....<!....a....c..vO/.k.^a.X....a.\a..".......x.Y.....<.2....w...7G.?.{k.;......bx.......!..I..\b...S.....k.v.h.UR........"EW..$F_..>.Q4F......;"S.a8.w..........[H.9..#..H<.........../....(.....#e .....:A...EH.%}V...^}......0...8kw.........^t.&...6.4.?...=....&.r..;.h...4.G....).R.!...U.O<..Q._>..ax.E.{?.}.!..F*._X..Kd.xv"/b7.t.$t7....`.\.L....'.(.....(..$.wF....$".....j....(..!e..m.6.f.....p=..H...[O..].N.v.FG.T..4.....Fw-|.!).......dL.r...T..\)..A
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (65266)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):135926
                                                                                                                                                                                Entropy (8bit):5.250489194907965
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3072:cWdIxUMz/tGzT3+XtHi2iX6JPMupdggt1YHWyFxAcDHzEJLDnWTnWNBEBysX6qMj:dwhggc1u
                                                                                                                                                                                MD5:17978D1F11AD8BD98424F5B6759857C7
                                                                                                                                                                                SHA1:6F18160B1A295DF9B6FC520CB9716BBEE3A9D5BB
                                                                                                                                                                                SHA-256:60C929FE5DA8C2E9158E769558FE8CD9105FC61DAD7DF1043A572D2FE8E54C38
                                                                                                                                                                                SHA-512:C55B61D57640C9F38C544E5B8FCF398E5FC8548421135749B31908C3DA42C9B46F696810A26653415D884DBD5832C811F90E771A22ED669BA734F9371047A32D
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-includes/js/mediaelement/mediaelement-and-player.min.js?ver=4.2.17
                                                                                                                                                                                Preview:/*!. * MediaElement.js. * http://www.mediaelementjs.com/. *. * Wrapper that mimics native HTML5 MediaElement (audio and video). * using a variety of technologies (pure JavaScript, Flash, iframe). *. * Copyright 2010-2017, John Dyer (http://j.hn/). * License: MIT. *. */.!function r(a,s,l){function d(n,e){if(!s[n]){if(!a[n]){var t="function"==typeof require&&require;if(!e&&t)return t(n,!0);if(u)return u(n,!0);var o=new Error("Cannot find module '"+n+"'");throw o.code="MODULE_NOT_FOUND",o}var i=s[n]={exports:{}};a[n][0].call(i.exports,function(e){var t=a[n][1][e];return d(t||e)},i,i.exports,r,a,s,l)}return s[n].exports}for(var u="function"==typeof require&&require,e=0;e<l.length;e++)d(l[e]);return d}({1:[function(e,t,n){},{}],2:[function(i,r,e){(function(e){var t,n=void 0!==e?e:"undefined"!=typeof window?window:{},o=i(1);"undefined"!=typeof document?t=document:(t=n["__GLOBAL_DOCUMENT_CACHE@4"])||(t=n["__GLOBAL_DOCUMENT_CACHE@4"]=o),r.exports=t}).call(this,"undefined"!=typeof global?global
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):283
                                                                                                                                                                                Entropy (8bit):5.153664207966326
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:6:UcXc0Drp9DN/FjLKBMgedKS4FueI5vTZmbRNAHyh3arKRgeeMKue:UcXP9D91KBMgEvNeQkNAHyhKeKB6e
                                                                                                                                                                                MD5:730777394D0521F10363BE8C6919EE93
                                                                                                                                                                                SHA1:FA1E68B2641A095E67C50F1645801AA7D979B46F
                                                                                                                                                                                SHA-256:11CA71477ACC1F5FCB00A83EFC8453B0A3D1737A68CBEE89FD00458E1C2E6E1C
                                                                                                                                                                                SHA-512:F6368A1C288822EE82EA023A486BDE3BC351530EF1481D1C9CA89850F59BDA8087CC8A1414857527CEDCB3E1DEF04B26A3CCCA268D4FB10EF8E82732AF8B947B
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://ajax.googleapis.com/ajax/libs/dojo/1.8/dojo/cache.js
                                                                                                                                                                                Preview:/*..Copyright (c) 2004-2012, The Dojo Foundation All Rights Reserved...Available via Academic Free License >= 2.1 OR the modified BSD license...see: http://dojotoolkit.org/license for details.*/..//>>built.define("dojo/cache",["./_base/kernel","./text"],function(a){return a.cache});
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):10470
                                                                                                                                                                                Entropy (8bit):5.352250806915738
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:192:JXnenIFnrXOeOIFOrXNeNIFNrXEeEIFErXrerIFrrod4yaVQ4Ta234Maza41asJ6:JXeerXJJyXkEhXXfAXqC//cVKd
                                                                                                                                                                                MD5:6433F525EC3640EA280400B017839848
                                                                                                                                                                                SHA1:CF434FA5D5C04DC51CCFC8A2059EFDE484B1C8BC
                                                                                                                                                                                SHA-256:4D25FA75F9C7301A2679A628F57B0B6D53F0F8A7D6C25C948DC837551005F526
                                                                                                                                                                                SHA-512:28C01FC3D1966ED1609D136BDFAC9535D9F95DC68EF43B4649EBA668335A35874344D30253ED6429C6F1185D3D18F850FC1D918C10DD546FA279E3825CD12960
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://fonts.googleapis.com/css2?family=Jost%3Aital%2Cwght%400%2C300%3B0%2C400%3B0%2C500%3B0%2C600%3B0%2C700%3B1%2C300%3B1%2C400%3B1%2C500%3B1%2C600%3B1%2C700&display=swap&ver=6.6.2
                                                                                                                                                                                Preview:/* cyrillic */.@font-face {. font-family: 'Jost';. font-style: italic;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/jost/v18/92zUtBhPNqw73oHt5D4hTxM.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* latin-ext */.@font-face {. font-family: 'Jost';. font-style: italic;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/jost/v18/92zUtBhPNqw73oHt7j4hTxM.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Jost';. font-style: italic;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/jost/v18/92zUtBhPNqw73oHt4D4h.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074, U+20AC, U+2122,
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (537)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):7300
                                                                                                                                                                                Entropy (8bit):5.210903281911746
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:192:K8AQQfwBTAsSYY2A255QntO1ev5qr7e4jkaCo9lH5taCRIE23kZ:K8AdoBTZVTAy1eky4waCoLH2COE23A
                                                                                                                                                                                MD5:6B7B813FDDA2B6F5B9233D3B03D3065C
                                                                                                                                                                                SHA1:67E08ABA9920CDEAC5F1EDC7BF5BB8DF05A805EB
                                                                                                                                                                                SHA-256:9D1496CDDFCB9B8A2EB2579A35E254C51A9812CB2AB2B83F00D3157FB7FD58E5
                                                                                                                                                                                SHA-512:B96BF64844B4EECC9D07935CDB5657C62774665694866B8A7EC1AB9CAF8DA41386307C007FCFCFE7429610F57984AD73305F264C54B7B5B3555960E9F087724F
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://ajax.googleapis.com/ajax/libs/dojo/1.8/dijit//_WidgetBase.js
                                                                                                                                                                                Preview://>>built.define("dijit/_WidgetBase","require,dojo/_base/array,dojo/aspect,dojo/_base/config,dojo/_base/connect,dojo/_base/declare,dojo/dom,dojo/dom-attr,dojo/dom-class,dojo/dom-construct,dojo/dom-geometry,dojo/dom-style,dojo/has,dojo/_base/kernel,dojo/_base/lang,dojo/on,dojo/ready,dojo/Stateful,dojo/topic,dojo/_base/window,./Destroyable,./registry".split(","),function(l,h,u,v,w,x,m,i,n,k,y,o,p,z,e,q,A,B,C,r,D,g){function s(a){return function(b){i[b?"set":"remove"](this.domNode,a,b);this._set(a,b)}}p.add("dijit-legacy-requires",.!z.isAsync);p("dijit-legacy-requires")&&A(0,function(){l(["dijit/_base/manager"])});var t={};return x("dijit._WidgetBase",[B,D],{id:"",_setIdAttr:"domNode",lang:"",_setLangAttr:s("lang"),dir:"",_setDirAttr:s("dir"),textDir:"","class":"",_setClassAttr:{node:"domNode",type:"class"},style:"",title:"",tooltip:"",baseClass:"",srcNodeRef:null,domNode:null,containerNode:null,ownerDocument:null,_setOwnerDocumentAttr:function(a){this._set("ownerDocument",a)},attributeMa
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 320x180, components 3
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):19811
                                                                                                                                                                                Entropy (8bit):7.970538902675121
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:384:m5Drdrv6SzERkMTY9c7tyVTPewBCep3XAVr7AdMRZR1VuQixIdf65SW3m+Nl++vN:mFxj/MTGlvBCep3a7LPvVjied0SW3j+a
                                                                                                                                                                                MD5:A1A2A9424C9730CC7C86311174C738AB
                                                                                                                                                                                SHA1:0A18309C0829E89BDCC81B57AECA35851488131B
                                                                                                                                                                                SHA-256:682B851B9C17EE33DE7860BFD55850B3F97C83098B1D099220229DA7C5DC2756
                                                                                                                                                                                SHA-512:7F6CA0F47452FA6D0AE8F6C39673311639766F3DC3964E0018180356D838F7B7FF75D5444F932EFC127CE41C47714283893887C62C94F525F138C9F6716E3143
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://i.ytimg.com/vi/5AWNvfiVQw4/mqdefault.jpg
                                                                                                                                                                                Preview:......JFIF........................................................................................................................................................@..".........................................R........................!.1A..."Qa2q...#...BR.br...$...3CSs.....D....%&4ctu.....................................8.......................!1.A."Q.aq....2..#R.........3BS............?...{W..R.... .....h..`......C8.h.P.....+L...(...K...T1%..|.....[. .h.$3..t....@c.d#RZ..X7.s..PP...O"h.s6.Lvz....Hc.z...,9.P7u.....<.UQ...@...kq..|......C7...jf..0b.[.)V.4..l..X=4.4%.lU...0;.K ...QB...IOf....DSo......b.M[.z...o..3..-.......J.z6........$m..v 1.TR....`.d..Lt.e..@.t@.....jt..h.f{G..H.@...O3..R..A....Z.n...qk.$.C....V.....V]...N..q..AX. ..+m.....v.1"...%)1.QlJ..^9..Y.v..j.$.P..)..c..di%...Qn..r@-y..U...dxTgR.O...M.....X....)-(e....^...{z}_....iR.[*.._6......<..q..S...2T...........mH..V.j.=..W.p..r..!i@B:...l..@.....4.\j%Q.QF7.#.y.njL.....)....]..>,&.dmRY$.7..t..M.
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (8061), with no line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):8061
                                                                                                                                                                                Entropy (8bit):4.986652119330435
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:rexS1lmcNFSZSZSMIjVPSZucvDKow7JQitfOheDa0937lWkxQkllSWZp:rexyccN0IIMIjVCvej6uLh9llSWZp
                                                                                                                                                                                MD5:EAC593E5031A33F8DB66A5AA981CA041
                                                                                                                                                                                SHA1:229EBD7ACDD3B7982A9A1C541140D75EF64F7BA5
                                                                                                                                                                                SHA-256:75732FD39E20D53586EC075A3E132E2D7D600906889E286597FDF11DA4E481B4
                                                                                                                                                                                SHA-512:E71BF2F5B000984FB8C6EAAFE1E622C1CA932F9156653C7906074F2B37EC962861FFBC12E2056E2038598F1C72FFAFCC5F3A46AAB36665F22643F2C107E1107B
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:!function(e){"use strict";var a=!!("object"==typeof jnews&&"object"==typeof jnews.library)&&jnews.library,t=function(t,o){if(a){var n=this;n.element=e(t),n.options=o,n.xhr=null,n.xhr_cache=[],n.lock_action=!1,n.unique=n.element.data("unique"),n.data={filter:0,filter_type:"all",current_page:1,attribute:window[n.unique]||{}},n.ajax_mode=n.data.attribute.pagination_mode,n.header=n.element.find(".jeg_block_heading"),n.container=n.element.find(".jeg_block_container"),n.nav_block=n.element.find(".jeg_block_navigation"),n.ad_code=n.element.find(".jeg_ad_code").val(),n.nav_next=null,n.nav_prev=null,n.module_overlay=n.container.find(".module-overlay"),n.load_more_block=n.nav_block.find(".jeg_block_loadmore"),"nextprev"===n.ajax_mode&&(n.nav_next=n.nav_block.find(".next"),n.nav_prev=n.nav_block.find(".prev"),n.nav_next.on("click",e.proxy(n.click_next,n)),n.nav_prev.on("click",e.proxy(n.click_prev,n))),"loadmore"!==n.ajax_mode&&"scrollload"!==n.ajax_mode||(n.nav_next=n.load_more_block.find("a"),n
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (512)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):1215
                                                                                                                                                                                Entropy (8bit):5.2089886515586175
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:24:IZwSig9N3Trgj9F9v909WJI/8s9oKziOydEe2nIcyb2T8SSpxSq9Yn2phgP:Ern3T8j9Fp64Lsf3y12nhylb3vK2h8
                                                                                                                                                                                MD5:752C7AE1105BBF959A2D8EDA024A33C0
                                                                                                                                                                                SHA1:C49FAFFE5C7564CC2BD07E335E853771CDF3C3EC
                                                                                                                                                                                SHA-256:0E2B4EB06A5E62D252AC1F1F33A1BE9C85DD5DFB4CAC6E4801ABE8C90EA9EC5F
                                                                                                                                                                                SHA-512:3FA03659D6AC1F500E160E78952FBEB1A5DAD53A29B2E9B6534F118DF78A79F21283BC30629D3D6ED3F6BCE36E110279633125223CC138A66C3E4246A84C01F6
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview://>>built.define("dijit/registry",["dojo/_base/array","dojo/sniff","dojo/_base/unload","dojo/_base/window","./main"],function(h,j,k,i,d){var e={},b={},g={length:0,add:function(a){if(b[a.id])throw Error("Tried to register widget with id=="+a.id+" but that id is already registered");b[a.id]=a;this.length++},remove:function(a){b[a]&&(delete b[a],this.length--)},byId:function(a){return"string"==typeof a?b[a]:a},byNode:function(a){return b[a.getAttribute("widgetId")]},toArray:function(){var a=[],c;for(c in b)a.push(b[c]);.return a},getUniqueId:function(a){var c;do c=a+"_"+(a in e?++e[a]:e[a]=0);while(b[c]);return"dijit"==d._scopeName?c:d._scopeName+"_"+c},findWidgets:function(a,c){function d(a){for(a=a.firstChild;a;a=a.nextSibling)if(1==a.nodeType){var f=a.getAttribute("widgetId");f?(f=b[f])&&e.push(f):a!==c&&d(a)}}var e=[];d(a);return e},_destroyAll:function(){d._curFocus=null;d._prevFocus=null;d._activeStack=[];h.forEach(g.findWidgets(i.body()),function(a){a._destroyed||(a.destroyRecursiv
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 320x180, components 3
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):13449
                                                                                                                                                                                Entropy (8bit):7.963626043949066
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:384:3RZfmDUl4Uwj+HEjB2KpEV4HdWQeFG0dKLXJkg0JcCrA:3RZfmiwjkEjB2Ki8eFG0gXeg0Jw
                                                                                                                                                                                MD5:95D82D49E1BE8FB3280C14EED4DD4B8B
                                                                                                                                                                                SHA1:9E7B3621A0ECC1091DA06129CBB66FD8245BB3C7
                                                                                                                                                                                SHA-256:D3BDA5ED9F471AB43E06AF8DD4F26FD17CEC16594DFAE8371846BCB222F10F10
                                                                                                                                                                                SHA-512:26D68AA19EC95643BB4594AF384105F12D2487AE340B52EC7FA61B60A1BB3BB4D318E00F6E1CF3945331C8F608DC8F569A889250B41FD67D714307CE939C0BD9
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://i.ytimg.com/vi/xAcuwBCFgmE/mqdefault.jpg
                                                                                                                                                                                Preview:......JFIF........................................................................................................................................................@.."........................................H.........................!.1A."Qa.#2q...BR....3Sr..Cb......$s.....4Dt%...............................5........................!1AQ.."aq....2R..#3..Bbr...............?..X.........../.._}..bF+....rn.V>4N._.vU....4w.C........u....&.-D..Ml,....*.$m.#..0..u&-.P....*F.`.....t.....hZ..4V0.Ml.....T....X.F7\H.*......[......~u#...V'.6.Gao.g..$...M...&,.1.hO8......Z.}"eK+....+s..H....T..p.@.K...Tn9.k.6e...7lu..('.........0.4Q......x(....A.S.d*.D.~5/.E.6 ..h....JT..Q.^.E..Yu......X.o...x.t...=..xS.H..>.+..7....:.....L\k}.Y....%......Y#...6?.qU..Ys~......V......r..o.j...l.....'.?};........T....|2.ob.....E?....|d..5..[.).!..E(.I.Zp.dc.F....'........,....}...!.0.T...u.".LN.q....t.q...?.o.W)..^...#...,{.B...~....N.......Qu....6'...(.$....&.R..y.n..m.m$..#.>..<z~.v
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 640x853, components 3
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):70092
                                                                                                                                                                                Entropy (8bit):7.9794731706368935
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:1536:9boJ2MD46/qogszPt5qNDMdfsGg25vW3Ovhg:9Fs46ZzOmdfsGj3q
                                                                                                                                                                                MD5:6FB4466C0629BA8CED83E2C98381E321
                                                                                                                                                                                SHA1:6E72AA8C59F7B0B9DA74A237F03E71C39D399EB0
                                                                                                                                                                                SHA-256:F512CB9EF5AEB490FE160DC678CF5E7F8C52FE5017D5412462ED19E925C7EDCD
                                                                                                                                                                                SHA-512:0CF5ACE73319174C3442967583066041AEADA7B105AD3F42AFA09025134B41C3CC9C15D9D87A4ABA02A1DCE9318CC5DD877785E33FC6E57591485FB0949AD4CE
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......U....".........................................T.........................!1.AQ."aq..2....#BR..3br..$Ccs.....%4S..d..&56DTt...e....................................6........................!1A.."Q2.a.3Bq#....$...4CR..............?...F....!.].......M.4.J..RM.t........(..s...cd...k...( ...+..=...6..O!.v.>].#.....5.>'...G...QKM_N.*.d.;.....m..vk...S-....c>....{A.a!.y.~......WAQ........K.hI2.D..$....'.`)5Lc..$.S..5)=...T."9. ..)..f.w.`...m.vN#d.'[.'.....U.H.Lg.cw$.....?.A...a`akF..m.^i.l.X*....y;'...Q..G.,.u..Z...J..Z...V.JS^U.K{E..k.,>...<.M..E"3.K....;...._k)..&]...L...!...^AR]......rJ...AG)..)L.1..N6F.>..RD.#.R..M...\..R.e.*L.&....N...b(../.S!,h.............<.[d.q..5...[.O.).....K..k...lQ.f58....F....]$..`..(P`.......B.Q....{by..F.......(.$v.w.....R{Qm.[M).(N6..<.$.fc...x..4cq.2..1.4|...A{.i>........`S..N.
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:PNG image data, 1280 x 566, 8-bit colormap, non-interlaced
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):41012
                                                                                                                                                                                Entropy (8bit):7.928307297793615
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:768:EfDcx/OkbXjBiS64EqOp5/nn3j+518I/zlL4ZetVgzAWm6aYemfnklNIMLy6d0:EfDcZOazBiDvpp5/n+1H/p4ZetnTYJ8O
                                                                                                                                                                                MD5:8E5865EBD4A8652F32D17452E00F69C6
                                                                                                                                                                                SHA1:AB324B0053CF2C47D4DACC8B0A5752370D9A593B
                                                                                                                                                                                SHA-256:D6362E753027AE6B4EA15ED3EBD39B57C60B5B477E012F94FA55F3FA5F62368E
                                                                                                                                                                                SHA-512:3B059A1414DAAEDF3F5CBC597EF092CD1205DB3774E0E945B907E5F44942A8A87FD12C9AC70017ED4E0D70D750A625711FA1D3B025E1C10FCA0D87E7328607A3
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:.PNG........IHDR.......6.....8.......sRGB.........gAMA......a....5PLTE..........................vd....9/.......XI............[L................................[M. ..VH..........:0.2).........>4.3+..........]N......1).....w..q..r..u.;2....'........,%..............)#.....................&!....$........?5."......t..v..w..w.90...............% .....................;.. ...gtRNS..........................................................................................................x....pHYs..........o.d....IDATx^....&...Q..j..P..........vs..6..J..p..#.R.:s............/...=.|s...y.=.....=.......^]}&..{....[.../...=.|r....%..A...s.7... n.q{......x.'..`..{..../...x..'."G..........'.{.=.O.z....c.`*<V0..+....L.....c.S...X.Tx.`*<V0..+....L.....c.S...X.Tx.`*<V0..+...;..o..._f...0)..m.0)..m.0)..m.0)..m.0)..m.0)..m.0)..m.0)..m.0)..m.X.3...........?..WkX.h.5.W4....+..j...M}......Z.zES_.a.....^..WkX.h.....3.&.3I}l...LR..G.=....Qy.$..yT.3I}l...LR..G.=....Qy.$..yT.3I}l
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (24629)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):268805
                                                                                                                                                                                Entropy (8bit):5.578331711851304
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3072:OzkhyKAkKLX3WPN5p+dH0WK7PZ+tDene2pD5372CnWu6:Oz1KG3+XmTm1pD5372CnWB
                                                                                                                                                                                MD5:3BB9EB5C82EB5196D75D4B792E37E802
                                                                                                                                                                                SHA1:DB891FDF2A4FCF38C02EC68164F160790E29620F
                                                                                                                                                                                SHA-256:908CF86AD81C6EC55E76ACEAC96296696AA6B7D9AFE3F3B25D70D577ECDA5DDE
                                                                                                                                                                                SHA-512:A04683C581D49CB49F263051E8C7BE306C884EF7E27EC4F0EA46568F475877E8BB1399C110AF839366B0EFFE618E683A25B666255BCCBF2D23F13E2B230955F7
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://www.googletagmanager.com/gtm.js?id=GTM-5P44TCD4
                                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"101",. . "macros":[{"function":"__e"},{"function":"__v","vtp_name":"gtm.elementUrl","vtp_dataLayerVersion":1},{"function":"__d","vtp_elementId":"fedexAds_1","vtp_attributeName":"ID","vtp_selectorType":"ID"},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__v","vtp_name":"gtm.element","vtp_dataLayerVersion":1},{"function":"__d","vtp_elementId":"shell_Ads_1","vtp_attributeName":"ID","vtp_selectorType":"ID"},{"function":"__aev","vtp_setDefaultValue":false,"vtp_varType":"URL","vtp_component":"URL"},{"function":"__d","vtp_elementId":"tapAds_1","vtp_attributeName":"ID","vtp_selectorType":"ID"},{"function":"__d","vtp_elementId":"logisticsAds_1","vtp_attributeName":"ID","vtp_selectorType":"ID"},{"funct
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.6 (Macintosh), datetime=2024:08:29 14:47:00], baseline, precision 8, 300x300, components 3
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):108993
                                                                                                                                                                                Entropy (8bit):7.916840282938637
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:1536:c2VOZw4qxM+SiqwLiZGW8kQXKIPQ1cTVPVFHuvyunSMAZ2SgmCTCYanDu4tiyh3:wDqxMYCw6kPAcTp60RsSgsYaV8yh3
                                                                                                                                                                                MD5:A8B8468D6D36FB8A9DDC4993188B5F1C
                                                                                                                                                                                SHA1:ACAC0C2743B14F7BFFC5C9EA995F4B5D000CCE31
                                                                                                                                                                                SHA-256:9F2B6E150E54AA64589687C0AD7AF54B1025FE6DE6502AD4DD32FD52444D9503
                                                                                                                                                                                SHA-512:A840DBF47CB74FE0BEF967CF2078623B442F7260DAD45012DF869F7ECA6638D1171524D2A88901947EE5E056033EF893968A087FA3C1976CB027971836230CD2
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:......Exif..MM.*.............................b...........j.(...........1.....!...r.2...........i...............-....'..-....'.Adobe Photoshop 25.6 (Macintosh).2024:08:29 14:47:00...........................,...........,..............................."...........*.(.....................2...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................H.H.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?....NJ...4...h.. ....QQ).mo..k....JD.........dk\.. p..\.l...o{.Rm.'.....J.\..]v.:...G......v..w.Q6u.;qK..kA1..'.?....\.>..q......Dd.d1..04....Ex..+
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 19440, version 1.0
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):19440
                                                                                                                                                                                Entropy (8bit):7.985630311860917
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:384:5DLlFU/yYCD7lkXDZc3bixJPEemaV64FbonNynfP7FhWlpxL54MazkkD:5DLlsyLkXSCPEem464RonNynjWl3LvP8
                                                                                                                                                                                MD5:F9B6356E32A9B93AE0F1C23AA537F2A1
                                                                                                                                                                                SHA1:0CC73519D7B7FB4E4268727490205DF48BD570F6
                                                                                                                                                                                SHA-256:FFF71A83690454EE6EA9014780A6797408918CB90CDE1F0F3BE65EA28A03C678
                                                                                                                                                                                SHA-512:B0F81AAED7AE3345C66D39A184B7311B60EC65B08FBD1340E8094407BBC5CF4979EE8CA56436B219DD286E62F03C04E2F58DF297CF916F865D8827412D1BE2F1
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://fonts.gstatic.com/s/ibmplexsans/v19/zYX9KVElMYYaJe8bpLHnCwDKjWr7AIFsdA.woff2
                                                                                                                                                                                Preview:wOF2......K...........K..........................F..h....`..l.@..s.....4..=.....6.$.. . ..".....t.N...6...t.@.~..L7.....$..@......W+...I*cl[.........L.#...L.[O.9.."hdb...XF.....S.A.XSl.k.3~.A...)..uSq..8Z.....Y..?.l..=C....nu...Pk....r.>L38..C.....O....B....0.&.......6.O2.&y.......3a@. $:..:....D..n.<....4u.B)b..Ja...c.gL..3..3s&..T..m..LD@"%%.(...A.bY...).E.t.....x..l..E..-)...J.D..n.B.B..)..f.+.ZW....D;$Vw.VN..K....:5u_.q..f3........A.>.....+uU.#.G...0+...i...,..........6. <..*_.dl.A4..0.w.H..+...W..3..p.......*UR.W@#......`.R...h..~.NH6)..3...u.5.....m...L..0. ...."....^...B.&WC.)N<*S:.....[.IR....,3........<o...#^.R..N.....\....L.. .un..F.N..o.n......9.Tp..P.\...*^.gZ._=)=.7a....#Y..._.O.9[...X....+9..........e.H.0]". ....BR..h.0.l.h.!QE\.W.wEy]G\4.u.AI....J..w....hdU(.G.$<|]%.U..k....p...A"|.}Mn.]..M.Y../`0...`...R-K...3.G..cA....k.3.....@..l.V323X.2..Y;@....]Y...Ar>2>. J.^...e....e....o|.-L..RB..Hp..qE$...5....H......1.o.M.g. m)M..ol.k.
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (6194)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):6464
                                                                                                                                                                                Entropy (8bit):5.237796564656252
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:192:nuKZ7HKiSON64sKenMsCUV2E4eTwEFgImI9lJy6yrEZBd:nuYHKiSOmK9+TwEFgImIRy6yrEl
                                                                                                                                                                                MD5:170687433986A4A559FA4F16B1D7C70E
                                                                                                                                                                                SHA1:84349B5FB0FCB057AE1768667F480FD607A1DA49
                                                                                                                                                                                SHA-256:722A90D42EF2BD0EA38F0FDAC6B4C0523AA4A027E9FFE889972100746E165582
                                                                                                                                                                                SHA-512:56A266D6ABC2690A87954AF3BC88B15C0FA08C3A8E9047741E8B18FD4179FBC107573BF19C242341BD5A7F7955DB1C6394A2E9240332BFCCA1785B47ADB6CEE2
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-includes/js/mediaelement/renderers/vimeo.min.js?ver=4.2.17
                                                                                                                                                                                Preview:/*!. * MediaElement.js. * http://www.mediaelementjs.com/. *. * Wrapper that mimics native HTML5 MediaElement (audio and video). * using a variety of technologies (pure JavaScript, Flash, iframe). *. * Copyright 2010-2017, John Dyer (http://j.hn/). * License: MIT. *. */.!function a(o,s,u){function c(n,e){if(!s[n]){if(!o[n]){var t="function"==typeof require&&require;if(!e&&t)return t(n,!0);if(l)return l(n,!0);var r=new Error("Cannot find module '"+n+"'");throw r.code="MODULE_NOT_FOUND",r}var i=s[n]={exports:{}};o[n][0].call(i.exports,function(e){var t=o[n][1][e];return c(t||e)},i,i.exports,a,o,s,u)}return s[n].exports}for(var l="function"==typeof require&&require,e=0;e<u.length;e++)c(u[e]);return c}({1:[function(e,t,n){"use strict";var T={promise:null,load:function(e){"undefined"!=typeof Vimeo?T._createPlayer(e):(T.promise=T.promise||mejs.Utils.loadScript("https://player.vimeo.com/api/player.js"),T.promise.then(function(){T._createPlayer(e)}))},_createPlayer:function(e){var t=new Vimeo.P
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (1690)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):1720
                                                                                                                                                                                Entropy (8bit):5.267625476247862
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:/1lhS9hksVo919Lvq5LJaSK7maUi9DYpc:/HhagNXD
                                                                                                                                                                                MD5:691A1E43450E7CDA541A3BD6F10FD5DB
                                                                                                                                                                                SHA1:D3A78CB77CCEC297C9D32FEE99A2A4761F604A8C
                                                                                                                                                                                SHA-256:8B083F64F2E9E8AC445C730DFCE7013CC6449CE155FD1C2F42B60EDBA4ECB4B1
                                                                                                                                                                                SHA-512:A32EBE942E704DA64381E392FFC20ED4F9D8DAF71227A06F2DC0CA5C037675AB67E5B5A5DDF9BCB77B1872308DAA780CC0E6EC5A2469BCD51444ECE4F3B3DE0D
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/plugins/woocommerce/assets/js/js-cookie/js.cookie.min.js?ver=2.1.4-wc.9.3.3
                                                                                                                                                                                Preview:/*! js-cookie v3.0.5 | MIT */.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof globalThis?globalThis:e||self,function(){var n=e.Cookies,o=e.Cookies=t();o.noConflict=function(){return e.Cookies=n,o}}())}(this,function(){"use strict";function e(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var o in n)e[o]=n[o]}return e}return function t(n,o){function r(t,r,i){if("undefined"!=typeof document){"number"==typeof(i=e({},o,i)).expires&&(i.expires=new Date(Date.now()+864e5*i.expires)),i.expires&&(i.expires=i.expires.toUTCString()),t=encodeURIComponent(t).replace(/%(2[346B]|5E|60|7C)/g,decodeURIComponent).replace(/[()]/g,escape);var c="";for(var u in i)i[u]&&(c+="; "+u,!0!==i[u]&&(c+="="+i[u].split(";")[0]));return document.cookie=t+"="+n.write(r,t)+c}}return Object.create({set:r,get:function(e){if("undefined"!=typeof document&&(!arguments.length||e)){for(var t=document.co
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (1461), with no line terminators
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):1461
                                                                                                                                                                                Entropy (8bit):5.0113143433474425
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:24:1+GiVIpjsACw9pgBgp7BVBeorGB4bbEYCKG3WepJgPerhAsO6/spBX:ANVQjsM9ptpQorH0ZKG0mSslspV
                                                                                                                                                                                MD5:D8362094B258CBF05EFF4954B9E53A06
                                                                                                                                                                                SHA1:62128851D3D201B4767775AC92AD5FA27608A357
                                                                                                                                                                                SHA-256:AF1C8D56406938096D49C1CEFA52B3141494941F3FE98079BD8497114AEBE05E
                                                                                                                                                                                SHA-512:603E7D531C6A5EAE44B316CEAB787C4513CF9A49496E81E0C4C8D65D1841D0ED4331E3BD2B22877A285CCA00952D766581C66A44E2F54DCFE1FBC9F540A596BF
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/plugins/jnews-social-share/assets/css/plugin.css
                                                                                                                                                                                Preview:.selectShare-inner{position:absolute;display:none;z-index:1000;top:0;left:0}.select_share.jeg_share_button{position:relative;background:#fff;border-radius:5px;padding:0 5px;margin:0;-webkit-box-shadow:0 3px 15px 1px rgba(0,0,0,.2);box-shadow:0 3px 15px 1px rgba(0,0,0,.2)}.jeg_sharelist a svg,.select_share.jeg_share_button svg{position:relative;top:3px}.jeg_share_float_container .jeg_sharelist a svg{right:2px;top:0}.jeg_share_float_container .jeg_sharelist .share-secondary a svg{right:0;top:0}.jeg_sharelist a svg{fill:#fff}.selectShare-arrowClip{position:absolute;bottom:-10px;left:50%;clip:rect(10px 20px 20px 0);margin-left:-10px}.selectShare-arrowClip .selectShare-arrow{display:block;width:20px;height:20px;background-color:#fff;-webkit-transform:rotate(45deg) scale(.5);transform:rotate(45deg) scale(.5)}.select_share.jeg_share_button button{cursor:pointer;opacity:.75;display:inline-block;width:44px;max-width:44px;height:38px;line-height:38px;white-space:nowrap;padding:0 10px;color:#fff;
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (4272)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):4307
                                                                                                                                                                                Entropy (8bit):5.146101486826543
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:vHyiUGUQs6c7DE/3sc/YrEBAr44BPwKxbqtNMHlWh/C2fWRi+RRmps:fyiUGUQ/cHg3NZBT4JbqtNMHiC/RiLps
                                                                                                                                                                                MD5:072D3F6E5C446F57D5C544F9931860E2
                                                                                                                                                                                SHA1:EE6AA3D65B474309376468B24BB6F829A4514809
                                                                                                                                                                                SHA-256:2CB546FBDDA7995D374FFFA4B2F6530BBCF57D014639DDF76DE45DF43D593045
                                                                                                                                                                                SHA-512:19CEB31EC694AC5C42A0A7B02CFC1C31DDFC033DD62916A1C55BBBDD2435E21F73127C539687633E96F2706B2D75C37609B44A9C9462B63F9F96795CB4495968
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:/*! This file is auto-generated */.(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};t.r(e),t.d(e,{actions:()=>S,addAction:()=>m,addFilter:()=>p,applyFilters:()=>k,createHooks:()=>h,currentAction:()=>w,currentFilter:()=>I,defaultHooks:()=>f,didAction:()=>O,didFilter:()=>j,doAction:()=>b,doingAction:()=>x,doingFilter:()=>T,filters:()=>z,hasAction:()=>v,hasFilter:()=>y,removeAction:()=>A,removeAllActions:()=>F,removeAllFilters:()=>g,removeFilter:()=>_});const n=function(t){return"string"!=typeof t||""===t?(console.error("The namespace must be a non-empty string."),!1):!!/^[a-zA-Z][a-zA-Z0-9_.\-\/]*$/.test(t)||(console.error("The namespace can only contain numbers, letters, dashes, periods, unders
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:data
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):1048576
                                                                                                                                                                                Entropy (8bit):7.999555426827558
                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                SSDEEP:24576:3WldQ1hRIOncauzCDqlvXeY4xV6r+9l6QSZZ3Oc7+h3Y0sR:mlyFIOnZuzCWFelIIl0OKv0sR
                                                                                                                                                                                MD5:4A96AFC7A2B6F23E7E6CB9085454AFA5
                                                                                                                                                                                SHA1:87A71090CC9AD69F5DF87A8C38F68DA5AF2CF926
                                                                                                                                                                                SHA-256:CC26A47781EE96D67B6128DB32EE31F1234D7B0E71C9F8F735E01A6434F93C3C
                                                                                                                                                                                SHA-512:7AB99862751570AF5B3031F5C449D235A0948460E3157CB2AF074E21AB07F2E130B5ED242342505789092053A77108939BEF3A9BCB21345A0B4573B5A59C3A87
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://quesignificamx.com/wp-content/uploads/2024/06/ETYL-24_inv1c.mp4:2f82b7be3bfcd9:3e
                                                                                                                                                                                Preview:.....A....6..)........$,.D9....m.._y....b.4...9.n.N..Fm.H..R..L.TC.r..s.A.........Z]1...%....t..........i..'...)A..$....i.-.{d.r....D5.M.6..#.......TBS.M.[.S8.......{..kB...\.a.'-C.p:....nT..m;......1.)..$../.i...../J:.S......<..+x...).O.@J..h0J.+H.%_.Z..H.p.E..w.......q..K..3x..R..Q...l.J.?....).=)}.]u.a.J<PWY.............S....?..an. .....X>n.....g....jG`/.W..&3.c...P.V.m....U.1......R..4..BY:.#..@.AU/|Qx....0......R.SD{m.C......:3f.Xj.wJg......T'....}.. h.(.KJpa6h.|...S.........r.It. :...]....!...O.&o.D.~.*...w....!r...]z..{.T..f.G^.]Z.............Z....N.Y..0X.h..Lf._.K.h....+?....qp....f.Zr....B...V...z....W..>#.(9t.}..MAe.... ...f...../..7.kX.(n.....g..X.....[.<.5......o[)_*...._..%.=..Y...pvM.p..n.@...._!.x.h}i..!....c.p~o.........[I..d.....*..... iv.?..g.... Z......F....m.mu....y....y8.(..7c....S\.%..e.?.+..........c...i~%....<w......]`..."h.....K...}`<...3JQ.pp.R0f!KB..Q.vAc..l..+..}.K..r.Zf.......)....B..#..R....Z.......J.?..z
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):600
                                                                                                                                                                                Entropy (8bit):7.391634169810707
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:12:6v/7OEUT9vceKKNtY3kM8O+mucROzZbJOAjPBE2Iq8AnxT9:bTdcVIM8tfHzzjy2IdKT9
                                                                                                                                                                                MD5:0F2A4639B8A4CB30C76E8333C00D30A6
                                                                                                                                                                                SHA1:57E273A270BB864970D747C74B3F0A7C8E515B13
                                                                                                                                                                                SHA-256:44B988703019CD6BFA86C91840FECF2A42B611B364E3EEA2F4EB63BF62714E98
                                                                                                                                                                                SHA-512:3EA72C7E8702D2E9D94B0FAA6FA095A33AB8BC6EC2891F8B3165CE29A9CCF2114FAEF424FA03FD4B9D06785326284C1BB2087CE05E249CCAC65418361BFA7C51
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX..M+.Q.....&/....&......6...|.I..).o.I.X..#.@.bb.D.'5....m...=..y........{....<.P..;.H......f...3l...M.I...j2.....3..1x..S......9..<m...E.'F'.. ...M.j...C..c.5.-..F..3H./F!.."V.e.i.}.Y....../.rw...@...].rp...`CQo(.....J...u.".!E...$.^$...k....b...*.@.^.;.u5.*.......H/Q{..$..'..........w...r.+xS.uR..J.......GD.O./.. G7..l...J.t.3.S...N.7...e..s.-Jlj)..5E....E.;8w4.k..=.li.G...1.c....p,T6;....1.oW.%.2,..Z..a...*m.s}T1F....Hr.1......<x0.....-.i......IEND.B`.
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=16, height=3024, bps=0, PhotometricIntepretation=RGB, manufacturer=Apple, model=iPhone 14 Pro Max, orientation=upper-left, width=4032], baseline, precision 8, 350x250, components 3
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):47131
                                                                                                                                                                                Entropy (8bit):7.784570066960633
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:768:4yYyEtRJ8hlrdnp4B2QA54aPFszjhqtej2x9vUzADgF4Fs3I1Qk67AqVFf:4yAjJ8lhnpe2Qi4aPuzF4ej2x9vVnFsh
                                                                                                                                                                                MD5:E95E8D3D455A8E17ADB133970E4019C1
                                                                                                                                                                                SHA1:FF7F0DC24CA29A33DF08A6ABD03E037BA77F39EC
                                                                                                                                                                                SHA-256:2CB610344C5A92DDE78A256981A8E11C47EA1F0B38F1EE7283BEBC7A3E144725
                                                                                                                                                                                SHA-512:2BF17C85FBB6EA2B8A0CBEBA6FA99AE14A64B5AF159D483715BEBE4AFDDDC3B735C39B2C21BD74FDC0869D738F376139C5898483C3BA19A27778B56A710DBEE4
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:......JFIF.....H.H....0.Exif..MM.*...............................................................................................................................(...........1...........2.......................i.........0.%.........l..........Apple.iPhone 14 Pro Max....H.......H....Adobe Photoshop CS6 (Windows).2024:10:03 11:23:58.............................."...........'..................0232........................................................................................................................................229.........229.........0100...................................n.........................................................................2...........3.........2.4.....3...8...........x...Y...22023:10:03 13:46:01.2023:10:03 13:46:01....A..$............`...............W...2...........................L............Apple.iPhone 14 Pro Max back triple camera 6.86mm f/1.78............N..............&........W..............>.......................V...........^........
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (501)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):726
                                                                                                                                                                                Entropy (8bit):5.142185386839594
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:12:0M4KqOgJAs2QvhA9gwU/JhHDuYZ6lepuvveX2nqm08OQ07I/o9icfhAIqGq9xlMj:RHqVAs9e9gvCkuvvemnqtCeI/UheI9qO
                                                                                                                                                                                MD5:18093CB515A389DA39A98352D4FCE985
                                                                                                                                                                                SHA1:6FC02CAD1FF4D281EB2C4B65098438C49B6D9B7B
                                                                                                                                                                                SHA-256:571BEF8B7EE5205A61C4F93B695B18BBBD7E2C78E118B2770D1F737D8AF2639F
                                                                                                                                                                                SHA-512:B99A4F801ACFDF09C0796A8F7C9426E8C0EF30EE1F313D11B9C73E0614033AF06691BCCE131E9FE8EE59298E908918F66B07C2FE9AA8EA0AFD9358CA6A420772
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview://>>built.define("dijit/form/_ButtonMixin",["dojo/_base/declare","dojo/dom","dojo/_base/event","../registry"],function(e,f,g,h){return e("dijit.form._ButtonMixin",null,{label:"",type:"button",_onClick:function(a){if(this.disabled)return g.stop(a),!1;var b=!1===this.onClick(a);if(!b&&"submit"==this.type&&!(this.valueNode||this.focusNode).form)for(var c=this.domNode;c.parentNode;c=c.parentNode){var d=h.byNode(c);if(d&&"function"==typeof d._onSubmit){d._onSubmit(a);b=!0;break}}b&&a.preventDefault();return!b},.postCreate:function(){this.inherited(arguments);f.setSelectable(this.focusNode,!1)},onClick:function(){return!0},_setLabelAttr:function(a){this._set("label",a);(this.containerNode||this.focusNode).innerHTML=a}})});
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:data
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):1048576
                                                                                                                                                                                Entropy (8bit):7.99976934981112
                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                SSDEEP:24576:PRA2bDj78V1YM8iROdvgy1CbiUv8TvY9xvA7MTnrWPh7:Pmmf83YMRovctE095AerWp7
                                                                                                                                                                                MD5:A6B13957509857CC3B727F7B196BEAFB
                                                                                                                                                                                SHA1:F81EC89B14A0F31476A01468ABB868B110157349
                                                                                                                                                                                SHA-256:2801960207274A7051C73BEC91A95A57EFA7F1A270B89E0C58CB21BC02213594
                                                                                                                                                                                SHA-512:40256545CAFC41A2E7081B638EE0D8102F4DF075D31982A902A0BDE3AEAFEE4A43EC8C6B32BEE6ACA6F385DAC283B74F13937709CF1807264769EABB3527F7E6
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://quesignificamx.com/wp-content/uploads/2024/06/ETYL-24_inv1c.mp4:2f82b7be3bfcd9:11
                                                                                                                                                                                Preview:....b........D2G...r!...|.k..yd.b.......yn..9..X..yGZ.w#`}.Y.d.!....K....r[..Kd./..L...fe/2h.A.g.m.2'.v.O.G..J..Xe.R..q..iPiG.qe.rZM........c,.[|.>.cI.m6.........H3.P.C...Q....Y....KT...=...!...N.y|....p..'~...F.RN...S.....C.9..a...o4......X...m`'\..W.!.6&Q[...E.9.k.&....T.7..}p.....U......d9.mY...z..#.X.L..\.M.l.K.Q....0..*l.-...`...`....8.4.|..p......d..5|.. .9...a.:.K...K.[.+...Wl;.3k+}..&..N.D.#.&.qe...7s[.F.(.G.#..P.Dy.....^:.8/.i.*.].....9..(>e*(.~u.5O....}..#9}2B.e(..p........C....Fy0.B.....:..3.......o.t...i..n.@Tos.....(..`&.......".X.P.+.......7.R>.!3.......t..1..yal.$....|..c.-,.Q....}T...m...@./~T..7.\.LVBA.........?&....Ocn2......rHH.).G.Y..+z....9..)H.Y.9..Tx...( .t..s/.WH...\!.......6al..i.aH........c.jn..t...2.va+......t..M..7....x.a..\..Q...H/........']..... ..>..Cg...T< $A....(c...W8^r.\.1.0.."..f.<........yc..k..]..w..T.)g.=......C...{ip043!...b..!..9. ..Q3.....+...V%....t.c.^..GY...Bx..\...CC..c59.p,.Hq.N...`.c\.@....
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:data
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):1048576
                                                                                                                                                                                Entropy (8bit):7.999816339891057
                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                SSDEEP:24576:hgZ2vA6tGdr2b/nmeJihHdgZE9fdvXRoTLN123BpLsjN:hfvx0r2SeMldgynfRoTLL+Bm5
                                                                                                                                                                                MD5:358CB3AB5CD650BAA83AF0F66AC2341D
                                                                                                                                                                                SHA1:C1E2F1A861F5007780B7C8A0B863DC9C18BBB515
                                                                                                                                                                                SHA-256:F0B2C40D3B29354AD59C1FC6DA998CEE3DBF19BA6D49AD34B5CF78963165E03B
                                                                                                                                                                                SHA-512:DA4FB7BBF96249CEF2AF4BF26F977435680D3CCDA73F8D31FF6AB0E0D34F0CFCADCC36C339FCCD318D6D3BEFF13669F126607CA023E86593402F391EEED459CA
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://quesignificamx.com/wp-content/uploads/2024/06/ETYL-24_inv1c.mp4:2f82b7be3bfcd9:35
                                                                                                                                                                                Preview:b.%9.|}.4[..p.....!.....m'..7!..!.Qi1.>.......i..T.h_'....,..co....G.Y....#J..X..".U|..I.......'%zu...ye...M..[.....:.up.......q.8@8../-.y......kK2.-..ag.i./O......3.X]L.8g..B...#....!}V,..j...{...jfo.Uo.c..2.......A&..? ..rx@......+...._.[...M.h}K...].,i.K0.^.....?"J...x....-OF..-..`..Z..2..1.....a.S..J$.@..r;.R\>.....XBP.Baa...YDp/.3...Y.....l...I...E.i.....=.....F......p.Xd...4..k..<.....'.n..4......b~O\z..m....tc.B>...........yo.g.k....2".M.uNg...h.y..@..x.....ko..[#...@R+.[>j..G..[UU$.B..........M._..[..%..pY...F8#.....8C6.s.&...&....f.....nun.Gg(.W7.AF`.Br#.gU.L.|.._..M.DBE.%..:c...y:G.k~..,..S..A.....].gjF..yZ*._.t..O4..+......E....f.xFw......J.$..!.\.X^...u.?.#..y3.O-ny......w&.............F...K.n..~.<3~kO..c.....b...Uw.....Zq...cn..5....p.8..E.U).n....6...<.&m2...A..t..f'UI.{0.ZY....=T..":.QG...-.I...4G..].@.y.^....[C{.%8d.S.>.OE.+..jo;,m.)... @..A..O.%.DY...o..>.s.O..@EOQ.y+...tu....|...T.....M...h...C.'.t.$F..of~.Y.gr.7...$.%.......u..B
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):291057
                                                                                                                                                                                Entropy (8bit):5.321433057458146
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:6144:+sl9hj0kqLmzDE3LJ7Wb2m8LVx5aiHL4oewudTDw:jpDE3LJ7WzuOw
                                                                                                                                                                                MD5:16C16CD90C8C5D3E2E6E8A996D5D4169
                                                                                                                                                                                SHA1:F4DA5196254803B59637BC3860BC6179ADEC219D
                                                                                                                                                                                SHA-256:F0B5138A34F5D8D92E9C5802AEBF1B8B919643934498333627C6DBCEDE813B4B
                                                                                                                                                                                SHA-512:2781FF83897932F9E537D22FD2F54D876F20B47E35540204075E496C1C14D923A1022F9286E75896C8C091161AEB85A65D49CBA87F0F48891C063B92ED42F823
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://cdn.onesignal.com/sdks/OneSignalPageSDKES6.js?v=151606
                                                                                                                                                                                Preview:!function(e){var t={};function i(n){if(t[n])return t[n].exports;var o=t[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,i),o.l=!0,o.exports}i.m=e,i.c=t,i.d=function(e,t,n){i.o(e,t)||Object.defineProperty(e,t,{configurable:!1,enumerable:!0,get:n})},i.r=function(e){Object.defineProperty(e,"__esModule",{value:!0})},i.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return i.d(t,"a",t),t},i.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},i.p="",i(i.s=27)}([function(e,t,i){"use strict";i.d(t,"a",function(){return n});Object.setPrototypeOf||Array;Object.assign;function n(e,t,i,n){return new(i||(i=Promise))(function(o,s){function r(e){try{c(n.next(e))}catch(e){s(e)}}function a(e){try{c(n.throw(e))}catch(e){s(e)}}function c(e){e.done?o(e.value):new i(function(t){t(e.value)}).then(r,a)}c((n=n.apply(e,t||[])).next())})}},function(e,t,i){"use strict";i.d(t,"a",function(){return n});class n{static shouldLog(){try{if("undefined"
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):513230
                                                                                                                                                                                Entropy (8bit):5.388265842508153
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:6144:99TTZkYUhozFfUP9A6gl0hnpoN+nAXve86Q8/+B6dfEGKOLDPH3Jn:99fZjmotUlA6glUnp+y+B6dfES/3l
                                                                                                                                                                                MD5:75074ED974C64BFDC1A0D6C6FF0DFE85
                                                                                                                                                                                SHA1:69AFF99F705EF7526A29A138887701A86C7BD176
                                                                                                                                                                                SHA-256:02BE7B70FF94603846FF7D08AA3ADC0353FF5CC2D4B09CFDD81353C318BA97DE
                                                                                                                                                                                SHA-512:DE7AE5C335246C946867D2B478E2FC2C9BBF31A2BE7C3A5487E4576ABA9D81ACE0CAC25311882232CFF9FFC7B2A0709D21867DCDF8B6DEDC717D953AC229BF60
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:(()=>{var __webpack_modules__={2301:(e,t,i)=>{var n=i(6758),s=i(935)(n);s.push([e.id,".teads-overlay{background-color:#000;cursor:pointer;height:100%;left:0;opacity:0;position:absolute;top:0;width:100%}",""]),e.exports=s.toString()},4491:(e,t,i)=>{var n=i(6758),s=i(935)(n);s.push([e.id,".teads-inread{box-sizing:content-box;height:0;overflow:hidden;transition:height .5s}.teads-inread.no-transition{transition:none}div.teads-inread div:after,div.teads-inread div:before{display:none!important}div.teads-inread.teads-display{margin-bottom:10px!important}div.teads-inread.teads-third-party-display{height:auto!important}",""]),e.exports=s.toString()},4170:(e,t,i)=>{var n=i(6758),s=i(935)(n);s.push([e.id,'.teads-inread .teads-ui-components-adchoices{background:url("data:image/svg+xml;base64,PHN2ZyBiYXNlUHJvZmlsZT0iZnVsbCIgeG1sbnM9Imh0dHA6Ly93d3cudzMub3JnLzIwMDAvc3ZnIj48c3ZnIHN0eWxlPSJ0ZXh0LXJlbmRlcmluZzpnZW9tZXRyaWNQcmVjaXNpb247ZmlsbC1vcGFjaXR5OjE7ZmlsbDojMDBhZWNkO3N0cm9rZTpub25lIj48Y2lyY2xlIGN4
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS6 (Windows), datetime=2024:08:25 20:56:09], baseline, precision 8, 120x86, components 3
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):19918
                                                                                                                                                                                Entropy (8bit):7.416410276137437
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:384:9RYNg79vPbOMO85xOfZ/BQQRNibOvnHFiI0qsNts5yODn:9RYyJvNO0xO/RN1vaqiwyu
                                                                                                                                                                                MD5:01A11ED4E9C8C2E170F84C1D0D5AD309
                                                                                                                                                                                SHA1:8C8975D93032767BA23791DA160894F6660E270D
                                                                                                                                                                                SHA-256:4C7D4624E05180985BA6C623E22EE248FC8CB6DC69CCC1139D648BF634312F4F
                                                                                                                                                                                SHA-512:E53479D20DCA4E00373E247E4E3EE099799F9BDB18EDA697FC6032314C29783734AF60098AF26D56504BCA43D0255D9A29E5C056150E2EE78F598A0251F1F457
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/uploads/2024/08/240826_solistica9-120x86.jpg
                                                                                                                                                                                Preview:......JFIF.....H.H....).Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS6 (Windows).2024:08:25 20:56:09..................................................................................&.(................................'........H.......H.........XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC htt
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (3480), with no line terminators
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):3480
                                                                                                                                                                                Entropy (8bit):5.001372827651781
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:z454EV7l4y6XJ0m6ThMTmDBi+B2/MkpXRRN4LnEv:8WEVKy6XJ0m6i6DBi+B2UgRNOEv
                                                                                                                                                                                MD5:71ED5D351D462619D0B359F73F22BC2C
                                                                                                                                                                                SHA1:53B2BC6D7D8D387ED34DAD9C473945662CC54D24
                                                                                                                                                                                SHA-256:AE63276D13DE5376DD9D5D0DD2D330CB131ACE6AB96008DDCAD724ACFF553CEA
                                                                                                                                                                                SHA-512:DC7A88AD5778B605BFA5076F75474BB58827BCFB5F5B58D7DFDC2242C7BA3709185ACDC6070ED0E9199F792218D5153B8E5AB61E98AC2F8556036C7D552BD3C5
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/plugins/jnews-social-share/assets/js/plugin.js
                                                                                                                                                                                Preview:!function(e){"use strict";window.jnews.selectShare=window.jnews.selectShare||{},window.jnews.share=window.jnews.share||{},window.jnews.selectShare={init:function(t){let n=this;n.container=void 0===t?e("body"):t,n.menu=e("#selectShareContainer"),n.menuInner=n.menu.find(".selectShare-inner"),n.menuButton=n.menuInner.find("button"),n.selected_text="",this.setEvent()},setEvent:function(){let t=this;t.container.on("mousedown vmousedown",(function(e){t.handleMouseDown(e)})),t.container.on("mouseup vmouseup",(function(){t.handleSelection()})),document.addEventListener("selectionchange",(function(){t.hasGetSelection()}),!1),t.menuButton.on("click",(function(n){n.preventDefault(),t.buttonClick(e(this))}))},buttonClick:function(e){var t=e.attr("class").split(" ")[1].replace("jeg_btn-",""),n=e.attr("data-url").replace("[selected_text]",this.selected_text);jnews_select_share.is_customize_preview||window.open(n,t,"width=575,height=430,toolbar=false,menubar=false,location=false,status=false")},handl
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):2895
                                                                                                                                                                                Entropy (8bit):7.829505459348505
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:49YMSkWr3SqgUpVepk7CdCZ3mBGIxTCeTsjg8YAWgwv2xboWCIJH+gJcGsxXvTXN:whXWr3zf7fZ3mdTWg8XwuxboWPpJLsxp
                                                                                                                                                                                MD5:09C2F793F1164327B646AC11678A4079
                                                                                                                                                                                SHA1:931B5E83A8D40566B9344666768B31EA9F0B8E2C
                                                                                                                                                                                SHA-256:7ECB517973F9738455A12F52917806D79A450C9533F753F6F71B235EA9001D9F
                                                                                                                                                                                SHA-512:DC0061B76AF84C8CA8BDDAC233B302E0042FB29494162AE852F60ABDD6BCCB9DC4649F5BB1DB073AF0957BDA1BFAB26052BECB97FE84AA93D8BD113CFFA83AA4
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/uploads/2024/04/Abraham-Weller-150x150.jpg
                                                                                                                                                                                Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."........................................=........................!..1A.a."Q.q.2..B.$R....#..C3Sbr.................................!......................!.A.1.Q2B............?...c..c..c..c.v.....V6.....F..p.o.g.w...c.L.Pv.+X....r...gThO`. ..l.X6..*........:.../.g.>Xe....{{...R1._..z......o...y..0m6...1.m...i..M....0.i.<.......W{vH`"-..W.?.C.h....JRR.e.EJ<I'.y...VT.x.H.).R.#.)...'...K.q..Q......<...\...[.%{+...H.E.....{':I..R........h.... |>x.l.R..!...l.z.#..).......{...F./M..Q.i..H.xy....s.M...&:.....g.../.Y..N..%.(.A.EW.b..!pO{..~.....p...=..1..1..1...i....1...:....jh)$..U..<....@...r..=...8..1..<J....a...EZ*..b...{........%Q._....z....G.k..3...sJ...}5..a.@8.C=_==>.);...s..J.N..C..?s.1..]iP=.u....^..ZE...$O-A.I.x.n8.......).k%K.>...-b.....U.....t"....{GI..d......B..3.T..../.U.l8..fVKM.......
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 750x375, components 3
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):44081
                                                                                                                                                                                Entropy (8bit):7.9713922834441995
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:768:CnMmYI9Mg+iH/jiIUK0eOQcox1m0oH88jq8CyWx5AsaoVrSrP4ZsO:25/+YyeOQcoW0ocf8CyWAboVWT4ZsO
                                                                                                                                                                                MD5:440156687B8B35E1698720001027AB32
                                                                                                                                                                                SHA1:A87B164879BBC65C86AED7F6830E18827C9FEECC
                                                                                                                                                                                SHA-256:3CFFE43A9C3408FAA6CFAD71F4E4BA00B3705AA5BE876EFA70D2558245844429
                                                                                                                                                                                SHA-512:597E34BEC3D7A62F6919708078B6E31EEFBA6D660C7D1FB0890E81412D8D7AEFEDE9F268684E5FC88788FF7A438FA4007EF8A0300B221E1D1F2F128535508DF1
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......w...."........................................P.........................!1.AQ."aq..2......#B.Rbr..$3S..%4Ccs.....&5DET...dt.................................6.........................!1A..Q."2#aqBR....$34....C.............?......(;.wI..tcCk......l...f.Q.-...l....(8...%.....$!S.....a......xqgg....8.-u...`...CT...........{r...G.=3.}.hgk[.....0>..n.]..
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (3339)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):3469
                                                                                                                                                                                Entropy (8bit):5.225166949438295
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:oIejAHgILo56Vzls4QODgDDt6+qYBCDQ7s7H:nekHLc8sFUAd7m
                                                                                                                                                                                MD5:9587D81D5FEBABB1973151249430C9CC
                                                                                                                                                                                SHA1:93BE8EB411CDBF8459CC276ED11C4D4F43F7E31E
                                                                                                                                                                                SHA-256:BE05BB4743A571081878499A1E4B81C608FF624E528DB8B8C2EA519015C1180F
                                                                                                                                                                                SHA-512:E0125589C74385EAA9F05E9BFFAB50EF011A99CE3D9567F58A1CF62BE5042C004C53C848AD636877D4F29DF70267789397B91417C3873892C01EBBC2A4A23D7B
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:;.(self.AMP=self.AMP||[]).push({m:1,v:"2409271652000",n:"amp-story-auto-analytics",ev:"0.1",l:!0,f:function(t,e){(()=>{var e,{isArray:n}=Array,{hasOwnProperty:o,toString:s}=Object.prototype;function r(t,e,n,o,s,r,a,i,c,l,p){return t}function a(t){return function(t,e){if(r(1===e.length),r(Array.isArray(e)||(n=e,o.call(n,"raw"))),self.trustedTypes&&self.trustedTypes.createPolicy){const n=self.trustedTypes.createPolicy("static-template#createNode",{createHTML:function(t){return e[0]}});t.innerHTML=n.createHTML("ignored")}else t.innerHTML=e[0];var n;const s=t.firstElementChild;return r(s),r(!s.nextElementSibling),t.removeChild(s),s}(e,t)}function i(t,e,n,o,s,r,a,i,c,l,p){return t}self.__AMP_LOG=self.__AMP_LOG||{user:null,dev:null,userForEmbed:null},self.__AMP_LOG;var c=t=>function(t,e){return function(t,e){i(function(t,e){const n=t.__AMP_SERVICES&&t.__AMP_SERVICES[e];return!(!n||!n.ctor)}(t,e));const n=function(t){let e=t.__AMP_SERVICES;return e||(e=t.__AMP_SERVICES={}),e}(t)[e];return n.o
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (29531), with no line terminators
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):29531
                                                                                                                                                                                Entropy (8bit):4.8889911140964255
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:192:NCvV1cUwIG16sBf6oFyXct+b48P3QfjHK8Syh4bgbG5imCZjLkH7Wg2efU7TAsUD:2nE1bSRgk
                                                                                                                                                                                MD5:3BC12ADC7CF1F520BFEF2810D683D2C0
                                                                                                                                                                                SHA1:0D73CD3E5DA8D52142D71A68AA82C1245A15860E
                                                                                                                                                                                SHA-256:E9FA6DBC13054201CB25B90DF7E59E4CD0D311F1FEDA7FE2B91FF2EF931FB152
                                                                                                                                                                                SHA-512:90B59C0AA3C69097CA222C51A51F43803F7969C3BFBF29B3290E29CE2561F45E25E33CBC72C8579C2BFB9C6062D92A0B0FE0FF112BACB393F29AEC6E76F9444B
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/themes/jnews/assets/css/pb-temp.css?ver=11.6.4
                                                                                                                                                                                Preview:@media only screen and (min-width:768px){.jeg_postblock_20>.jeg_block_container .jeg_post.jeg_pl_sm{min-height:92px}.jeg_postblock_20>.jeg_block_container .jeg_post.jeg_pl_xs{min-height:40px}.jeg_col_3o3 .jeg_pl_lg_2 .jeg_post_title,.jeg_col_3o3 .jeg_pl_lg_3 .jeg_post_title{font-size:24px}.jeg_postblock_1.jeg_col_1o3 .jeg_pl_lg_1 .jeg_post_title{font-size:16px}.jeg_postblock_2.jeg_col_3o3 .jeg_pl_sm{width:33.3333333%}.jeg_postblock_2.jeg_col_1o3 .jeg_pl_lg_2 .jeg_post_title{font-size:16px;margin-top:15px}.jeg_postblock_2.jeg_col_1o3 .jeg_pl_lg_2 .jeg_thumb{width:auto;float:none;margin-right:0}.jeg_postblock_2.jeg_col_1o3 .jeg_posts{display:block;margin-right:0}.jeg_postblock_2.jeg_col_1o3 .jeg_pl_sm{float:none;width:auto;padding-right:0}.jeg_postblock_3.jeg_col_1o3 .jeg_pl_md_2 .jeg_thumb{width:120px;margin-right:15px;margin-bottom:5px}.jeg_postblock_4.jeg_col_1o3 .jeg_pl_md_3 .jeg_thumb{width:120px;margin-left:15px;margin-bottom:5px}.jeg_postblock_3.jeg_col_1o3 .jeg_pl_md_2 .jeg_post_
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (26516)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):26702
                                                                                                                                                                                Entropy (8bit):4.830054856017398
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:192:kP6RT1bIl4w0QUmQ10PwKLaAu5CwWavpHo4O6wgLPbJVR8XD7mycP:PRal4w0QK+PwK05eavpmgPPeXD7mycP
                                                                                                                                                                                MD5:A034D3C71BEE546F625877D7932917F8
                                                                                                                                                                                SHA1:F217D4DED0BC9F786BD9BA1C09CE88AEDBAED76E
                                                                                                                                                                                SHA-256:8FE2F1CB7BC41C640AD3EA24449CFA1BA5291E16DBBBAB0EF61BFE43F3212910
                                                                                                                                                                                SHA-512:7C76AF9016F2FE0705101DAD69A05F1B40CB747446AE7BE4590357559E586FF163E8B92881E71051DEA8CAF055B2B58F6874B1B39B4DCDAE8B516FD8E80CFD95
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/plugins/js_composer/assets/lib/vendor/node_modules/@fortawesome/fontawesome-free/css/v4-shims.min.css?ver=7.8
                                                                                                                                                                                Preview:/*!. * Font Awesome Free 5.15.4 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */..fa.fa-glass:before{content:"\f000"}.fa.fa-meetup{font-family:"Font Awesome 5 Brands";font-weight:400}.fa.fa-star-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-star-o:before{content:"\f005"}.fa.fa-close:before,.fa.fa-remove:before{content:"\f00d"}.fa.fa-gear:before{content:"\f013"}.fa.fa-trash-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-trash-o:before{content:"\f2ed"}.fa.fa-file-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-file-o:before{content:"\f15b"}.fa.fa-clock-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-clock-o:before{content:"\f017"}.fa.fa-arrow-circle-o-down{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-arrow-circle-o-down:before{content:"\f358"}.fa.fa-arrow-circle-o-up{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-arr
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (4186), with no line terminators
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):4186
                                                                                                                                                                                Entropy (8bit):4.923675414240059
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:wFfAeWkkqEsKO+TBxaBIIj+NqUFQW76d7JrOv2bN:wueWkkrLoI7U
                                                                                                                                                                                MD5:EA958276B7DE454BD3C2873F0DC47E5F
                                                                                                                                                                                SHA1:B143F6E8E8F79D8F104C26B0057EF5514D763219
                                                                                                                                                                                SHA-256:2E10D353FF038C2CAD3492FC17801AF3E6EF2669C9E9713BDB78B1DCB104C4FE
                                                                                                                                                                                SHA-512:2D40A1E713355EFF88FA3BBF5471B4DB5ACC48FA2B978A555C034F2E5C7F131FCAF48E849D5D048DF9D5DAE068C4B6467A97B1DDE99115E6B32F57E928569FC1
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-includes/js/mediaelement/wp-mediaelement.min.css?ver=6.6.2
                                                                                                                                                                                Preview:.mejs-container{clear:both;max-width:100%}.mejs-container *{font-family:Helvetica,Arial}.mejs-container,.mejs-container .mejs-controls,.mejs-embed,.mejs-embed body{background:#222}.mejs-time{font-weight:400;word-wrap:normal}.mejs-controls a.mejs-horizontal-volume-slider{display:table}.mejs-controls .mejs-horizontal-volume-slider .mejs-horizontal-volume-current,.mejs-controls .mejs-time-rail .mejs-time-loaded{background:#fff}.mejs-controls .mejs-time-rail .mejs-time-current{background:#0073aa}.mejs-controls .mejs-horizontal-volume-slider .mejs-horizontal-volume-total,.mejs-controls .mejs-time-rail .mejs-time-total{background:rgba(255,255,255,.33)}.mejs-controls .mejs-horizontal-volume-slider .mejs-horizontal-volume-current,.mejs-controls .mejs-horizontal-volume-slider .mejs-horizontal-volume-total,.mejs-controls .mejs-time-rail span{border-radius:0}.mejs-overlay-loading{background:0 0}.mejs-controls button:hover{border:none;-webkit-box-shadow:none;box-shadow:none}.me-cannotplay{width:au
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (6899)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):23434
                                                                                                                                                                                Entropy (8bit):5.552956035775507
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:384:pxKLE0wK2ioYFR0/cLP5GJdLsPer/hSJFd4QraCtM+7Frgrpnqo/dY:pB0h2ioSIJnSjbtM6FUtnD/dY
                                                                                                                                                                                MD5:C8B9694DEA76280BA0BEEC8CE530B635
                                                                                                                                                                                SHA1:E98B88F42D5A10613507B02A198BF4DBA9A3DC05
                                                                                                                                                                                SHA-256:0BD81A0666AB00678E49C052BEFAE8E50599192CDB9CD7B9A67BB4F335E8BB9B
                                                                                                                                                                                SHA-512:5C22AC855C52374E1AC53A0F0776C5B46DB7A7BE9269304C0D39124069E8890A10D27AFAE6920F8CD10F94CD9B121ECBB20122AEEC4B453CA79F3CDA5E980ABC
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/logistica-y-tecnologia-se-consolida-como-la-principal-division-de-traxion/embed/
                                                                                                                                                                                Preview:<!DOCTYPE html>.<html lang="es" class="no-js">.<head>..<title>Log.stica y tecnolog.a se consolida como la principal divisi.n de Traxi.n &#8211; T21</title>..<meta http-equiv="X-UA-Compatible" content="IE=edge">..<script type="text/javascript">./* <![CDATA[ */.window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"https:\/\/t21.com.mx\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.6.2"}};./*! This file is auto-generated */.!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t,n){e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(t,0,0);var t=new Uint32Array(e.getImageData(0,0,e.canvas.width,e.canvas.height).data),r=(e.clearRect(0,0,e.canvas.width,e.canvas.height),e.fillText(n,0,0),new Uint32Array(e.getImage
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:data
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):1048576
                                                                                                                                                                                Entropy (8bit):7.999760782796075
                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                SSDEEP:24576:L3NgqxxM6tg2ZaAl3TfwdpdfQHPHQ7FiqbhdXXp2KyFJp:q4xvtLZaAlCQPQ7FiqbhdXRyFn
                                                                                                                                                                                MD5:2F0BD13B3C8B41D81AC4D7D6A7001A20
                                                                                                                                                                                SHA1:A7FB8F286FC6734B639214EA7488D49F6C21A203
                                                                                                                                                                                SHA-256:C6A6097A9F5296EAB82A63509408B90FD98732E7E2CA6F9917C40DBF3549BB21
                                                                                                                                                                                SHA-512:C849E94C1B8A22BF5CA1C69526A0CCB9A26A9E3C7D4ED77D1FFBD157891591354731C010EF8EFD563E390842B2FDF6D6CA29296F0824ECD8936376038A48EA59
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://quesignificamx.com/wp-content/uploads/2024/06/ETYL-24_inv1c.mp4:2f82b7be3bfcd9:9
                                                                                                                                                                                Preview:D|.N....U.....Y.]Rv.C.Q.`..........|.*....mY7Z.k.........T9.>.....@...U.m...g.u@...%.=..D..l...V.Ry@G...6..H..},$"....e.m..9.j.<..C.!........u.2..I&^....lX..[..Ql..{..|..9..k....YG.Kc...L/4m...5'.....>......>36p?....v7..@.q...V}..C...K..-.7......-h...4...>....!..6..L......~..Si.... :4..E....'y9.TAj8..`J....x.Iw#;.f.9...q.$k.....#..A..wa^..%..O).X.<.S1;;].^....).~:....!...&.4.....o1.T...".2|...,..-..{......A.}..-...p.F-CIS...Gv...cb........;..].>[.^p.b....t.b..*,.f....Q..OX...JT...6:k....pp..zCpT.Y..-JU:..{.>m._.......S...!.g.\.Z./..=......K...:.....U[.1..e{..)t.G4%......h...'a1...0....:..l..9.~..59gR.J56v...>.x...{.U...."...99`..'..8..G..p.s..$...@B..M..H....N..r..x23....e..#.h7.wh..`:-...^...Z].wr.95...4....)N.v)u~0>V].1.})..%.J..._,....C....U......V...U...?.20...%.....b."46^..$..gU).#d..q...Oy.&..C!}.f...n...,I..n..>E...V.=..f..AH-...LLq..PV...a...pe...>".l~....|....`V(+._...hn..w6b.q2Y...{....L...&e.2.G...D.xNE...!..`..U.FF.c...
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:data
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):1048576
                                                                                                                                                                                Entropy (8bit):7.999783117596649
                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                SSDEEP:24576:fBAiojb4ysPqEdtR+dKzNXx0RLAS49njEFLJ76NJt6/yVlNZxrWU:f2hoJbUKZci9njE6NJt6ElvpWU
                                                                                                                                                                                MD5:FD94A461B5DD9E74FB1272E42BBCF1E6
                                                                                                                                                                                SHA1:F1CC19EFAD6F33EFC8425DC8B0B9C106B614D616
                                                                                                                                                                                SHA-256:1AE7005E1DAD91A058C2BF893AB6ADF5D40B5E323FEA118F8D8E02087715A259
                                                                                                                                                                                SHA-512:AE02F662A744FA7988DDA8D603EDAFEC5E501F3DBD35513B2FBE6F6206DFA92A94246F575769573670D8EA0E754A6C4687655BF0193F5A77B38365CF039E8277
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://quesignificamx.com/wp-content/uploads/2024/06/ETYL-24_inv1c.mp4:2f82b7be3bfcd9:13
                                                                                                                                                                                Preview:k.....=.(./.&=..~o..P..7.`_.......5.....W?zc..s.%.P7t..&.R.\.Z.-.U&....\........g..C..._..P..I.......>h../..`..E.....q.....E.=.C.K..(.R.;KK.[V...I..e].-.K.../...U.:xk.H3...T. ^..U~.D.8.v...-...m.*..............i~.e.a....o.!..........$...i....^.C.G....%.(..f.U...})...".6...^...L.]a+....p.....X..Qj..W. 4YT..u..p((.A..3;l?8.%s.L.k/..d.=j.5..P..s.......i.......... v.........1._!=f.i&...y..w........).).}].H...A.Q....a..NLq.$.i..i..B.q.D..c.o..5...*Q..C.*.].tr.>&V...L.........)jG......_...~..M....f.....F..Y.ui.....N?.F\EL.HO..(.H.+TW.F....aY.j.....W.(.2..S4.^.rl4.U.d%......3VATy...r..vG.Yazp..,..h1V....YK.<...3..d0.tKS....\B..=v......~...:&.]*k...5.!8....&.......&....<uB{....].C.f...<6..K.Yvm....0%...U.p[.C...8P:tH.........s.v,........J0..B..O.t.3.*aTp.Y.T.hZ/C..U.....F..~0.e....1.<....E.]wa........a.@.....A.%.#...v....;}Y.\.=F...W.....]....{..Kn.....E}....`..!.."Z.....Y.aB.kw.....2.Z..*.w\...f. s...a:..!tb...............
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (737)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):115115
                                                                                                                                                                                Entropy (8bit):5.408453377204408
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:1536:C/72RnfnL3mGGs7mqbNOfKL1EAHBCkWmHcou0HUOSxM+kWwX4tI7kpb:62RCxAVNOfKhe8u00O2TkWu4tmkpb
                                                                                                                                                                                MD5:D3440FC29C3B1E083FC42AAAF2444FDF
                                                                                                                                                                                SHA1:8205A356DE8ACBDA708FEAAA89B067B374434B94
                                                                                                                                                                                SHA-256:84FCC2E9AA3D97AE76A77E8506F9366BCE1DC63A78CE28EC7842186E89120E63
                                                                                                                                                                                SHA-512:C2CF14EBDEF6BC1A3D9AA18DDBCFF3B5240BDEDB6D52CF8E7DB0F0B370D57699DFBFEBC5B6EBF0B3787B0747EA7151B7B0D58D60F2CBA3D6D190E01AB014390B
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://ajax.googleapis.com/ajax/libs/dojo/1.8/dojo/dojo.js
                                                                                                                                                                                Preview:/*..Copyright (c) 2004-2012, The Dojo Foundation All Rights Reserved...Available via Academic Free License >= 2.1 OR the modified BSD license...see: http://dojotoolkit.org/license for details.*/../*..This is an optimized version of Dojo, built for deployment and not for..development. To get sources and documentation, please visit:....http://dojotoolkit.org.*/..//>>built.(function(b,k){var f,n,m=function(){},o=function(a){for(var b in a)return 0;return 1},p={}.toString,j=function(a){return"[object Function]"==p.call(a)},i=function(a){return"[object String]"==p.call(a)},a=function(a){return"[object Array]"==p.call(a)},d=function(a,b){if(a)for(var c=0;c<a.length;)b(a[c++])},c=function(a,b){for(var c in b)a[c]=b[c];return a},e=function(a,b){return c(Error(a),{src:"dojoLoader",info:b})},g=1,l=function(){return"_"+g++},h=function(a,b,c){return Ha(a,b,c,0,h)},r=this,q=.r.document,t=q&&q.createElement("DiV"),s=h.has=function(a){return j(x[a])?x[a]=x[a](r,q,t):x[a]},x=s.cache=k.hasCache;s.add=f
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:data
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):1048576
                                                                                                                                                                                Entropy (8bit):7.999651265797179
                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                SSDEEP:24576:quJYSq2aFpFuY+unTF5HwtxTR5g/z3S6OB3in:5JY52aFqz+POr5Gain
                                                                                                                                                                                MD5:3ABEC3A08202F88DD18DA3E5B11744DB
                                                                                                                                                                                SHA1:5EE9199DEE677F61F4F0C19282BDF01ECD63723C
                                                                                                                                                                                SHA-256:937F741EED9CD20DC5DD9A25A2E67645A1BD7ECEE4572C81981DBCDBBDBA046E
                                                                                                                                                                                SHA-512:4542F2DAA7D9B4C0279FAE7426051142486D5EC1B5916EB50CF761CADA62263CBBA4D29C62E97F26A122CE023CE952A44EE4841CE869F97615DD77753FBDA335
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://quesignificamx.com/wp-content/uploads/2024/06/ETYL-24_inv1c.mp4:2f82b7be3bfcd9:3f
                                                                                                                                                                                Preview:...".!'.,...+.........6......k..g....0,....v......k.-.$C............,..;#:.J..l..z......5P..L.}q...@...P4d.$...z.....jb......]...%K..!....../...........A........m.D\.S.g.%..Sjjl^.r;...c(.=.S.`....S%S.R...LP.../.fs....(. gBD$.....&..1....wz.T.Z%N....`..O....a.%...3..-..B..9...0\..Iu.f=..*..;y#.}....<2hk.......V.Q...V*W....Y${|.R..~.u..5.x...R.7/.3B.....C...cJrwOv.k..b.p......1....%*.......k{.V.P....]G.\..A&.}.....Pc.c......mE^.>?..w.T.....R\..........A.....\Z;.}.a.r....%.ssuw.....2.Q.[...".....?..b...p.....R._..&.b.P.......T{...pZ.....;X..f:....!.D._...Q.m....(X.jA"...G..ih7-...eX..D:..Y..............).P.UX..5.&...E..v..Mu8%z]....@...."hBX..I..B...S..yr.i......7Jo.....}._.Aw.o....n!.)n.l5.'./...F.}.;P.Fx.3...W....O...d....A#...wg.t.ju..&....JA/.D...J_k=.@...D.......^.^Zo...\.:...0l.. U......<P..5.|X..=Z.0.h.aA..`R......k6..D2Q=..L.YLq.U.....b........UW...1{.onA.,.hT...o.....s.]d..i~a.{.'...GyR....Q.....28.G.(O._..m."G.IYB.Z...;@....\x.
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (31030), with no line terminators
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):31030
                                                                                                                                                                                Entropy (8bit):5.080556606034551
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:768:sMlaiAu9u3NlP0xgfQpV0mrxtQ4QOpU9XduacdSxbSbLbretku3cq8/cocbNG/GP:sMlaiAu9u3NlP0xgfQpV0mrxtQLxbSbU
                                                                                                                                                                                MD5:70BB04A774FC91C8809B302489FD02B1
                                                                                                                                                                                SHA1:7D965BC5674DAB470792B70E937F3508A24DAFD5
                                                                                                                                                                                SHA-256:2D50C5182152730231EFDC95B16512487A80A23DD57FF9920C7393E90C68EB73
                                                                                                                                                                                SHA-512:AA3DDCCB6149AAF90C5628692B1F8DE6D3277C2849426DD70D25786D00D9B47CBF887FF07F506BA2BF31BA6E23317003CEE5BFA0CFB916AEB93FACA934EDF3D5
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/themes/jnews/assets/css/single.css?ver=11.6.4
                                                                                                                                                                                Preview:.entry-header .jeg_post_title{color:#212121;font-weight:700;font-size:3em;line-height:1.15;margin:0 0 .4em;letter-spacing:-.04em}.entry-header .jeg_post_subtitle{font-size:20px;line-height:1.4em;margin-bottom:20px;color:#a0a0a0}.entry-header{margin:0 0 30px}.entry-header .jeg_meta_container{position:relative}.entry-header .jeg_post_meta{font-size:13px;color:#a0a0a0;text-transform:none;display:block}.entry-header .jeg_post_meta_1{display:-webkit-box;display:-moz-box;display:-ms-flexbox;display:-webkit-flex;display:flex;-ms-align-items:center;align-items:center;align-content:flex-start}.custom_post_template .jeg_meta_like a,.entry-header .jeg_meta_bookmark a,.entry-header .jeg_meta_comment a,.entry-header .jeg_meta_donation a,.entry-header .jeg_meta_like a{color:#53585c;font-weight:400}.custom_post_template .jeg_meta_like,.entry-header .jeg_meta_like{position:relative}.custom_post_template .jeg_meta_like.clicked:before,.entry-header .jeg_meta_like.clicked:before{content:'';position:absol
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (709)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):4772
                                                                                                                                                                                Entropy (8bit):5.36917285454293
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:kBb0irdkkvuJ+3NGQL1CjfM6HCMKQkk1xb2aT/0Uid7AqdyJsJAnar6:kXkL+3NG41ofduQkk1xb2asAcJAnar6
                                                                                                                                                                                MD5:7A5818B3FEFFF72330CFD66DA5CA920C
                                                                                                                                                                                SHA1:29ACAB5A965D0F96F37C4B181B61E1CB81F455C1
                                                                                                                                                                                SHA-256:42E51E88B66B6FB122CD45FEEDEA16AE94948318F527555E15EF869E9F82CC88
                                                                                                                                                                                SHA-512:B2723B7E743B2B45B3F272AA0242271E2201595F7D076C3AECAFEB76D086C1AC7E05BFCE2398DA989D8336C6295E75D4A754CE10150FE9B433E7BEF6543C9271
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview://>>built.define("dijit/form/_TextBoxMixin","dojo/_base/array,dojo/_base/declare,dojo/dom,dojo/_base/event,dojo/keys,dojo/_base/lang,dojo/on,../main".split(","),function(l,i,j,m,b,g,k,h){var e=i("dijit.form._TextBoxMixin",null,{trim:!1,uppercase:!1,lowercase:!1,propercase:!1,maxLength:"",selectOnClick:!1,placeHolder:"",_getValueAttr:function(){return this.parse(this.get("displayedValue"),this.constraints)},_setValueAttr:function(a,c,b){var d;void 0!==a&&(d=this.filter(a),"string"!=typeof b&&(b=null!==d&&("number"!=.typeof d||!isNaN(d))?this.filter(this.format(d,this.constraints)):""));if(null!=b&&("number"!=typeof b||!isNaN(b))&&this.textbox.value!=b)this.textbox.value=b,this._set("displayedValue",this.get("displayedValue"));"auto"==this.textDir&&this.applyTextDir(this.focusNode,b);this.inherited(arguments,[d,c])},displayedValue:"",_getDisplayedValueAttr:function(){return this.filter(this.textbox.value)},_setDisplayedValueAttr:function(a){null==a?a="":"string"!=typeof a&&(a=""+a);this.
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (46468), with no line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):46468
                                                                                                                                                                                Entropy (8bit):5.203651874448825
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:768:Alkcve42HxZZuQpcuQcr1pTpWRasudia/aTehE03pf6U1GmkgSUeu5haXG6qUHhH:p42dpVQcLW2ia/aOZCeFA2BNftjP/MuQ
                                                                                                                                                                                MD5:246A20D9F94E565041B86D477B2424C9
                                                                                                                                                                                SHA1:DD197E45D214C77B757383FE92D02CB12E4CD4F7
                                                                                                                                                                                SHA-256:31F79C05535D34D0218FAC7E11EB644EE1B7C97CCF6C92551B6A450EA4180513
                                                                                                                                                                                SHA-512:C5B6F37DDB5488764F73FEDE9D20C65D89A99A072A4B8246FD99C0469C550AEB6CFC4F2857A84EA7738C4A55E75CAB519AD8EE681EB30CBBE02C5A32B4612CF7
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:!function(e){"use strict";function n(){jnews.body_inject?(jnews.body_inject.find("img").attr("data-pin-no-hover",!0),jnews.body_inject.find(".article-content img, .featured img, .thumbnail-container img").removeAttr("data-pin-no-hover")):(e("img").attr("data-pin-no-hover",!0),e(".article-content img, .featured img, .thumbnail-container img").removeAttr("data-pin-no-hover"))}function t(){var n=jnews.body_inject?jnews.body_inject.find(".jeg_fs_container"):e(".jeg_fs_container"),t=n.find(".jeg_fs_content"),a=n.find(".jeg_featured_bg"),i=n.find(".jeg_fs_scroll"),o=function(){var n=jnews.body_inject?jnews.body_inject.find(".jeg_header"):e(".jeg_header"),i=jnews.body_inject?jnews.body_inject.find(".jeg_navbar_mobile"):e(".jeg_navbar_mobile");if(t.length>0){var o=n.is(":visible")?n.outerHeight():i.outerHeight(),s=e(window).height();e(t).css({height:s-o+"px"}),e(a).css({height:s+"px"})}},s=jnews.body_inject?jnews.body_inject.find(".jeg_parallax .jeg_featured_img"):e(".jeg_parallax .jeg_feature
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (20614), with no line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):20615
                                                                                                                                                                                Entropy (8bit):5.3417172427119395
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:384:B7dqlyiLeiNOVEdKTl61OCS2Ii6MK5QywXLSt3W9Rg/P/dmuto1vr3F3:2QxHxXh5f0Lmq+/btYv53
                                                                                                                                                                                MD5:DA2FBF24EFBE7E88A51A8CF332EB2EBA
                                                                                                                                                                                SHA1:6EA038AAA9972E1C1E1D725D235903DB55261002
                                                                                                                                                                                SHA-256:ADCD0C16FC8C3D8C7BFED31733660F413297B2C2A64D77D0853B0252603BB01E
                                                                                                                                                                                SHA-512:5A597FB8A2BD3F7232A4550948B173F5CF03FA1AC2EB52900C99DD329F0C8276BC8B19E63AA307BE5DFA8996E8F4B1F1FD02CB306A6639AED3D57C0DC51C050A
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:(()=>{"use strict";var t={9306:(t,r,e)=>{var n=e(4901),o=e(6823),i=TypeError;t.exports=function(t){if(n(t))return t;throw new i(o(t)+" is not a function")}},679:(t,r,e)=>{var n=e(1625),o=TypeError;t.exports=function(t,r){if(n(r,t))return t;throw new o("Incorrect invocation")}},8551:(t,r,e)=>{var n=e(34),o=String,i=TypeError;t.exports=function(t){if(n(t))return t;throw new i(o(t)+" is not an object")}},9617:(t,r,e)=>{var n=e(5397),o=e(5610),i=e(6198),a=function(t){return function(r,e,a){var s=n(r),u=i(s);if(0===u)return!t&&-1;var c,f=o(a,u);if(t&&e!=e){for(;u>f;)if((c=s[f++])!=c)return!0}else for(;u>f;f++)if((t||f in s)&&s[f]===e)return t||f||0;return!t&&-1}};t.exports={includes:a(!0),indexOf:a(!1)}},4576:(t,r,e)=>{var n=e(9504),o=n({}.toString),i=n("".slice);t.exports=function(t){return i(o(t),8,-1)}},6955:(t,r,e)=>{var n=e(2140),o=e(4901),i=e(4576),a=e(8227)("toStringTag"),s=Object,u="Arguments"===i(function(){return arguments}());t.exports=n?i:function(t){var r,e,n;return void 0===t?
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (8367)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):294247
                                                                                                                                                                                Entropy (8bit):5.580635009406967
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:6144:zZq8OF1u/RO5egGjmxcQLxDeDCmQdZKko:dyFg/0mWfg
                                                                                                                                                                                MD5:880FA8FFC979E83E038AD5C17849BA25
                                                                                                                                                                                SHA1:3D88D3FA4D13DDDE91535824E69A15F70DE59259
                                                                                                                                                                                SHA-256:01B69D663374321F3D6BC535697F4AED6AC0813B9C1889893FDD66A7AED11139
                                                                                                                                                                                SHA-512:D1571A575FC34D5206FBC7647BCF1012EC84995CCD77429CEB1E2C5EEBAEACFC18DBD6440AE4A283DCB4D385E2ED802C7A365619CC39947454A7CF9FD6092D2F
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"7",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":25,"tag_id":15},{"function":"__ogt_ga_send","priority":15,"vtp_value":false,"tag_id":11},{"function":"__ogt_referral_exclusion","priority":15,"vtp_includeConditions":["list","energy21\\.com\\.mx","energy21"],"tag_id":13},{"function":"__ogt_session_timeout","priority":15,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":14},{"function":"__ogt_1p_data_v2","priority":15,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":t
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):4806
                                                                                                                                                                                Entropy (8bit):7.90685469375704
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:whDYLSTGwhMPrhr3EoVeaEpkQkKXHdIn+gpiglV9vm6NAeR:WDdnMPrhr3E4SoKXHCn+ghK622
                                                                                                                                                                                MD5:F90D2BE9913DB4142F7D014B40FEFD69
                                                                                                                                                                                SHA1:72599427BCB90D558409E8BAE0AE65AA21538D31
                                                                                                                                                                                SHA-256:C05C786AEB4BC02EF95EBCB009BCCD09FC534D0D09F97BF26A0B65D582BD76D9
                                                                                                                                                                                SHA-512:3DB838663342CD25CB6D960B65D0952AADBC1839AC595D08CB205495CC6CF11D873C78FAE443A38BFDE00F881A853100A0B8FE20E8DFEE74452FAC96B8273587
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."........................................G........................!.1.AQ.q".a.2......#B..3Rbr..$Cs.4.S..5Dc..................................!......................!.1A.".a.............?.Px.....7.y1..b..B.Ed9..?.z.C...a.X..9.;?..j.....A-x..|....J..xzs.".J?..nC...?..W.>.;..[..oy.i....[El..]G.1.=..I.........s`..%dr.(..O.......J.....:.L.Uc.4.'...'..6.r8sd....b...B.i...{...(....b.6......G.m.t.k|...V.....^..9....v.......{....c ..#gtV.t?.`c.ft...O...B....1...#..Y-s......./....A>...l^.9M8..IR|.n.A$.....T..[..J..w..l..w.t8G..8.:.$P...?2...:..h.....Vh..!z..<9H.|....h....T.\...[.;1iit$5...To..9..VA.u.....Izi./%<.....}v..^.k.h.*.G.!pA>Y..(.AS)R.....>....4.g..../...|../....W.i.<....?#b. L.........<.....o.........=..7...?=..m..............q.^......C...a.LG....A.G.e....#..B..b.\.....t'.7...g...
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=16, height=3024, bps=0, PhotometricIntepretation=RGB, manufacturer=Apple, model=iPhone 14 Pro Max, orientation=upper-left, width=4032], baseline, precision 8, 350x250, components 3
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):47131
                                                                                                                                                                                Entropy (8bit):7.784570066960633
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:768:4yYyEtRJ8hlrdnp4B2QA54aPFszjhqtej2x9vUzADgF4Fs3I1Qk67AqVFf:4yAjJ8lhnpe2Qi4aPuzF4ej2x9vVnFsh
                                                                                                                                                                                MD5:E95E8D3D455A8E17ADB133970E4019C1
                                                                                                                                                                                SHA1:FF7F0DC24CA29A33DF08A6ABD03E037BA77F39EC
                                                                                                                                                                                SHA-256:2CB610344C5A92DDE78A256981A8E11C47EA1F0B38F1EE7283BEBC7A3E144725
                                                                                                                                                                                SHA-512:2BF17C85FBB6EA2B8A0CBEBA6FA99AE14A64B5AF159D483715BEBE4AFDDDC3B735C39B2C21BD74FDC0869D738F376139C5898483C3BA19A27778B56A710DBEE4
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/uploads/2024/10/etyl-23_8-350x250.jpg
                                                                                                                                                                                Preview:......JFIF.....H.H....0.Exif..MM.*...............................................................................................................................(...........1...........2.......................i.........0.%.........l..........Apple.iPhone 14 Pro Max....H.......H....Adobe Photoshop CS6 (Windows).2024:10:03 11:23:58.............................."...........'..................0232........................................................................................................................................229.........229.........0100...................................n.........................................................................2...........3.........2.4.....3...8...........x...Y...22023:10:03 13:46:01.2023:10:03 13:46:01....A..$............`...............W...2...........................L............Apple.iPhone 14 Pro Max back triple camera 6.86mm f/1.78............N..............&........W..............>.......................V...........^........
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):4810
                                                                                                                                                                                Entropy (8bit):7.9041670027452255
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:whpd+K+OXylUYp5ggvYPmBLS/JsSYKf91+WmKOnETy/qUalueZ:WpdXRY4gwPmV1SOWJyMj
                                                                                                                                                                                MD5:99B88AFEAEF6D6721860FD3CF6E920F5
                                                                                                                                                                                SHA1:693425BBB1BDC2419FF090C666419006CB9BAB64
                                                                                                                                                                                SHA-256:FE30DE3695C5BD34B6248313A755824DD529D5CD773C680FE48BA86E389FC0C4
                                                                                                                                                                                SHA-512:3ADF00C117448E14C2131566911576CD9D7775DB50B661D09E70BC4BA67202C98897EB0FD45BF95C9F8977ACF02C2C274E26D75DCC6806599789BFE5FC933CA4
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/uploads/2024/05/Daniel-Akle-01-150x150.jpg
                                                                                                                                                                                Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."........................................<.......................!..1.AQ"2.qa.......#..BC.b..$&Rc..................................*.......................!.1.Q.2Aaq."..BR.............?.;g......54...K..N/5M4...8.....YiU.2..$...K...m.S..`<.Z...EWZq...)`.H.%qJk.3n.^.....v.8T...m..../.-.(W....+Q...r. $.Mu.....Z.t...0*..h.(.SN+#......X...s.c...+.......m.N.|..R.K/.4..Toy]O....`V!..k.?..3l.N6...7"Ie...*.r.R.Cm.t..I.'.)Y..7...[...Q..O......B.9.....f.,.<.6...S.B.<|+....N%.U..Gh..Q..^..C......ee#.....&....ns.X..._U.....}f.s.o.t}{..e.k...@.SM..T.u<....s.y...;.#z.<.^M&l.jL.#^.........fe`..@E.=....-'.^V6.6..P.H.L...=...yG..-..IMT..>...Y.@.U.....W.9.YB4.....;Z...N...|.....aT^...YB.bX)....z.....vB.VH\.x...M..A*.....,Y2.Kp....+R4.`O.`......8K.b.........._..v...'....**.Z.k(...gl..d.....REt.K2..8.mR..M..
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (1088)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):4150
                                                                                                                                                                                Entropy (8bit):5.204505903761697
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:8XouqKysIznB13tEmUeyfcDy4L1Y3FZoQZhVNyBq:0vIzB1ynAynphL
                                                                                                                                                                                MD5:79A84437154C287929CEACFD8DC681D1
                                                                                                                                                                                SHA1:ED54394AA9456EDA87CA7331537AD77C852E5296
                                                                                                                                                                                SHA-256:2302BC76A4F6F7C8E9EB8F6C38DDEA3DBF55658D44E1A9B5BFE34D32A99F3EBA
                                                                                                                                                                                SHA-512:1F727D8CE90010B6120FCFF456BA185D349C28F2F08BC7C4D0E7A72BE6B9306C62F8149AED3FBC86A9E82EAFFEC7E248897D5502DD8452AEC93474EFDA20BC09
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview://>>built.require({cache:{"url:dijit/form/templates/DropDownBox.html":'<div class="dijit dijitReset dijitInline dijitLeft"\n\tid="widget_${id}"\n\trole="combobox"\n\t><div class=\'dijitReset dijitRight dijitButtonNode dijitArrowButton dijitDownArrowButton dijitArrowButtonContainer\'\n\t\tdata-dojo-attach-point="_buttonNode, _popupStateNode" role="presentation"\n\t\t><input class="dijitReset dijitInputField dijitArrowButtonInner" value="&#9660; " type="text" tabIndex="-1" readonly="readonly" role="button presentation" aria-hidden="true"\n\t\t\t${_buttonInputDisabled}\n\t/></div\n\t><div class=\'dijitReset dijitValidationContainer\'\n\t\t><input class="dijitReset dijitInputField dijitValidationIcon dijitValidationInner" value="&#935; " type="text" tabIndex="-1" readonly="readonly" role="presentation"\n\t/></div\n\t><div class="dijitReset dijitInputField dijitInputContainer"\n\t\t><input class=\'dijitReset dijitInputInner\' ${!nameAttrSetting} type="text" autocomplete="off"\n\t\t\tdata-do
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):3426
                                                                                                                                                                                Entropy (8bit):7.857579579678148
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:whWHqNHGhfKSSVaOLQLOzFvcBKDkfuEnnN4u:WzUhfs/LuOxvmpnnNP
                                                                                                                                                                                MD5:F6A614045B863C0D515C78A99D60DDAC
                                                                                                                                                                                SHA1:921B35A8CF62D6CFCBE783A75971282E185C9494
                                                                                                                                                                                SHA-256:97FB0A746240D20CB9D14151604544BA09DCB3DED9EABB7101497240E0DEE657
                                                                                                                                                                                SHA-512:92C5E5F58EE7F237F7BFEB30C065C849CA0B95F640CD6A804562228E95F0604AE45E45D05F48DB1BC2683614362C41A398767D0890856670935607DFDBF379A0
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/uploads/2024/04/Jaime-Cardoso-UKG-copia-150x150.jpg
                                                                                                                                                                                Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."........................................;........................!..12.AqQ.a.".B...3..#R.b..r.$C................................!.......................1!.Q"A.2............?....4Gcf.0.>v...`&9......a...0.s....8....f...,.50....[NNB....-}..e...MR.2.wV............ .C...F...1.......1.7.%D1.I.......>...*.%.8}?LS.......\%.X}2.B.em.!...j...Q.J{8....?.....g.S.D.Q.)M..Bl>....d...x.GZ..?....T......x....>.".Q...vD~.F..........'.PM.o<j.H>a.?.hf.E|u...J..G.9.G.uN.*..'..0yU.._z^-..5.'..G0iK.Z..iK...6..4.W.Z....h....y........-...0.n.4Gu..rp....f.P@......K2'GN......,Z..^....M5\.QLq(.....:R...d.%..7G..n......_AU.aP/...$..X.......b!L."..v...?57J.........a6.w.WjjEV..c.b..(N@...Y.......Y.0..3.....z.M/..j&...T#......w.t.....J. .N/]:...N.B........K.....}....8.Aq.!IP.A...^r...~..........@k..^.I.cA.|..C...KZ..}..
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (31525)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):31626
                                                                                                                                                                                Entropy (8bit):5.377654671179962
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:384:IF+PJPlIpnBZVw1ZyOXyr55Zqxo1rIia5Kv5Qr6kQnKbbfj5qJS9Nq3PM8Wy54vR:m+tCpn33Pr5Ky1rIiV5sjW6gBVcH
                                                                                                                                                                                MD5:8BE54EF27129E20478CA502B081A26A9
                                                                                                                                                                                SHA1:B22EF871FEA44DD3B5CB05371497B8EC8D12E4A5
                                                                                                                                                                                SHA-256:617FD0CE1A536B748FEEC2602721D96A4EF4D0297C17FECB49A356ABC462D1D3
                                                                                                                                                                                SHA-512:56DCBFBDAA4C71061A3EB6A464B6284CDD6FEEB3D25F456B4948B8961D2BEBFE2C53081B7AE48EB7AFE8F72590881FC7F9857275EFB65EFCC5C3A86723F2BAA3
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/plugins/woocommerce/assets/js/photoswipe/photoswipe.min.js?ver=4.1.1-wc.9.3.3
                                                                                                                                                                                Preview:/*! PhotoSwipe - v4.1.3 - 2019-01-08.* http://photoswipe.com.* Copyright (c) 2019 Dmitry Semenov; */.!function(e,t){"function"==typeof define&&define.amd?define(t):"object"==typeof exports?module.exports=t():e.PhotoSwipe=t()}(this,function(){"use strict";return function(e,t,n,i){var o={features:null,bind:function(e,t,n,i){var o=(i?"remove":"add")+"EventListener";t=t.split(" ");for(var a=0;a<t.length;a++)t[a]&&e[o](t[a],n,!1)},isArray:function(e){return e instanceof Array},createEl:function(e,t){var n=document.createElement(t||"div");return e&&(n.className=e),n},getScrollY:function(){var e=window.pageYOffset;return e!==undefined?e:document.documentElement.scrollTop},unbind:function(e,t,n){o.bind(e,t,n,!0)},removeClass:function(e,t){var n=new RegExp("(\\s|^)"+t+"(\\s|$)");e.className=e.className.replace(n," ").replace(/^\s\s*/,"").replace(/\s\s*$/,"")},addClass:function(e,t){o.hasClass(e,t)||(e.className+=(e.className?" ":"")+t)},hasClass:function(e,t){return e.className&&new RegExp("(^|
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (29320), with no line terminators
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):29321
                                                                                                                                                                                Entropy (8bit):5.308475259923365
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:384:9zJ8JLJFK/2B3c66mZuwLNnOJuhqhJfgUWJRuzvYF+mbxv9BFnmjMUnGZy09nqnn:9ziLJFK/QQAhzbDbxXWPn3KnYLBw+7
                                                                                                                                                                                MD5:2D35A672A6483D7DBD1862BC9B04BE6A
                                                                                                                                                                                SHA1:0D962573A48432E61E2D81127988DAA6469F2393
                                                                                                                                                                                SHA-256:9B53ADF43E3382BBC92ED3CDA2146A7056F9DC60D45B8BDBA4860F94ED421B88
                                                                                                                                                                                SHA-512:0E70B16BE5ED8D9E3390A553CF247B5B7FD240E7D17F5A63464BB565D1DA322A54508FAB549496D6E9FD27233392F5FAB79CEC07903D38121194B58B85BEB2B4
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/plugins/web-stories/assets/js/web-stories-carousel.js?ver=d15033d3ec5e986c1b40
                                                                                                                                                                                Preview:(()=>{var t={7443:(t,e,r)=>{var o,i;void 0===(i="function"==typeof(o=function(){var t="undefined"!=typeof window?window:this,e=t.Glider=function(e,r){var o=this;if(e._glider)return e._glider;if(o.ele=e,o.ele.classList.add("glider"),o.ele._glider=o,o.opt=Object.assign({},{slidesToScroll:1,slidesToShow:1,resizeLock:!0,duration:.5,passiveListeners:!1,easing:function(t,e,r,o,i){return o*(e/=i)*e+r}},r),o.animate_id=o.page=o.slide=0,o.arrows={},o._opt=o.opt,o.opt.skipTrack)o.track=o.ele.children[0];else for(o.track=document.createElement("div"),o.ele.appendChild(o.track);1!==o.ele.children.length;)o.track.appendChild(o.ele.children[0]);o.track.classList.add("glider-track"),o.init(),o.resize=o.init.bind(o,!0),o.event(o.ele,"add",{scroll:o.updateControls.bind(o)},{passive:o.opt.passiveListeners}),o.event(t,"add",{resize:o.resize})},r=e.prototype;return r.init=function(t,e){var r=this,o=0,i=0;r.slides=r.track.children,[].forEach.call(r.slides,(function(t,e){t.classList.add("glider-slide"),t.se
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (8367)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):294149
                                                                                                                                                                                Entropy (8bit):5.580977351675516
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:6144:zZ9KG3+N8i5Kmw1pD5372CnIg3VlFlr1Vr:d9xS8i5yF9T
                                                                                                                                                                                MD5:414B201AE6556C9FE79CD0995A479114
                                                                                                                                                                                SHA1:AB9E4E25E845BB3591D5CA51B8C5F6E5CA0CDC0F
                                                                                                                                                                                SHA-256:B7D6E6EB26B656E43A9F14DEC1B617050FA6591D931B0FB787C24EDBE7C7FB09
                                                                                                                                                                                SHA-512:704D21D5CF46D26D648B3E8FB96DFD6036DFB010F6BDA389DA4E9AEEDDC61A664B95D988E70ABACA60355F7D47BC09D25ECFE481C880E1A00A94D7DF629D4401
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/uploads/jnews/gtag/gtag.js?ver=1728504081
                                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"7",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":25,"tag_id":15},{"function":"__ogt_ga_send","priority":15,"vtp_value":false,"tag_id":11},{"function":"__ogt_referral_exclusion","priority":15,"vtp_includeConditions":["list","energy21\\.com\\.mx","energy21"],"tag_id":13},{"function":"__ogt_session_timeout","priority":15,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":14},{"function":"__ogt_1p_data_v2","priority":15,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":t
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:data
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):307328
                                                                                                                                                                                Entropy (8bit):5.888138810089
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:6144:9PFxbSiU2mMH/zCY4v8omTxMsag+XQVqDS8l7Zwy6o6k/BMhESlfW77qfYumDLOW:9tO1j7/dTzRStA
                                                                                                                                                                                MD5:2BFAEC1781CDA65C4B967CC7A6A20679
                                                                                                                                                                                SHA1:4F8DC480D2C8A550853DEAD051368FF606985B2B
                                                                                                                                                                                SHA-256:8EF832CC6AB9F6898D7D4261E654395FC43F0EA5266CFA6BF923DE5788EAD8D4
                                                                                                                                                                                SHA-512:D5CAD019F77D6A5968EE0A6815111666FA498B6157F940DF088DCC96B0443883649E529BF4AFB849223319F664513C52AB9D79829948DEEA54E5CA0E084E3F5C
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:(function bHnFJOVcEB(){wN();NGT();w5T();var Oh=function(){return ZU.apply(this,[K2,arguments]);};var ZL=function(){Pr=["\x6c\x65\x6e\x67\x74\x68","\x41\x72\x72\x61\x79","\x63\x6f\x6e\x73\x74\x72\x75\x63\x74\x6f\x72","\x6e\x75\x6d\x62\x65\x72"];};var sB=function xB(lj,Qc){var A1=xB;for(lj;lj!=UN;lj){switch(lj){case N9:{lj-=UF;while(Z1(HD,zB)){if(EM(L1[rU[Ed]],Xm[rU[Uc]])&&cL(L1,vv[rU[zB]])){if(Eh(vv,fL)){TD+=AL(Rs,[DM]);}return TD;}TD+=AL(Rs,[DM]);DM+=vv[L1];--HD;;++L1;}}break;case nP:{lj+=vP;while(Z1(SM,zB)){if(EM(mD[lY[Ed]],Xm[lY[Uc]])&&cL(mD,WR[lY[zB]])){if(Eh(WR,LA)){nd+=AL(Rs,[IU]);}return nd;}if(wc(mD[lY[Ed]],Xm[lY[Uc]])){var Ud=xc[WR[mD[zB]][zB]];var vU=xB.apply(null,[nN,[cR(jr(IU,Uv[cR(Uv.length,Uc)]),WX()),SM,cU,mD[Uc],CA,Ud]]);nd+=vU;mD=mD[zB];SM-=kv(dP,[vU]);}else if(wc(WR[mD][lY[Ed]],Xm[lY[Uc]])){var Ud=xc[WR[mD][zB]];var vU=xB(nN,[cR(jr(IU,Uv[cR(Uv.length,Uc)]),WX()),SM,mH,zB,dd,Ud]);nd+=vU;SM-=kv(dP,[vU]);}else{nd+=AL(Rs,[IU]);IU+=WR[mD];--SM;};++mD;}}break;case ON:{return
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=14, height=700, bps=182, compression=none, PhotometricIntepretation=RGB, orientation=upper-left, width=1170], baseline, precision 8, 350x250, components 3
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):31041
                                                                                                                                                                                Entropy (8bit):7.586726079615047
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:768:OASCPzNDYyxM9VcgklXKs/d8o38BctvfMRk1/uQ:OAvhdMlca+So38BcVMR4uQ
                                                                                                                                                                                MD5:08ECD6AC62785E4876DD56ECB0159373
                                                                                                                                                                                SHA1:81C166D6446E3B35F779879CAC5E74434EE33818
                                                                                                                                                                                SHA-256:F44437CA646FB5B1A62F8701B6CBB4B55675F8B3395A711D1244B86EA900CE7C
                                                                                                                                                                                SHA-512:ECC56AE33E45B98CACAE5A62C7266C169FB22B288C22902F995662887286ECC0DA879696749FF5B17CE46B1E0E1ACB556DCAC84C6E899B98932AB912E811159E
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/uploads/2024/10/Vehiculos-usados-01-350x250.jpg
                                                                                                                                                                                Preview:......JFIF.....H.H......Exif..II*...............................................................................................................................(...........1...$.......2...........i...........<.........H.......H.......Adobe Photoshop CC 2017 (Macintosh).2024:09:27 16:04:41...........0221................................................................................(...............................H.......H.......H.............Adobe_CM......Adobe.d.................................................................................................................................................`...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..8S...&...Z.>...q....y.*r..l...
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (764)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):769
                                                                                                                                                                                Entropy (8bit):5.142570314419434
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:24:2xxyKfzXHNMBHslgT9lCuABuNFU7HHHHHHHYqmffffffo:QfzXtMKlgZ01BuN+Eqmffffffo
                                                                                                                                                                                MD5:2AFA53264E913FE31D83D41397E09935
                                                                                                                                                                                SHA1:4CB8BC7D0EB5DD3EF1CCC80D4FCD67816B70C4CD
                                                                                                                                                                                SHA-256:E4E85B2C3E25C41C995576BD9A9948A9D413806103B94489A5A8913C7E47C4C9
                                                                                                                                                                                SHA-512:1AD7A4683D62D6DED87B6B81C41F6EBA0BB95E65AB5AF0A7AE77BC3FF1941112093F8C21FEA0896CA792337B8F44C7715E6F34B55016E48E121F488983D20503
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                                                                                Preview:)]}'.["",["mclaren crash jack doherty","aew dynamite results","mco airport flights","2025 yzf r9","uefa nations league predictions","internet archive data breach","comet tsuchinshan","monopoly go tycoon club reward codes"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002}],"google:suggestrelevance":[1255,1254,1253,1252,1251,1250,601,600],"google:suggestsubtypes":[[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"]}]
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:PNG image data, 150 x 150, 8-bit colormap, non-interlaced
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):6067
                                                                                                                                                                                Entropy (8bit):7.964065021973798
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:I8XFuY7p0jlcmE+fhvWGgQYbVtOdJreIsC4v2DZYTa0M12WcxoMXfCY48RDDal:1MlFvhY0yIsZv2STar8fr48Rql
                                                                                                                                                                                MD5:69F8F3BE18ED7F638B7589B4B915BC8A
                                                                                                                                                                                SHA1:D00C78E9D6D12F3D9B116212D48A21D814A8A685
                                                                                                                                                                                SHA-256:71A5BECCD033E984364F0EFC6B88C1B281607298D77C8E3667A4A97B8C6FD71E
                                                                                                                                                                                SHA-512:CCBA046C5D85C86AB4F31EDAFE4352E09A7407C42F109CE2FC3BC484347560339C15DB6FE28552DA39EE38B230A7881015AEC76BE999B34A5593A76E61F06F2F
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:.PNG........IHDR....................PLTE...-((.)).....................-)).((....|.vb....VI!..........)(.~.eT.2,(....z.ze.....y...]N........;3&........XJ ......4.'m[...gV.....}.E;$@7%.s...:2&...l.^O.........A8%.....J?#.o.91&........./)(.{......bR...0*(lZ.=5%.....I>#.....j......OC".{..z........~............/*(TG!|g.?6%.o............fU.70'..UG!....p....B9$n[..........t.0+(_O.}g........YK ..G=#80'...dS.5.'D:$SF!.v.C9$RE!....`Q......1,(_P......1+(|f.......[M kY..q.........<4&xd.....:3&xc.wc...wb..n......WI fU.G=$eU.ua..m..y...t`..x...6/'s_..k..w.......3-'aQ.q]...aQ..u..u.B8%n\.~h......p.hW.............w.cR........H>#...>6%NB"............PD"...}....|..j.r_.ZL .n.H=#.....QE"MB"...t....`P...jX..{.....?+.....IDATx..\.c.8..maw.'/.7o..03.2333.13....3333333..p*.J...^&s...8.%...*Y*.~..1....6...S...!@..x........cT..c.%jAa..)..3.o...61."*&..Y.....:VV................1...|2..g&H..j......B.j...h.x.....a..|...].E.*...4....fY.iL..+P..).hr-1q.
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (502)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):955
                                                                                                                                                                                Entropy (8bit):5.3612291756829835
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:24:B1KBMgEdP2sQl5RCE4Kamse15pb9xFL0TU9YfPwu:B1a7ER2FlWgseNb1L0wY
                                                                                                                                                                                MD5:0CF4B4D36A1056F8480B629B112B07E7
                                                                                                                                                                                SHA1:3EA341D9BAF7B16F6F7AD5D2D7B491C60A858EC5
                                                                                                                                                                                SHA-256:E9C974A8FA736368287E1F2E16BD2969ED50D80FC1707ED4813EB07DE6272F64
                                                                                                                                                                                SHA-512:AAA1C8271879F0FAC3AEEA01252247E126B604683862FA8465B5E4FF449591DD3F4E0232B7AAC4AF4F2E1477791925494E6BEB7DA3EF33C52A0B1E5E661CF884
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:/*..Copyright (c) 2004-2012, The Dojo Foundation All Rights Reserved...Available via Academic Free License >= 2.1 OR the modified BSD license...see: http://dojotoolkit.org/license for details.*/..//>>built.define("dojo/string",["./_base/kernel","./_base/lang"],function(h,e){var c={};e.setObject("dojo.string",c);c.rep=function(a,b){if(0>=b||!a)return"";for(var d=[];;){b&1&&d.push(a);if(!(b>>=1))break;a+=a}return d.join("")};c.pad=function(a,b,d,i){d||(d="0");a=""+a;b=c.rep(d,Math.ceil((b-a.length)/d.length));return i?a+b:b+a};c.substitute=function(a,b,d,c){c=c||h.global;d=d?e.hitch(c,d):function(a){return a};return a.replace(/\$\{([^\s\:\}]+)(?:\:([^\s\:\}]+))?\}/g,function(a,f,g){a=e.getObject(f,!1,.b);g&&(a=e.getObject(g,!1,c).call(c,a,f));return d(a,f).toString()})};c.trim=String.prototype.trim?e.trim:function(a){for(var a=a.replace(/^\s+/,""),b=a.length-1;0<=b;b--)if(/\S/.test(a.charAt(b))){a=a.substring(0,b+1);break}return a};return c});
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (8367)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):294149
                                                                                                                                                                                Entropy (8bit):5.580977351675516
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:6144:zZ9KG3+N8i5Kmw1pD5372CnIg3VlFlr1Vr:d9xS8i5yF9T
                                                                                                                                                                                MD5:414B201AE6556C9FE79CD0995A479114
                                                                                                                                                                                SHA1:AB9E4E25E845BB3591D5CA51B8C5F6E5CA0CDC0F
                                                                                                                                                                                SHA-256:B7D6E6EB26B656E43A9F14DEC1B617050FA6591D931B0FB787C24EDBE7C7FB09
                                                                                                                                                                                SHA-512:704D21D5CF46D26D648B3E8FB96DFD6036DFB010F6BDA389DA4E9AEEDDC61A664B95D988E70ABACA60355F7D47BC09D25ECFE481C880E1A00A94D7DF629D4401
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"7",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":25,"tag_id":15},{"function":"__ogt_ga_send","priority":15,"vtp_value":false,"tag_id":11},{"function":"__ogt_referral_exclusion","priority":15,"vtp_includeConditions":["list","energy21\\.com\\.mx","energy21"],"tag_id":13},{"function":"__ogt_session_timeout","priority":15,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":14},{"function":"__ogt_1p_data_v2","priority":15,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":t
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):2652
                                                                                                                                                                                Entropy (8bit):7.78714587862897
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:49YMDzuOGmWXTqIdPBoETafTywJplu8i39xUK52yBmifaquuCmsn8nXU6VEd/Evl:whDGmGBTxyZGwvMuoe8XU5/EO5W
                                                                                                                                                                                MD5:8F4A429A85C6DCC0694EA6B8E2E09D82
                                                                                                                                                                                SHA1:6D139A0E13913D87FB793490AD107FCDCAF747C4
                                                                                                                                                                                SHA-256:0C19417CFAE44AF985D183448020FF1B9DE9625DBC31DB1C4CCEF75094C5F928
                                                                                                                                                                                SHA-512:471362D07C4F0D1D515745835D8529A7399AE74EC715693C02BA96CE6C5EF808CF02449985B92BFF4FAA94C8C5D63CD764C5AB1AE386158346BF7A2F4A1A0D93
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/uploads/2024/05/Jose-Abraham-Mondragon-150x150.jpg
                                                                                                                                                                                Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."........................................:........................1!.A.Qa.q"........R#23B...$Cbr................................ ......................!.1..".Q............?....c..c..c..c..c..c..c..c..c..c....,....ml.......`....,.n2r.,.g.{..F..g.......W..<[.....C...5.....r...cf0P.m...C....@`.9..O+i..27.$.P....,$.@.>..A*.....Hyy-...7m........Gl......'..m..z5{5...*0M.iQ.T..O.5..g.....2@tZ3)<.i...'6..(h..h.Fm..[%.F6c.....g. f.5r..l.1.]..........#JV..K,5..)P...+?.xf...[{......p..~G...u. ... .v..<6~...|.1..:..w.;..w.:..j.%`.I.<=.."...x..T.....6V6....\.....M.5.ty<".V..Z."....?../....n.T...5......s..c&....,nL..B.f.$fy/.........7)N.ZJ|5|./o.......2v+&..P..K^[....1.i.D..C.nZ..K...tt...T}%..I..$.U!.....!J=....H..+y"@..2......r..9...nU*@.z=r.d..cp.....a.C=....=.......&..M...Sw$.b......P..uF.PiL.G...~
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 320x180, components 3
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):13449
                                                                                                                                                                                Entropy (8bit):7.963626043949066
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:384:3RZfmDUl4Uwj+HEjB2KpEV4HdWQeFG0dKLXJkg0JcCrA:3RZfmiwjkEjB2Ki8eFG0gXeg0Jw
                                                                                                                                                                                MD5:95D82D49E1BE8FB3280C14EED4DD4B8B
                                                                                                                                                                                SHA1:9E7B3621A0ECC1091DA06129CBB66FD8245BB3C7
                                                                                                                                                                                SHA-256:D3BDA5ED9F471AB43E06AF8DD4F26FD17CEC16594DFAE8371846BCB222F10F10
                                                                                                                                                                                SHA-512:26D68AA19EC95643BB4594AF384105F12D2487AE340B52EC7FA61B60A1BB3BB4D318E00F6E1CF3945331C8F608DC8F569A889250B41FD67D714307CE939C0BD9
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:......JFIF........................................................................................................................................................@.."........................................H.........................!.1A."Qa.#2q...BR....3Sr..Cb......$s.....4Dt%...............................5........................!1AQ.."aq....2R..#3..Bbr...............?..X.........../.._}..bF+....rn.V>4N._.vU....4w.C........u....&.-D..Ml,....*.$m.#..0..u&-.P....*F.`.....t.....hZ..4V0.Ml.....T....X.F7\H.*......[......~u#...V'.6.Gao.g..$...M...&,.1.hO8......Z.}"eK+....+s..H....T..p.@.K...Tn9.k.6e...7lu..('.........0.4Q......x(....A.S.d*.D.~5/.E.6 ..h....JT..Q.^.E..Yu......X.o...x.t...=..xS.H..>.+..7....:.....L\k}.Y....%......Y#...6?.qU..Ys~......V......r..o.j...l.....'.?};........T....|2.ob.....E?....|d..5..[.).!..E(.I.Zp.dc.F....'........,....}...!.0.T...u.".LN.q....t.q...?.o.W)..^...#...,{.B...~....N.......Qu....6'...(.$....&.R..y.n..m.m$..#.>..<z~.v
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:PNG image data, 1600 x 900, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):11339
                                                                                                                                                                                Entropy (8bit):4.863340473092899
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:ARO754p4il12loIl9lmSBFPDWl6rrOSvknmWp1o1S/kHAeHDtzDg:4sKBP22N0FPDWljSvknelgee
                                                                                                                                                                                MD5:913A3506EBB3E5F7198B7D24D06443D8
                                                                                                                                                                                SHA1:0386FB50E2637AED62AC000E4FEAF9873EB09D5B
                                                                                                                                                                                SHA-256:3C94640341AC05D9129955F6EE0EF2FF257E4F160D5E9EC91DF7DDE128BFCEAB
                                                                                                                                                                                SHA-512:2DD537DC9ADED6451FE8D9B535ABCF4E06DF0EE39C0A8D5A4CA4EC28872B45B0E02270EF2F0781FACFBA3AA42314C44BA1EB02BDBE67E827A0E6E6E7F712A7F3
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/plugins/youtube-feed-pro_temp/img/placeholder.png
                                                                                                                                                                                Preview:.PNG........IHDR...@..........M......iCCPDisplay..H..wTS........Bo...RB..7.!.$.....].... "...U...2.D.. .PA'......*..C...o...N.w..........g........lQ...=>!....@.....:,.X.......>.3...w....e9...7S.p.lD&..d......d.b.E....!~....).....)...)N..)N.f4z:&:..a5..d.K.......s.....ak../@.y..l...0.....\>.R.M...I.7.d.&..*.L../.f.V...efHfs.#....D"O..../... 94l.....i.I.bf.-.N.e..'H67#4x.S.~L.N63z..b.Y.-...J.y3f.%..+I...y\.L?...7.9...Y..G...x.."I..~...k...l.....g..f..dkg....0.4...8\....Y.0.K.K.....f....(..ldC....}.4V`.,........D.[`.l.... ..rj.....U"~*/..@N........m.m...:.3[......s>.G.......q........9..9.J.../bKD93....0...2P.:....K.>...<...A....`)`....".....A>(.;.nP...AP...c......%p..;`.H..x...{0.A...@TH... ...r..!_(.....$(..@.h...*...r..T......CW.>.>4..Bo..0.&..6l...`...G.K.T8....mp.\...[...5..,._..(.".h(=.%....C%.RP".:T...U.jB...Q.PR.K.'4.ME..hWt.:..Fg......:t.."..z.=....`.0.......I...cJ15.........=...aM....l.6...[..m.v`....q.........p,\6....w.w.w.7...'.u.x?|"^../.7.
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):170
                                                                                                                                                                                Entropy (8bit):5.335916817166796
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://cm.g.doubleclick.net/pixel?google_nid=teadstv_dbm&google_hm=NzE3MDY3OWItMTk1Ni00ODg4LTkwZGMtNzcyNzA0ZTE3ZWRk
                                                                                                                                                                                Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (7530)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):7706
                                                                                                                                                                                Entropy (8bit):5.1527134140939355
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:192:WrroXses39+rWTnTbFDi/zfbIPQonGz0s:CrjesN+rWTnTAbIPQonI
                                                                                                                                                                                MD5:AE92FAFCE56F6E56070B3FA39A6D1863
                                                                                                                                                                                SHA1:989EEF51A2EBAE769FB0100BF30B535B0B3D9DB3
                                                                                                                                                                                SHA-256:1FD300AE6D161B2D6CBA9FDD4F41081E4B60DE9FA6F827C02100CA8731658CA7
                                                                                                                                                                                SHA-512:FD8E57A0D1D7F39D217A6C158ECD1167CC25DAD6333EB8D9B02694EFC30BF13231B18338FBD5C83733B816A3F99C7E18B0B457104E63B9E2A73FE6EB6F7FD7D4
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/themes/jnews/assets/js/jquery.okayNav.js?ver=11.6.4
                                                                                                                                                                                Preview:/*!. * jquery.okayNav.js 2.0.4 (https://github.com/VPenkov/okayNav). * Author: Vergil Penkov (http://vergilpenkov.com/). * MIT license: https://opensource.org/licenses/MIT. */.!function(n){"function"==typeof define&&define.amd?define(["jquery"],n):"object"==typeof module&&module.exports?module.exports=function(i,e){return void 0===e&&(e="undefined"!=typeof window?require("jquery"):require("jquery")(i)),n(e),e}:n(jQuery)}((function(n){var i=!!("object"==typeof jnews&&"object"==typeof jnews.library)&&jnews.library,e="okayNav",t={parent:"",toggle_icon_class:"okayNav__menu-toggle",toggle_icon_content:"<span /><span /><span />",align_right:!0,swipe_enabled:!0,threshold:50,resize_delay:10,beforeOpen:function(){},afterOpen:function(){},beforeClose:function(){},afterClose:function(){},itemHidden:function(){},itemDisplayed:function(){}};function o(e,o){var a=this;a.options=n.extend({},t,o),a.navigation=n(e),a.document=n(document),a.window=n(window),""==a.options.parent&&(this.options.parent=thi
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (501)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):993
                                                                                                                                                                                Entropy (8bit):5.302076660903611
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:24:E1qXIbtEHvIYWwmqAK/HJ2cNAXzk5vuHM8aJLtMCRWZ4FhQ:E1qXmtEPT6cLAXzk5kaJL+CwYhQ
                                                                                                                                                                                MD5:FCFF31F030D789FAE83C32263385414B
                                                                                                                                                                                SHA1:1B62F41293985E39837FB4F5916E41BF4759B370
                                                                                                                                                                                SHA-256:9F7A9C0B64FE0BF0FF78F88DAFD6C48CF206C28849CFB73C1F170C8235732167
                                                                                                                                                                                SHA-512:77C5C6940E0F08A42F3F2B99026CEB18BCB953E535F66041BBC666EB84ED723812BF9A1B6CB2D60601503DE13D9235A8042F69CEDFAAC013D67313430C4434CF
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://www.youtube.com/iframe_api
                                                                                                                                                                                Preview:var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/2b2385a0\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptURL(scriptUrl)}catch(e){}var YT;if(!window["YT"])YT={loading:0,loaded:0};var YTConfig;if(!window["YTConfig"])YTConfig={"host":"https://www.youtube.com"};.if(!YT.loading){YT.loading=1;(function(){var l=[];YT.ready=function(f){if(YT.loaded)f();else l.push(f)};window.onYTReady=function(){YT.loaded=1;var i=0;for(;i<l.length;i++)try{l[i]()}catch(e){}};YT.setConfig=function(c){var k;for(k in c)if(c.hasOwnProperty(k))YTConfig[k]=c[k]};var a=document.createElement("script");a.type="text/javascript";a.id="www-widgetapi-script";a.src=scriptUrl;a.async=true;var c=document.currentScript;if(c){var n=c.nonce||c.getAttribute("nonce");if(n)a.setAttribute("nonce",.n)}var b=document.getElementsByTagName("script")[0];b.parentNode.insertBefore(a,b)})()};.
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:OpenPGP Secret Key
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):1048576
                                                                                                                                                                                Entropy (8bit):7.9997581856784885
                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                SSDEEP:24576:x2zQrR2QUgQqX1lFBr0Jt1WbPuI+F2gZxXZKXc/5Rt1DP1ka:x2zIR2QUgljFB+t1WbPX+ZzTBRt1Zka
                                                                                                                                                                                MD5:C2416DEC6A93B4393C7AAF13E9E4C97E
                                                                                                                                                                                SHA1:3F780DF310C76198C7A5A2CF3BE142DF33D049FC
                                                                                                                                                                                SHA-256:FAEA1C3576E96BD9F0197814C18A55735BD300172EFCAF694C71C063E8B2345C
                                                                                                                                                                                SHA-512:5DD6ABE049B636070C0191A4F1F9C1878BCF829A5032B33108F02CE3EDB6669BDE13B3AF2367A7EF4763572685606341A98A5AE6BEFC0548E34288CABA9D3253
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://quesignificamx.com/wp-content/uploads/2024/06/ETYL-24_inv1c.mp4:2f82b7be3bfcd9:15
                                                                                                                                                                                Preview:._?L.-C....u.QkhI.P...|.w.....Z.L.4b..._.o.>.I.........W.=C.vB6..#.t.7..ovq.S@..fL.C.%....Z.p...H...a.u. ..Q.../..NbyXsQ..z..CG....$.6..a..M.)...:.X^.L.(a..{......_..th...y.r-.X..w{....S..W'Y.*{.:+..mm._;.....8Z........ip..\_&.].=..-...H._H.............UY._.<....U.PG/...M......1....=.(..6...v..1.zvU....3o4U..:po.\X...x3.4.NW*.r..7~...g........i..oCe.3.t.u3..{.G..;8....e....+M$8.m./k....a{....`.3..Wb4....-...)X...........y.......I..y....+.h5.c[..>s}..Y.r.-.9h9o......2.+]Y....#.....A._s.'.}..y..Z....'.C.s.V..3RW..^...).......^.n.}7.._.0I...a...Qc.....WX....^..V...Z.2...~?..c....s......_.<.y....u..R..|c.!IO&.?........>.......YyH....y r.,~D,.@rL.s.'-....v....R.2.:..../..Q...?....h.....|......d..Z..y.....8FF-..R.m....ci3...V?2WO..S..H......sPq...A.A..Z...].k..P..i....._.+....i..,^.BG.z...."v..I..<...29.}../. *..QQ..d...R.Q.....t...^.B.$. ...0..<9Y~>.Z...1<.?l.c.u..2dEO?.$.l-.Mft.b.....@[*n.<.(-.<F>.7?`....8..4.d.....-...E}.:.P*v.yZ.....g.Ii04..
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):72
                                                                                                                                                                                Entropy (8bit):4.658995663051055
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3:RbVZmKar1SVtE41A5JGFfI:9VZm3SVLKnkI
                                                                                                                                                                                MD5:9C0A41B4BD21FC84E334EAC70E8465D4
                                                                                                                                                                                SHA1:CE7E6A6CF79B4DF012EA4959D447C78285184562
                                                                                                                                                                                SHA-256:9A2D71B9874F85C5187D1A6E28D4E423FDCF48DB2D2FD64E10765EEE9456E612
                                                                                                                                                                                SHA-512:B647F8067EAD52A18E417FD9A8ED8969642026B1EF77DA3213C862F951CF50CCF017DB3C315747377F8513B7E2533C3891FB7A753DB9FD5EC504756EEA4FF24D
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://ajax.googleapis.com/ajax/libs/dojo/1.8/dijit//_base/typematic.js
                                                                                                                                                                                Preview://>>built.define("dijit/_base/typematic",["../typematic"],function(){});
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (65464)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):593339
                                                                                                                                                                                Entropy (8bit):5.823610169653813
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:6144:n3IpB8UYB7gWwQaoV0k1DEiXkEiaQPA5wTOpbn+rTygCN:C8n7fizPA57parFCN
                                                                                                                                                                                MD5:FE22E9E9F036A6E49698118C5D7842ED
                                                                                                                                                                                SHA1:E0C239AB53458DFFAC309973CECA8BE23E1BDF00
                                                                                                                                                                                SHA-256:7D28C14E9FFD21CEE96B15AF11E75B290FCC781CB963BD8E058F8D9B6BBB9BC1
                                                                                                                                                                                SHA-512:2366AE8D632C516E886180465CC18C046647BFC62E19C21B2B454085EDE7440FBEE88749B09D731A65AB620970045FD3A438467E9DD897729F262A7C34670D6E
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:/*! For license information please see sb-youtube.min.js.LICENSE.txt */.(()=>{function t(e){return t="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},t(e)}var e,i,s,n,a,o,r,l,d=void 0!==d;if(!d){var h=function(){return!!document.createElement("video").canPlayType};if(window.sbyLinkify=("[a-z\\d.-]+://",n="mailto:",a=new RegExp("(?:\\b[a-z\\d.-]+://[^<>\\s]+|\\b(?:(?:(?:[^\\s!@#$%^&*()_=+[\\]{}\\\\|;:'\",.<>/?]+)\\.)+(?:ac|ad|aero|ae|af|ag|ai|al|am|an|ao|aq|arpa|ar|asia|as|at|au|aw|ax|az|ba|bb|bd|be|bf|bg|bh|biz|bi|bj|bm|bn|bo|br|bs|bt|bv|bw|by|bz|cat|ca|cc|cd|cf|cg|ch|ci|ck|cl|cm|cn|coop|com|co|cr|cu|cv|cx|cy|cz|de|dj|dk|dm|do|dz|ec|edu|ee|eg|er|es|et|eu|fi|fj|fk|fm|fo|fr|ga|gb|gd|ge|gf|gg|gh|gi|gl|gm|gn|gov|gp|gq|gr|gs|gt|gu|gw|gy|hk|hm|hn|hr|ht|hu|id|ie|il|im|info|int|in|io|iq|ir|is|it|je|jm|jobs|jo|jp|ke|kg|kh|ki|km|kn|kp|kr|kw|ky|k
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                Entropy (8bit):3.16293190511019
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3:CUmExltxlHh/:Jb/
                                                                                                                                                                                MD5:FC94FB0C3ED8A8F909DBC7630A0987FF
                                                                                                                                                                                SHA1:56D45F8A17F5078A20AF9962C992CA4678450765
                                                                                                                                                                                SHA-256:2DFE28CBDB83F01C940DE6A88AB86200154FD772D568035AC568664E52068363
                                                                                                                                                                                SHA-512:C87BF81FD70CF6434CA3A6C05AD6E9BD3F1D96F77DDDAD8D45EE043B126B2CB07A5CF23B4137B9D8462CD8A9ADF2B463AB6DE2B38C93DB72D2D511CA60E3B57E
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):3512
                                                                                                                                                                                Entropy (8bit):7.848150669254959
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:wh6PSn/5bxp6ni89VjFH+pmXQ3JJVBjE2aPuA:W5nhbxphQYkXQPnK
                                                                                                                                                                                MD5:949419BA402E9207214E3DE85974FFB5
                                                                                                                                                                                SHA1:5915388A97E2BA045FA02315E48EAAB713D90F88
                                                                                                                                                                                SHA-256:CE4830B65553688F4BAF425DF3EB9FF7CE2709C551EAE57EFF3408F91DE1A1F3
                                                                                                                                                                                SHA-512:531F30DD250970B58F5DD5078D7A99547054B9844993848FA5446BF7131484345023269FD768CF3B435440DFCC831273B4E369849C2D9B483EB2AB919CFB98A9
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222...........".......................................<.......................!..1AQ.q.a".2....#B..CRbr.%34c...................................%.......................1!.."ABQ#2a.............?..~0.."&Bm&.!+H...V..(....I.s#.]|..(.l'U.R......d.U.P...DE...6.!K .Dyj...Z..N&P..d.8?6.P.Hg....XC.()++u.".....rIo..O...2R..@....~......s1Kv*.y.IH.'....E.v.p.i.)Uh......Qo......M.g7.]..h.>bM.d...+....5[j...t.p.'..{..IF(..TY..3.....(%..e. 6.a..hM.)(L).M.D..u{kVZ. )..."1.#...yn..N.+q38....R..l.Wi@..S..M2..B.U..Lez...6..q@...G]S...)Z.xQ<.'i.N.Z5.{....x..1.6.\e.u(..A.....9u.VJZ.Z-H.R]E?..g.r...R..5.'q...h.w.....o.....&.J.?D.d.fq:W/r..]....A#....;*3...y.....Tb.1..I.3S+50.U1A.LPB..!.O...&d!...ijiqt.G...........f6..}......4.\.SS...K5.KKf.4..i....|.?|..+u...u..NS...w.mCO{.T\a.x.I<{E...JV.H8.J.._....p...H....[.g......H......
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:data
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):1048576
                                                                                                                                                                                Entropy (8bit):7.999772877376691
                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                SSDEEP:24576:BczA3+SBN9ziNxdFIIHG4hN/+JGzntgStlrH3d4aleD8wMTY6:OzA3+SMxEkP/+JGzVTrXd4KeDfg
                                                                                                                                                                                MD5:BF8E4E8471D12B785ECAB309118F13B4
                                                                                                                                                                                SHA1:6E97C19C6AFBACB74F15B2708CFC3478CF360BE3
                                                                                                                                                                                SHA-256:23F908BF09B089B1D1DC24DF99A830A6FA6FD4B6987A7EA8D7392C318C3F33E7
                                                                                                                                                                                SHA-512:79EB9A0360ED4EF8BE51C4F1AAD009DD796C295627532F1EE71F929BC34B3ADD1283D1EF8C5E311698F7D492716EF493D9B131CDA48FA7DDD02254023280DBA4
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://quesignificamx.com/wp-content/uploads/2024/06/ETYL-24_inv1c.mp4:2f82b7be3bfcd9:37
                                                                                                                                                                                Preview:\..J...n..n...`*h...7].7)F.....s..H#.$N.Q.....|w.!.I:.w.On...R.0<.........? ...P....U..g.......1..."...k..M&..x.P..%...w.H...]...|........ ..T.n.]k.(."..AR..?J.k...b..9..h..........t...ap..]......' .h..T.y...i.q...Hp.K2>..{..q.kz.{e...^.eS.Z.qy.s..'.e...........ERf..hf....4.Ls.....q.....z.[l.9 .^.\..........%[.&.8.-.s9G.H...Nv..lo.(.M}-..(..tF]...*1{.....6:..^x33...:"...6St....&.../IY...H..S............1...G..1........d.....l...P....t"..p..3.R%`...f.....ZOP...D.:...G/...yu1.Yz..x..83.....)W.f.Z.[My/......\...&..t......9"...A...Zh..{.D&.....j..<.t...'.....>...........g!.t..x%....b.>L"..R..@zo.|........$......uj..j..?....1..R...!.e.!..&......M..t.0...Laps.!]X-g...G?...`N.......h.s.M.fc...Gg|....!LU#..0.X.5...-.mx.[....g.11g...aQY..0......<M.u.....G.xk16P..hE...iz&.M..wS[....H.~tW.)>..=@Z.f1.,.....V-QH6..O.......9?....u..rY..Ys.X.'....;w..03...~@.k....qk`.F.A}.$.."U.ic.n.....c.D....5..".?.o...]../.[....9.${..u..gD.#s..'D.....E..sN^..[.r...
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (2821), with no line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):2821
                                                                                                                                                                                Entropy (8bit):5.010069940368696
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:ZCX8ftA3HOCnFJ6r7ik+qfwn5nPMAfF3yU1O4EuBi:4X8f8uUJO7imw5ZCyEgi
                                                                                                                                                                                MD5:B03890BF7F4D426A56AE3A2D1B57E1B2
                                                                                                                                                                                SHA1:6F3CE8E2D62A7262978B5E41566A04283DE44D9A
                                                                                                                                                                                SHA-256:76FDC566A522DFAE7370C5FD56BE04EBBF48C53480523AABDEFCB48B69EED168
                                                                                                                                                                                SHA-512:19E73376A08CC2D2A921E8C177E05207FAA9E5D50F3E8ED5DE0DC1CC49131683F08ACD93BF561759DD322A07806E51B27A19956A9D83A9F99CCF267E05225D34
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:jQuery(function(o){o(".woocommerce-ordering").on("change","select.orderby",function(){o(this).closest("form").trigger("submit")}),o("input.qty:not(.product-quantity input.qty)").each(function(){var e=parseFloat(o(this).attr("min"));e>=0&&parseFloat(o(this).val())<e&&o(this).val(e)});var e="store_notice"+(o(".woocommerce-store-notice").data("noticeId")||"");"hidden"===Cookies.get(e)?o(".woocommerce-store-notice").hide():o(".woocommerce-store-notice").show(),o(".woocommerce-store-notice__dismiss-link").on("click",function(t){Cookies.set(e,"hidden",{path:"/"}),o(".woocommerce-store-notice").hide(),t.preventDefault()}),o(".woocommerce-input-wrapper span.description").length&&o(document.body).on("click",function(){o(".woocommerce-input-wrapper span.description:visible").prop("aria-hidden",!0).slideUp(250)}),o(".woocommerce-input-wrapper").on("click",function(o){o.stopPropagation()}),o(".woocommerce-input-wrapper :input").on("keydown",function(e){var t=o(this).parent().find("span.description
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (502)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):625
                                                                                                                                                                                Entropy (8bit):5.030183028673424
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:12:24lb6moWbU/HU/a6aUIaWK9yUIIxzX5zYDN8CyMNQqE5SXnXQeZhu:teLMUfUi1ZaWKgUIizYh8qNnFQeLu
                                                                                                                                                                                MD5:2F2F505135D004BDA1620F945009836B
                                                                                                                                                                                SHA1:9E075B8130F3B3621578A48242448BB31C625BC3
                                                                                                                                                                                SHA-256:DC0BAB0A7C34D789AE5758B8701181364C8BF1DAD8D6537358C8FBD5D9224DF5
                                                                                                                                                                                SHA-512:56425F42F4431C295A2C83CB6E231C6D9169741AC7654D7792B1A4FA692352FAA321F9E83F412293D38147266962AD51425CBEDD39193B0656B8FE833E3DEA8F
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://ajax.googleapis.com/ajax/libs/dojo/1.8/dijit//_base/popup.js
                                                                                                                                                                                Preview://>>built.define("dijit/_base/popup",["dojo/dom-class","dojo/_base/window","../popup","../BackgroundIframe"],function(d,e,b){var f=b._createWrapper;b._createWrapper=function(a){a.declaredClass||(a={_popupWrapper:a.parentNode&&d.contains(a.parentNode,"dijitPopup")?a.parentNode:null,domNode:a,destroy:function(){},ownerDocument:a.ownerDocument,ownerDocumentBody:e.body(a.ownerDocument)});return f.call(this,a)};var g=b.open;b.open=function(a){if(a.orient&&"string"!=typeof a.orient&&!("length"in a.orient)){var b=.[],c;for(c in a.orient)b.push({aroundCorner:c,corner:a.orient[c]});a.orient=b}return g.call(this,a)};return b});
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (724)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):551834
                                                                                                                                                                                Entropy (8bit):5.646059185430787
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:6144:ytxIUYTteVvs0E8gSdoxS4MLYw1tZnAzsz1I9VBojCdzNDC2vPpD:ybYTZMgGopkAzsz1ciEU2d
                                                                                                                                                                                MD5:33AFF52B82A1DF246136E75500D93220
                                                                                                                                                                                SHA1:4675754451AF81F996EAB925923C31EF5115A9F4
                                                                                                                                                                                SHA-256:B5E8EC5D4DCC080657DEB2D004F65D974BF4EC9E9AA5D621E10749182FFF8731
                                                                                                                                                                                SHA-512:2E1BAAE95052737BDB3613A6165589643516A1F4811D19C2F037D426265AA5ADF3C70334C1106B1B0EEF779244389F0D7C8C52B4CD55FCE9BAB2E4FCB0642720
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js
                                                                                                                                                                                Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var z=function(){return[function(v,p,K,u,W,n){if(!((v>>2&(n=[6,"Unknown format requested type for int64",9],n[0])||!U[22](11,this.U(),p)&&this.dispatchEvent("enter")&&this.isEnabled()&&R[23](n[2],this,2)&&R[3](n[0],2,!0,this),v-1)<20&&(v>>1&7)>=4&&(u=new vf,W=R[41](1,p,u,kV,K==p?K:P[8](37,K),5)),v<<1&11))throw Error(n[1]);return W},function(v,p,K,u,W){return((W=[17,7,46],v)<<2&W[1]||(p=function(n){return K.call(p.src,p.listener,n)},K=UJ,u=p),(v-1|12)<v&&(v-9|59)>=v)&&(u=M[W[2]](15,p)&&!M[W[2]](13,."iPod")&&!M[W[2]](W[0],K)),((v|8)&W[1])==1&&(u=p.Y?p.Y:p.I?"application/x-protobuffer":""),u},function(v,p,K,u,W){retu
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (501)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):806
                                                                                                                                                                                Entropy (8bit):5.01999870218551
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:24:3VL6FI/Wk0h9+DiIc3g8ciIOQI//XiOv1zQ9qIzg:3VL4Q4hZzwW3QQ/Xvtcg
                                                                                                                                                                                MD5:2F4A7578EC19486B160ED1E8BFDB9408
                                                                                                                                                                                SHA1:1B2F01DE97E01C007411DBD78130490003A5C8AE
                                                                                                                                                                                SHA-256:A8DCF48D2959E922D36B3CE8FF833D1C21B9C852EDE38A338D2FD079035E6A9A
                                                                                                                                                                                SHA-512:B9020D86B4EB8C2DD683978EECC0E2981DE65E64141B3C44DCD76D9588485A87A8C2F2A1ACF41E3879BDB1678199D4F6B09BE065328F7F4599565591D6CB8215
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://ajax.googleapis.com/ajax/libs/dojo/1.8/dijit//form/MappedTextBox.js
                                                                                                                                                                                Preview://>>built.define("dijit/form/MappedTextBox",["dojo/_base/declare","dojo/dom-construct","./ValidationTextBox"],function(b,c,d){return b("dijit.form.MappedTextBox",d,{postMixInProperties:function(){this.inherited(arguments);this.nameAttrSetting=""},_setNameAttr:null,serialize:function(a){return a.toString?a.toString():""},toString:function(){var a=this.filter(this.get("value"));return null!=a?"string"==typeof a?a:this.serialize(a,this.constraints):""},validate:function(){this.valueNode.value=this.toString();.return this.inherited(arguments)},buildRendering:function(){this.inherited(arguments);this.valueNode=c.place("<input type='hidden'"+(this.name?' name="'+this.name.replace(/"/g,"&quot;")+'"':"")+"/>",this.textbox,"after")},reset:function(){this.valueNode.value="";this.inherited(arguments)}})});
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):3850
                                                                                                                                                                                Entropy (8bit):7.856108070715669
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:wh9VjqWcctXw4UeZo85YSoLZjp4PaeWPiyQ:W9VuSXw41Sf9LZsZCiN
                                                                                                                                                                                MD5:FB75CC2013E71722820871846541906C
                                                                                                                                                                                SHA1:2853316E4B9BA1BB497DA2411EC4776EC2DDA162
                                                                                                                                                                                SHA-256:178420A42FB7D6FA442FB15011224D58B2A5FE9DFC4CBFADE97E82E948C48DB7
                                                                                                                                                                                SHA-512:5910046CF6874C5C50196A23FDEE06BDF8A5495E6108D77982E2600737B671D42A14426FCB77F43F841A92B09FB7AF849F2DBF1474DAED9EB6E392E7678B5A94
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."........................................A.........................!1.AQ.a.".q..2.R.b........#3BCr.%Sc..................................#......................!.1A.Q.."..............?...0....Kn~....`...<9F...k..3!~]...c..({ .LR..9.x.}R* ;.G...6...SSJ.h....Fd...J...=..{.w....]...k..+...R.......;.....:V.U..X...;.l...J.&a.eem'.u.&j.a....I....XB.&.V..&.+S<...D..J%..H...,c.l..8.!......kY....ym'.d...j.j?....L[.D.aP..@Z.......G.;F....#.&9mL_h.S..o....C."..2Sm.....d..k.l..Y..ji]...Wh(.6......Q...2.q.J.6)$.c.A...}9t.W.s.76.\........(z.A.wVO-&..v..0S....Hv.U.Fe.TI$.L)^e...]......^gx.T..(&g.cl......Y..._d%..gq..]4.fV.../%.x.......L......_>cS.]......-G`.S.v...U."........%$.m#...-[...6....<g..\b.5......ST.+.u...q...P.m.m.d.\..zH.p._:.V.!J*)i$h. Jd...r4.7..s..[...R..(..._.c.#.K$..r.'\?.A@.c.Z..L...G....
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):4117
                                                                                                                                                                                Entropy (8bit):7.874901020227154
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:whtf8zn2Aw3ntGGimCXyY9TZAW1jU1UL90yrN7kQ4ZwBy:Wuzn2ACnFTCXy6iW1YOBpJ7B4ZwBy
                                                                                                                                                                                MD5:481DD994D6D1A6541007FD03BFB7EBF2
                                                                                                                                                                                SHA1:1871D79BD82C39459C1B014139B86EA10CC21B92
                                                                                                                                                                                SHA-256:487E2D7AB097BB92E20EB5CCFF787FD378D58E04712C03B4C5564DF6A30F70CD
                                                                                                                                                                                SHA-512:3B3A1DCCF5CF90CF73D4DED4DA077EBD43EDC67D090086E240F7DFB7A6AB6DBB3F14868EAA32BF054C98043A703BFB6C2DD5929168E02031669A0DCD98C555C1
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."........................................E..........................!A1..aQ.q".2...R..#.Br.......%346Sb.....................................%.......................!.1.A"2..Q..............?....I.$H......v..v.......N.- ......x.}f..g..G.r.....n.n..a.../.[..Mo.,-l.."......Y...\.r....:5c._..b.KH.......R.*@PP......`G.T.F(.4R.......5....E....p....xd`.....fgH.Qo..-.X..HTEK5E.E.P...sF..d...n.lV.3R. .n.....F.^.'II.Fh..F(.jX.....P.=E..R...k&....in..J.D.i....dj]..Vr.V.\..8/...2s.oi..w...1K;I6$#.....)....../w.....qlq4...y.U2..a...n...1.... d...}......t...9.q..6..<..b].h.....#Y...i.......c......H....]..m...B:.j....a=....vs...{.BK..5.'...ee<.=.07.S2..N(.,y.....5/..u.?.$[.....=..P..j...v>.2.....o:...v...MFL.`W..R..7...f=W......i...VA....b...kG.n..1....l...Y..........D...N2_.2.t..go......}q?.....X..
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (1096)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):1138
                                                                                                                                                                                Entropy (8bit):5.06650914405516
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:24:iL9VIb1IkTQs2vwV2+uGu3RCy8+vmCKPmtIKmbR:ir8Gy1V2+lQWCbpOR
                                                                                                                                                                                MD5:80AFEA0C8C549DB38000F2CD7CBD917E
                                                                                                                                                                                SHA1:ACD2F399D21D65C048975979FD903DB998937D7D
                                                                                                                                                                                SHA-256:E5E2CA77A43ECFAB315C2404E0C40C56453692FE70FC9205CB46FC06556EF834
                                                                                                                                                                                SHA-512:49051E1AE7F438BD1956D682B46CD49112E87AAC34EB02F2EC7BCDA1E7A4FC08385DE125D6394FC9A8C7AC0CDF796E63348335D0393BD8A1A89F31380EE4DF2D
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://cdn.ampproject.org/amp-story-player-v0.css?ver=v0
                                                                                                                                                                                Preview:amp-story-player{position:relative;display:block}.i-amphtml-story-player-shadow-root-intermediary{width:100%;height:100%}amp-story-player a:first-of-type{width:100%;height:100%;background:var(--story-player-poster,#d3d3d3);background-size:100% 100%;display:block}amp-story-player.i-amphtml-story-player-loaded a{display:none}amp-story-player:after{content:" ";position:absolute;box-sizing:border-box;top:calc(50% - 32px);left:calc(50% - 32px);width:64px;height:64px;border-radius:50%;border-color:#fff transparent;border-style:solid;border-width:6px;filter:drop-shadow(0px 1px 3px rgba(0,0,0,0.25));animation-name:i-amphtml-story-player-spinner;animation-duration:4400ms;animation-timing-function:cubic-bezier(0.4,0,0.2,1);animation-iteration-count:infinite}@keyframes i-amphtml-story-player-spinner{12.5%{transform:rotate(135deg)}25%{transform:rotate(270deg)}37.5%{transform:rotate(405deg)}50%{transform:rotate(540deg)}62.5%{transform:rotate(675deg)}75%{transform:rotate(810deg)}87.5%{transform:rota
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (9242)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):9636
                                                                                                                                                                                Entropy (8bit):5.4156198930676736
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:192:x9cCxjlRE8iST7TMcPvedRUtV7uLEUfHqo/gH5P5AxTov7fG3ex2NrMP:x9RjlRE8iSf4cPmgtV7uoOKIgxaxTovp
                                                                                                                                                                                MD5:EF56117D1BB5CC41AA6BD127A49C7640
                                                                                                                                                                                SHA1:B9C2ED774177FC0FCEBA5CB58113024B23FE4FB7
                                                                                                                                                                                SHA-256:D151F8C0B2659CFB63704D68654AD8D9437AE9DA4410536F63DDEC21689A0620
                                                                                                                                                                                SHA-512:0EC9039DBB47470815AD8BF58FD206672717A146B3A99BCB12444687E8489698E06664E6C6CC38A5D2954FA919E5A6C3BC57E44F3BE2655F92B801BAC43EC763
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/plugins/woocommerce/assets/js/jquery-blockui/jquery.blockUI.min.js?ver=2.7.0-wc.9.3.3
                                                                                                                                                                                Preview:/*!. * jQuery blockUI plugin. * Version 2.70.0-2014.11.23. * Requires jQuery v1.7 or later. *. * Examples at: http://malsup.com/jquery/block/. * Copyright (c) 2007-2013 M. Alsup. * Dual licensed under the MIT and GPL licenses:. * http://www.opensource.org/licenses/mit-license.php. * http://www.gnu.org/licenses/gpl.html. *. * Thanks to Amir-Hossein Sobhi for some excellent contributions!. */.!function(){"use strict";function e(e){e.fn._fadeIn=e.fn.fadeIn;var t=e.noop||function(){},o=/MSIE/.test(navigator.userAgent),n=/MSIE 6.0/.test(navigator.userAgent)&&!/MSIE 8.0/.test(navigator.userAgent),i=(document.documentMode,"function"==typeof document.createElement("div").style.setExpression&&document.createElement("div").style.setExpression);e.blockUI=function(e){d(window,e)},e.unblockUI=function(e){a(window,e)},e.growlUI=function(t,o,n,i){var s=e('<div class="growlUI"></div>');t&&s.append("<h1>"+t+"</h1>"),o&&s.append("<h2>"+o+"</h2>"),n===undefined&&(n=3e3);var l=function(t){t=t||{},e.blockU
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (1965)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):2181
                                                                                                                                                                                Entropy (8bit):5.093630144729934
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:c7eGmuCwS1MdQds3sJsqhYIVCSyxZa0PEvJ027hX3Gh:oeGmXzM8kxV2NHG
                                                                                                                                                                                MD5:73A60D558A2D384E9F2C1A8D66819E76
                                                                                                                                                                                SHA1:E7FC1CCE40AE703316684B3747E2564D97F13E48
                                                                                                                                                                                SHA-256:E20E8168A99F52C408FC6D92A577D3C6BB52721AFCFF13198CE41873A4F5C43C
                                                                                                                                                                                SHA-512:94DB6FC1171DDCDDA90C755AE8CBBB0F4883D70F00DFCEA60E0B71F006381BC3A0ACB89067F6A4C1CD488293E59186CD51AFEB8446A36E32B91A5815428C108D
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:/*!.* WPBakery Page Builder v7.6.0 (https://wpbakery.com).* Copyright 2011-2024 Michael M, WPBakery.* License: Commercial. More details: http://go.wpbakery.com/licensing.*/..// jscs:disable..// jshint ignore: start .!function(i){var o,s,t;o=function(a,o){var n=Array.prototype.slice.call(arguments,1);return this.each(function(){var t=i(this),e=t.data("vc.tta.autoplay");e||(e=new s(t,i.extend(!0,{},s.DEFAULTS,t.data("vc-tta-autoplay"),o)),t.data("vc.tta.autoplay",e)),"string"==typeof a?e[a].apply(e,n):e.start(n)})},(s=function(t,e){this.$element=t,this.options=e}).DEFAULTS={delay:5e3,pauseOnHover:!0,stopOnClick:!0},s.prototype.show=function(){this.$element.find("[data-vc-accordion]:eq(0)").vcAccordion("showNext",{changeHash:!1,scrollTo:!1})},s.prototype.hasTimer=function(){return void 0!==this.$element.data("vc.tta.autoplay.timer")},s.prototype.setTimer=function(t){this.$element.data("vc.tta.autoplay.timer",t)},s.prototype.getTimer=function(){return this.$element.data("vc.tta.autoplay.ti
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (4272)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):4307
                                                                                                                                                                                Entropy (8bit):5.146101486826543
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:vHyiUGUQs6c7DE/3sc/YrEBAr44BPwKxbqtNMHlWh/C2fWRi+RRmps:fyiUGUQ/cHg3NZBT4JbqtNMHiC/RiLps
                                                                                                                                                                                MD5:072D3F6E5C446F57D5C544F9931860E2
                                                                                                                                                                                SHA1:EE6AA3D65B474309376468B24BB6F829A4514809
                                                                                                                                                                                SHA-256:2CB546FBDDA7995D374FFFA4B2F6530BBCF57D014639DDF76DE45DF43D593045
                                                                                                                                                                                SHA-512:19CEB31EC694AC5C42A0A7B02CFC1C31DDFC033DD62916A1C55BBBDD2435E21F73127C539687633E96F2706B2D75C37609B44A9C9462B63F9F96795CB4495968
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-includes/js/dist/hooks.min.js?ver=2810c76e705dd1a53b18
                                                                                                                                                                                Preview:/*! This file is auto-generated */.(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};t.r(e),t.d(e,{actions:()=>S,addAction:()=>m,addFilter:()=>p,applyFilters:()=>k,createHooks:()=>h,currentAction:()=>w,currentFilter:()=>I,defaultHooks:()=>f,didAction:()=>O,didFilter:()=>j,doAction:()=>b,doingAction:()=>x,doingFilter:()=>T,filters:()=>z,hasAction:()=>v,hasFilter:()=>y,removeAction:()=>A,removeAllActions:()=>F,removeAllFilters:()=>g,removeFilter:()=>_});const n=function(t){return"string"!=typeof t||""===t?(console.error("The namespace must be a non-empty string."),!1):!!/^[a-zA-Z][a-zA-Z0-9_.\-\/]*$/.test(t)||(console.error("The namespace can only contain numbers, letters, dashes, periods, unders
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):4353
                                                                                                                                                                                Entropy (8bit):7.892558906563592
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:whK4+Rf+2kmy+gbGH85AQKfPpFAPtn5UkL8pJAGYfHHQMz:WKBqmy+LH8/P5+eyAhfnzz
                                                                                                                                                                                MD5:85BB5CF23F5C20B37953F454B6438359
                                                                                                                                                                                SHA1:92F51AF5786A5B88E656ED1AF9B2CB033772F06D
                                                                                                                                                                                SHA-256:542B9AA3341538537102D6973F55779BB46685EAE3DEB2A1153B5BA815E82AB5
                                                                                                                                                                                SHA-512:32E62E1A63F1B9F271048594D45029ACBDFC2840A83B39EBE58F8A2A1E361AC872A023D682DC22057D54AA61358E1339A385C1706D18F181FFF020E9CED6E96C
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/uploads/2024/04/eduardo-hernandez-e1712693699223-150x150.jpg
                                                                                                                                                                                Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."........................................:.........................!1A.Qa.".q.2....#B.Rb..$C.%3r................................#.......................!1".A.Q2a.............?.....T...qH.........B......hQ..S^>..?3t...{P....d...t..%.s..Y.pM(:...aE.&2..>A...W...Z.... Tmm?....LS..,T..S....k.J.......S^..e..f ..g.}...mibk.w...p.g...|Trw.{..^..w...(.[2.cA.(....`E^..#.P.3.u-n{i.vpx..c....}..9.B.z..q....<m)Jwe.R.......M>...J..O..",.:.e# .....,.?..w.....(zg.V....@.Y.p...:R}.....r.....d..7...~u..huW....&....'.x.R.\.y.AW.=..{..mX3... ..im`.+x.....e......c+.;.......v.4..D.;n.FGjK.n......XdR.w.4J.@1a.V#X.......+.c.......I......k.._..m.|h...:..H."....*....ra...c....`....j#.j.......1.F]P.\.............(....AM.D...;P..".....^......v.:..'........~u..G..d.....V.t.@..6...2..v...B0..#8.ky.Y...=..o.......
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (501)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):726
                                                                                                                                                                                Entropy (8bit):5.142185386839594
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:12:0M4KqOgJAs2QvhA9gwU/JhHDuYZ6lepuvveX2nqm08OQ07I/o9icfhAIqGq9xlMj:RHqVAs9e9gvCkuvvemnqtCeI/UheI9qO
                                                                                                                                                                                MD5:18093CB515A389DA39A98352D4FCE985
                                                                                                                                                                                SHA1:6FC02CAD1FF4D281EB2C4B65098438C49B6D9B7B
                                                                                                                                                                                SHA-256:571BEF8B7EE5205A61C4F93B695B18BBBD7E2C78E118B2770D1F737D8AF2639F
                                                                                                                                                                                SHA-512:B99A4F801ACFDF09C0796A8F7C9426E8C0EF30EE1F313D11B9C73E0614033AF06691BCCE131E9FE8EE59298E908918F66B07C2FE9AA8EA0AFD9358CA6A420772
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://ajax.googleapis.com/ajax/libs/dojo/1.8/dijit//form/_ButtonMixin.js
                                                                                                                                                                                Preview://>>built.define("dijit/form/_ButtonMixin",["dojo/_base/declare","dojo/dom","dojo/_base/event","../registry"],function(e,f,g,h){return e("dijit.form._ButtonMixin",null,{label:"",type:"button",_onClick:function(a){if(this.disabled)return g.stop(a),!1;var b=!1===this.onClick(a);if(!b&&"submit"==this.type&&!(this.valueNode||this.focusNode).form)for(var c=this.domNode;c.parentNode;c=c.parentNode){var d=h.byNode(c);if(d&&"function"==typeof d._onSubmit){d._onSubmit(a);b=!0;break}}b&&a.preventDefault();return!b},.postCreate:function(){this.inherited(arguments);f.setSelectable(this.focusNode,!1)},onClick:function(){return!0},_setLabelAttr:function(a){this._set("label",a);(this.containerNode||this.focusNode).innerHTML=a}})});
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:data
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):1048576
                                                                                                                                                                                Entropy (8bit):7.9997631848391055
                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                SSDEEP:24576:69zp428B3YY9L+BK5g9+61NjemujnN7Ne1fN4hROLLgc:69z628B3QBvM61BO7g11UOLB
                                                                                                                                                                                MD5:B765F2B2DA48632F45425FECF05DDBBF
                                                                                                                                                                                SHA1:1EB4813938AED652FCE9BF34DB8B697F5956B0CE
                                                                                                                                                                                SHA-256:10FFB4ED011A2E2868DEE243882989D2C2C0E125497F481B391D038AD18B8275
                                                                                                                                                                                SHA-512:33AB7D8D150B300203B6C12A952177FFB887BA1FD046184B2919765514BFA74C585E0A202F2BAE0AEFD6EF372D95E9C2132262ADD2F47FE2BBB0A81338915117
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://quesignificamx.com/wp-content/uploads/2024/06/ETYL-24_inv1c.mp4:2f82b7be3bfcd9:1d
                                                                                                                                                                                Preview::LP..)m. ........v...\.s.c...!.4.x..A.....q.* ...=.J8x...h0..b.Df...>.*.?......<.%.E.....-.I..b....*..k./..M....ol....o......8..A...-.w...gH....5)........X.C...*..R`).,.\J.."..?....`.q.n...#Tf..;.!.9..zOf.#..b. .T...9.`.?b.0.w.b..:P.Q...;.....o6..o...(.7..C.e.......G......@...,.....%..1-".h.u../;..&.>H1..Fy..........}>....tb.0.k..X%a...8..r..c...e..~...._..L.o..J.6........I.b...w..9.<........|_.%..[.Hh..k.c939!...b0(.E...b.W)C<g.....i9.<7.....................cG.'....Z.g.......h.S=x...#0.\3.6.D...%......w1.....L!E.G...R.c..O..I.s.]..n.peu>....&....}....\.!.WWs(H...RQH.B..y.ix....JZ..B.....Q.7..Z...o.7.!At/?r.........y&.x...1e...>....y`....)Q>X6..[O.{...J.(..(..../h...7..e..N.)i.E.+.(...b./AIX1....?.b.....{...B:x..H.g...."...t..,q.6......H^y...'..&..$L:Z=a.\2..P..H.U............E.?.P....'..%2...o...........Q.....|.BXiWXnDT.......8.w.t.a...:{C...V....x..x..0..u. ..d...Q.G......K$[.<2IK..S.P...&tR.....|..7.w.A0.u.@+.;b..
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (502)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):1350
                                                                                                                                                                                Entropy (8bit):5.1981749302128835
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:24:B1KBMgEHANpqsTQBa523SfKqXnrY174fnVToaQD5oq55ND8A1hzZ:B1a7EgNUna52Ot704v5MOq55N4ATzZ
                                                                                                                                                                                MD5:4F211E2CABE8EE019088B3374B39EC72
                                                                                                                                                                                SHA1:20101C8C4D87FED924971F170965E0B20E00B260
                                                                                                                                                                                SHA-256:C3D895BE11C09305DDE383007F26C4770CBD66D4AC4BDE21CA80D669C8DF867E
                                                                                                                                                                                SHA-512:D89DE490B48D7EC3C9C860E7EB05B0A83BC0645AD8B81B8C0DCA0EA080DEF25C2934C87B0B5173599623A88EA85987FD617FA0527D269996D2B75C7A6F948C9E
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://ajax.googleapis.com/ajax/libs/dojo/1.8/dojo/cldr/supplemental.js
                                                                                                                                                                                Preview:/*..Copyright (c) 2004-2012, The Dojo Foundation All Rights Reserved...Available via Academic Free License >= 2.1 OR the modified BSD license...see: http://dojotoolkit.org/license for details.*/..//>>built.define("dojo/cldr/supplemental",["../_base/lang","../i18n"],function(d,e){var c={};d.setObject("dojo.cldr.supplemental",c);c.getFirstDayOfWeek=function(a){a={bd:5,mv:5,ae:6,af:6,bh:6,dj:6,dz:6,eg:6,iq:6,ir:6,jo:6,kw:6,ly:6,ma:6,om:6,qa:6,sa:6,sd:6,sy:6,ye:6,ag:0,ar:0,as:0,au:0,br:0,bs:0,bt:0,bw:0,by:0,bz:0,ca:0,cn:0,co:0,dm:0,"do":0,et:0,gt:0,gu:0,hk:0,hn:0,id:0,ie:0,il:0,"in":0,jm:0,jp:0,ke:0,kh:0,kr:0,la:0,mh:0,mm:0,mo:0,mt:0,mx:0,mz:0,ni:0,np:0,nz:0,pa:0,pe:0,ph:0,pk:0,pr:0,py:0,sg:0,sv:0,th:0,.tn:0,tt:0,tw:0,um:0,us:0,ve:0,vi:0,ws:0,za:0,zw:0}[c._region(a)];return void 0===a?1:a};c._region=function(a){var a=e.normalizeLocale(a),a=a.split("-"),b=a[1];b?4==b.length&&(b=a[2]):b={de:"de",en:"us",es:"es",fi:"fi",fr:"fr",he:"il",hu:"hu",it:"it",ja:"jp",ko:"kr",nl:"nl",pt:"br",sv:"se",z
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (2275)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):2524
                                                                                                                                                                                Entropy (8bit):5.302722375021851
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:GMZBmGSHFraJD8HHGJ0oSqQ5LtSMekGXaOGNUVuK7BPz4FOhcnJj5vrOrOu:NzZgraJUHrLDSMe5W+VRBsO+OrOu
                                                                                                                                                                                MD5:9654C919BFC7FC754A749A3EAE4C3BDD
                                                                                                                                                                                SHA1:C86AF3DB757C72A4C7E73AB54268B2AB400CF445
                                                                                                                                                                                SHA-256:1D8DA457735F728AE0FE4885112E46EAEA75060E912E1C0FAC533B3310B532BE
                                                                                                                                                                                SHA-512:57E4FD8D2D06AD008C1B43B24F32A6089D2021F71F980D13319D046774CD2ACC8D77D23A2B1B605E61B7C9E5743828A19CBD01B968D4CE49AC1F5AE7FA46A7B9
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/themes/jnews/assets/js/jquery.scrollTo.js?ver=11.6.4
                                                                                                                                                                                Preview:/*!. * jQuery.scrollTo. * Copyright (c) 2007-2015 Ariel Flesler - aflesler. * Licensed under MIT. * @projectDescription Lightweight, cross-browser and highly customizable animated scrolling with jQuery. * @author Ariel Flesler. * @version 2.1.2. */.!function(e){"use strict";"function"==typeof define&&define.amd?define(["jquery"],e):"undefined"!=typeof module&&module.exports?module.exports=e(require("jquery")):e(jQuery)}((function(e){"use strict";var t=e.scrollTo=function(t,o,n){return e(window).scrollTo(t,o,n)};function o(t){return!t.nodeName||-1!==e.inArray(t.nodeName.toLowerCase(),["iframe","#document","html","body"])}function n(t){return e.isFunction(t)||e.isPlainObject(t)?t:{top:t,left:t}}return t.defaults={axis:"xy",duration:0,limit:!0},e.fn.scrollTo=function(r,i,s){"object"==typeof i&&(s=i,i=0),"function"==typeof s&&(s={onAfter:s}),"max"===r&&(r=9e9),s=e.extend({},t.defaults,s),i=i||s.duration;var a=s.queue&&s.axis.length>1;return a&&(i/=2),s.offset=n(s.offset),s.over=n(s.over),t
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65441), with CRLF line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):65873
                                                                                                                                                                                Entropy (8bit):5.353463187318388
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:768:GvDqeR7sslr3foUeaOGjIj7KkIe0McOYkxJ+nM1Em87o6dHhMHKvOW4QES3OII:YDBFsslr3fGN5xJ+nwENFnESeII
                                                                                                                                                                                MD5:EAC3A1187696C86284089D8FDB7AEE42
                                                                                                                                                                                SHA1:ECEC68A507611BCE20829072C5E15A019D767F57
                                                                                                                                                                                SHA-256:36B4B4C6757A5D380D22A491759F8A72F54B16791387C3826E69D2546208D4F4
                                                                                                                                                                                SHA-512:36D2AB3D1861ED0E8897BE738C61BEAFC35D7BB9D5506B7DEED217AEEC40942E1771DFA9AFFE8EC06971283FE4EBFEE85AB1EB0BDC67967EA520C95B16AEA20A
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:/* clarity-js v0.7.48: https://github.com/microsoft/clarity (License: MIT) */..!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return sr},get start(){return cr},get stop(){return lr},get track(){return ar}}),e=Object.freeze({__proto__:null,get clone(){return Cr},get compute(){return Dr},get data(){return Er},get keys(){return Or},get reset(){return Ar},get start(){return _r},get stop(){return Rr},get trigger(){return Ir},get update(){return jr}}),n=Object.freeze({__proto__:null,get check(){return Xr},get compute(){return qr},get data(){return Sr},get start(){return Wr},get stop(){return Ur},get trigger(){return Yr}}),a=Object.freeze({__proto__:null,get compute(){return Kr},get data(){return Fr},get log(){return Gr},get reset(){return Zr},get start(){return Br},get stop(){return Jr},get updates(){return Vr}}),r=Object.freeze({__proto__:null,get callbacks(){return $r},get clear(){return ui},get consent(){return oi},get data(){return Qr},get electron(){return ti},
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 350x250, components 3
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):20671
                                                                                                                                                                                Entropy (8bit):7.948887701260023
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:384:9wcHljYvkJy62DVIL/8+WxR4FnXFUIYpwMaWtrwBI6TRF5:CcFmkJ4crWfCnX2IhGr7qb5
                                                                                                                                                                                MD5:AA1F7AC5D31726A5B02567660B300D03
                                                                                                                                                                                SHA1:185E52A9663861E5BF673FDAC9F8D4C4F7B3ED81
                                                                                                                                                                                SHA-256:3D5BF230F1FF083B2B60A01E4E0E8233463A245709BBCF39CB9B3D3107D906DC
                                                                                                                                                                                SHA-512:8401D99E116C9B47814B37452473286CEBF221EC5585C954C954A6E98B4A7FD9D99A2909C0EF6F2C226187A473319C988A4ACF6765D71FE9D7FE22763379BE4E
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$........^.."........................................P........................!..1.AQ.."aq....2Rr..#Bb..$3.......CSc...%5s&4d..DE...................................6........................!1.A.."2Qa.Bq....3..#R...$4.............?....Z..g.....G....|A.o.....&+*(..(l.P......h..&.^.D......Vnn.75...p......B.#?N...%'.,a....V.:.T......jq. .x..].'\z.S.RIo.\..sK.;
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (9163), with no line terminators
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):9163
                                                                                                                                                                                Entropy (8bit):5.208503182526431
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:/AQneVFrK3RJ1oauMhLBiobXf1JqZ8zZDV81uZIJqEKIZft4JqxCYZX7+Aroq3Io:o8Noqhtig1XzZZWuZIUsft40pTrUo
                                                                                                                                                                                MD5:B07D4EEF6DE5D502347CE52095F2A4C1
                                                                                                                                                                                SHA1:616B6B262F029B4051740513762C01C216F43175
                                                                                                                                                                                SHA-256:173FA33C25AB7EBCEDA7084AFFBFF4972B8456A8CC0EF26FA41FF59B2E9D5390
                                                                                                                                                                                SHA-512:0A781D6E202BB838127F61089A628C483C860EA6661B961C21260217E2622DA636D3E6AEA719F02FF85B285F2784826D0AF0CBF4CFF603DC43A6D40A5CCDB123
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://cdn.onesignal.com/sdks/OneSignalSDK.js?ver=1.0.0
                                                                                                                                                                                Preview:!function(e){var t={};function n(o){if(t[o])return t[o].exports;var r=t[o]={i:o,l:!1,exports:{}};return e[o].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=e,n.c=t,n.d=function(e,t,o){n.o(e,t)||Object.defineProperty(e,t,{configurable:!1,enumerable:!0,get:o})},n.r=function(e){Object.defineProperty(e,"__esModule",{value:!0})},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=8)}([function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.OneSignalStub=void 0;var o=function(){function e(t){var n=this;this.VERSION=Number(151606),this.log={setLevel:function(e){n.currentLogLevel=e}},this.setupStubFunctions(e.FUNCTION_LIST_TO_STUB,this.stubFunction,t),this.setupStubFunctions(e.FUNCTION_LIST_WITH_PROMISE_TO_STUB,this.stubPromiseFunction,t)}return e.prototype.setupStubFunctions=function(e,t,n){for(var o=this,r=function(e){if(n.ind
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (513)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):1293
                                                                                                                                                                                Entropy (8bit):5.1157925133238855
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:24:gm4C/Das6FNI3qhgm4ItGPfiVrTKqIXMmjqYnXiADRRNsporLuFI/8k7IRlIn:gm4C/uvfuq2m4Lfi9TX+MmjqMR17spoP
                                                                                                                                                                                MD5:C9F2A4EDADBB9AB7C9E71234DE926CEB
                                                                                                                                                                                SHA1:23088CD8AB1E32D68B52B27DF829BE5CCC579903
                                                                                                                                                                                SHA-256:DE932CBAC682059ADBBEE65BCA86B77F1DE7160449BC96184AD9727FF2A8EB44
                                                                                                                                                                                SHA-512:6908E63FAE9DD71886A2011D6CCB004CC01A970257BB7DF1540E08EF35E5DE37E3995F68203F933019CF5C5475001F0030D68DF57F498D06A7B28460C97DC41C
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview://>>built.define("dijit/form/RangeBoundTextBox",["dojo/_base/declare","dojo/i18n","./MappedTextBox"],function(c,d,e){return c("dijit.form.RangeBoundTextBox",e,{rangeMessage:"",rangeCheck:function(b,a){return("min"in a?0<=this.compare(b,a.min):!0)&&("max"in a?0>=this.compare(b,a.max):!0)},isInRange:function(){return this.rangeCheck(this.get("value"),this.constraints)},_isDefinitelyOutOfRange:function(){var b=this.get("value");if(null==b)return!1;var a=!1;if("min"in this.constraints)a=this.constraints.min,a=.0>this.compare(b,"number"==typeof a&&0<=a&&0!=b?0:a);if(!a&&"max"in this.constraints)a=this.constraints.max,a=0<this.compare(b,"number"!=typeof a||0<a?a:0);return a},_isValidSubset:function(){return this.inherited(arguments)&&!this._isDefinitelyOutOfRange()},isValid:function(b){return this.inherited(arguments)&&(this._isEmpty(this.textbox.value)&&!this.required||this.isInRange(b))},getErrorMessage:function(b){var a=this.get("value");return null!=a&&""!==a&&("number"!=typeof a||!isNaN
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (6753), with no line terminators
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):6753
                                                                                                                                                                                Entropy (8bit):5.0840681052673435
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:192:ojiQXclIkvkvuztFWxd2ahAah+HXHVrO90F1JXPr450fkLyBwGz1OSmJ1nL4J+W+:ojiQaIi0d2ahAahKXHVrO90vJXPr450o
                                                                                                                                                                                MD5:1EB033FD57A0F042C4B784C07A3460EF
                                                                                                                                                                                SHA1:65B44F7CA4F5EB78E6571584D67A20B3D71893C0
                                                                                                                                                                                SHA-256:CA2DBAF5BE4D774A088A166BFBABB9607B5936D65A09268A08B9F681D52DA731
                                                                                                                                                                                SHA-512:E9D992F50EF2BBDB032F049AA5A8FA9785AF25EA8C342DC3A4F58BA2D402CACB0368F6EF2C1BC92123FF32C04191C401B1A457B4D7D32D0F2AD02D80C153B946
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/plugins/presto-player/dist/components/web-components/web-components.esm.js?ver=1727061050
                                                                                                                                                                                Preview:import{p as e,b as t}from"./p-43f79dfb.js";export{s as setNonce}from"./p-43f79dfb.js";import{g as a}from"./p-e1255160.js";const r=()=>{const t=import.meta.url,a={};return""!==t&&(a.resourcesUrl=new URL(".",t).href),e(a)};r().then((async e=>(await a(),t([["p-4d245ebe",[[1,"presto-playlist",{items:[16],heading:[1],listTextSingular:[1,"list-text-singular"],listTextPlural:[1,"list-text-plural"],transitionDuration:[2,"transition-duration"],currentPlaylistItem:[32],currentPlyr:[32],playing:[32]},[[0,"rewatch","rewatch"],[0,"next","next"]],{currentPlyr:["handleCurrentPlay"]}]]],["p-ffab5a11",[[1,"presto-player-skeleton",{effect:[1]}]]],["p-accbf9cd",[[4,"presto-timestamp",{time:[1]}]]],["p-ba1dc20e",[[1,"presto-video-curtain-ui",{actionUrl:[1,"action-url"]}]]],["p-b3731d50",[[1,"presto-search-bar-ui",{value:[1025],placeholder:[1],hasNavigation:[4,"has-navigation"],focused:[32],placeholderWidth:[32]},null,{placeholder:["handlePlaceholderSize"],value:["handleValueChange"],focused:["watchPropHan
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (7830), with no line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):7830
                                                                                                                                                                                Entropy (8bit):5.219116246767151
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:9/WTY7cSR1LkvgRbEL/Q0O5k4AosOrcwmJpB21HjVdfvzHnnXqXjZtUFTlSyxCl8:R37cSRBLbVZmKhdOzZtiTlEq7cs
                                                                                                                                                                                MD5:59D8C367216846AA45A17C1842154F20
                                                                                                                                                                                SHA1:22EA1E9296C96DC1A0891A77E57BB7AD8ABED87F
                                                                                                                                                                                SHA-256:44FDA2AE98E3F1E0E24E75A854B38B700CF1D76F3A1412790DB2D22160801FC3
                                                                                                                                                                                SHA-512:F2FC3C5F229C31EEF956D6BEE419DE488048502BA4FF889761860FA97D0198261C85B1E985595C05BAA7144108CA8882325524039C56097A083D9DD9EB62D45D
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:(function(t,e){if(typeof define==="function"&&define.amd){define(["jquery"],e)}else if(typeof exports==="object"){module.exports=e(require("jquery"))}else{e(t.jQuery)}})(this,function(t){t.transit={version:"0.9.12",propertyMap:{marginLeft:"margin",marginRight:"margin",marginBottom:"margin",marginTop:"margin",paddingLeft:"padding",paddingRight:"padding",paddingBottom:"padding",paddingTop:"padding"},enabled:true,useTransitionEnd:false};var e=document.createElement("div");var n={};function i(t){if(t in e.style)return t;var n=["Moz","Webkit","O","ms"];var i=t.charAt(0).toUpperCase()+t.substr(1);for(var r=0;r<n.length;++r){var s=n[r]+i;if(s in e.style){return s}}}function r(){e.style[n.transform]="";e.style[n.transform]="rotateY(90deg)";return e.style[n.transform]!==""}var s=navigator.userAgent.toLowerCase().indexOf("chrome")>-1;n.transition=i("transition");n.transitionDelay=i("transitionDelay");n.transform=i("transform");n.transformOrigin=i("transformOrigin");n.filter=i("Filter");n.transfo
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 320x180, components 3
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):15609
                                                                                                                                                                                Entropy (8bit):7.963608112879252
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:192:HU1TjfM/kRSWU2IwUdTX/Id0CmuCUu2v3GUhPBBd4bmKNHi/Jv0Wclob1+yyRSUL:018UxlKTXErv3GWBBdOJ2Jv0KJ5OCKmO
                                                                                                                                                                                MD5:268A9348D6694DACD02D8418AE70B4E9
                                                                                                                                                                                SHA1:FC07A93A777754B956C13B8FFDA42C16CFDCFA83
                                                                                                                                                                                SHA-256:A69090B72F81F986AA7F5E1C276DA0F08D859A9AC7720AFFC6F9A0169693ED44
                                                                                                                                                                                SHA-512:51D5579E170F69A207E69A485F1E6F309E45B51B7785D5E17A753056468B08802D9E27B815658DF3AE663BADCEE9F73A125B0BAB2BF082E2EEB1B567839C4446
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://i.ytimg.com/vi/imJcJsOhRRo/mqdefault.jpg
                                                                                                                                                                                Preview:......JFIF........................................................................................................................................................@..".........................................H........................!..1A.."Qaq..2....#BR..b....$3r...4CSs....Dc..................................3......................!..1A.Q"aq.......2BR.Sr...#............?......?.h<?.......\..xw.....V.9". .....^c.V..g.5.V....Nm.X.=+..kL.....f......cos..sF..V.0..?...b..Kd..............q[......kj.c.........I9..O.K.3Y.moK<`.5z...."....._...T.......A..h.{. u.;Y(^.....p:..9.a.~...1g'..F~......1.P..n.jd....F.g.YA &F..P5..+&..._...z^Q5.\........U... ?.Z.3.-......U....s.....r..m..#..P....Y.......V...>j...po....j.'.a...f./7{.i<...C ..;..O@k.0..4l$..;.k.\o..n....fn..S...B.....8..FO..w..{/P..U]..6.W.G...(..>.P1M..V<.].....y`v&.8.(.s.[.Oz.LJ..>5..l..i...;..b.{.G.5.%....nZ.jt..LH2....[..P...*K.]q.&.....O.]...........Cl:{S)..V........P...*u}..i.............p@6.-.wU?1
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 1167x750, components 3
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):195139
                                                                                                                                                                                Entropy (8bit):7.983995380060831
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3072:NyxZ20P3G68g3FG65Ye+FI0JiZdIgPDe27u0mh60n6cQ5YQqLmYUOnr9sh2k1G:sFnwW0Jihd60k6XLWOORkI
                                                                                                                                                                                MD5:7E669968D75BF33C283E0247971D76D9
                                                                                                                                                                                SHA1:9E09542477FEFBE8AEAC9B22528A90C2B6142C85
                                                                                                                                                                                SHA-256:FBA6DF3743D41285846D4E1B7950CCF704947E596475BC2C5D608CCEE59A73B5
                                                                                                                                                                                SHA-512:65BB08CF6DBD89BB3C111925A969496451879EA958845C1F3F5B0E4E8A7B490B5A782B596B7DE445BCA58EC5096167855F04C3E08C96891D26BFC2E0FE4ADBD5
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/uploads/2024/10/SOLISTICA1.jpg
                                                                                                                                                                                Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222...........".............................................................................._Nh..Dl.5&...H....z.{..F.oO..H>z.....%..I.&.zX.k.....%3]:%A.V.....;3C...e....U..2fb.u..QC.....m..Y..N..1"..',..5.JU.q....Z;.\.J[...5)!..Y..z.A..%...\.}..:..Z.Wq4L...../C.r9x..r....C.GZ....!TL.Q..".N...]1."l..y.R.)1zn.y..2.....pk.pI...:..9yU.R..Is.o..9.T .d...$O"D.V.`t.*.Ye.`...MP....H.*Q.....Lq.y${....W.d..Qs.4%.N..^. R.:.$.5!.>.6c....c.-..L....p.O..)+..^.q..Y.Is,..H.o.e.!.8q,..B.xV.,.(T..>..@G..^<."8.t.4.E=.r.]..<m4.,..+.R...R..N.^O.AQ3F..Z..M..&".C.q=.9.(&..u..T.....NA.m.....!....67HG.".j.`.....q...D...z.s.W.E.%..G.=[...Yf5..2G.0.7..\..>..CGJ.i..WR...Q).M.'%...G;.C5N.....z8E.QxV.,u.q*.4.:.T*Qs.0...B.X..^.!..y<KC..r...].......Yj.e......6..=.3.Q4...V..Ud.:....n...v.9.(<...U..h.m..,j9nv!..R....,....K>....k.H
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 120x86, components 3
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):4430
                                                                                                                                                                                Entropy (8bit):7.651115012364371
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:IElbw+iIkxd9xdOfSU8yCHCvwBiL24qYwvmxaoTL5KrPXtx/V:9wkkdl+3MCvfFwvo5KrPtx/V
                                                                                                                                                                                MD5:CA19BF8563DCD1BFFB29B53E0E6C0E42
                                                                                                                                                                                SHA1:373C5BA1A25F994F5A822AE3EB0D4A5B1BCF74CA
                                                                                                                                                                                SHA-256:1E72F532711B8FBC54DCBC7A56D5D3DF177DC95A86B8F22AC91152DA1158B28A
                                                                                                                                                                                SHA-512:FA9730B0630183AE33445337139162D46D1860B8FDC9A3357F78E87A19D6A0E81A3DA957CB0BB2A15BFE17A26EB94B34F3119434777983B409DDD87EE6B43E47
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/uploads/2024/09/5-120x86.jpg
                                                                                                                                                                                Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......V.x.."........................................;..........................!1.AQ.."aq..2..R.#B...%3r....................................../.......................!..1AQa...q..."..2................?...l.~."Ad-..P..p...H....Z%..o..`.).7..6..I..!.......*<.).%>*....g...l.\h.`...|.Oe....R..G...Y..8R.kmc.%c..Pjb$`......Z.V.oP..=%{..B...q......s...#.9.jm..
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):26
                                                                                                                                                                                Entropy (8bit):3.3927474104487847
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3:qVZqcF4:qzY
                                                                                                                                                                                MD5:B256D97FBB697428B7A1286EA33539C0
                                                                                                                                                                                SHA1:7E4E54E0434406746420141881F419AC165D3EDC
                                                                                                                                                                                SHA-256:F70B370DEBD085DD9E9FB6495C796CDCCF41C44574CC185DBE124F3EA8237623
                                                                                                                                                                                SHA-512:BF9A774E3D503881255143A60A499BFC225FA427FA16D85B7CD7B9857D184427B9CFF14C4D0EC1E036749C49B9800B899DF98E5FFF9539EA717E130CE9F433EA
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://ad.doubleclick.net/ddm/trackimpi/N88601.4164251T-21MX/B32147511.395668808;dc_trk_aid=587349052;dc_trk_cid=215842988;ord=[timestamp];dc_lat=;dc_rdid=;tag_for_child_directed_treatment=;tfua=;ltd=;dc_tdv=1?
                                                                                                                                                                                Preview:<html><body></body></html>
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 640x853, components 3
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):46523
                                                                                                                                                                                Entropy (8bit):7.970474733477606
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:768:cS+VIoq4OzaaoqVPm6Se74O3UqiHPlEuytwD3lkqpqo+FvTFNYanoKKN8b5zgqfB:cS+VmAqVPm6Se7qNyt83lwpdne+b5LfB
                                                                                                                                                                                MD5:CDBD8F3893E9BA9D320AE778DD70E242
                                                                                                                                                                                SHA1:CA8CBFF89D964828D91A268C42F16EDC5547D61C
                                                                                                                                                                                SHA-256:E071FAD6E66E80563BB731B4EF4FBBBAAE6C6327262E29C6445C03C92BD5290F
                                                                                                                                                                                SHA-512:2F85171A814422E13BD6CC846E519FF03C63D7D992F744777B6A2F5F0EEE3B81CED4C4D780A92A9F2A74DD402E86D1A243D386F1999EB41E7CC34F71FD23533F
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/uploads/2024/07/cropped-Portada.jpg
                                                                                                                                                                                Preview:......JFIF.....%.%.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......U...."..............................................................................y..,.b.4.Y.xDT.....!.A......C.!.@.D..p"...i..!...........H..a.....0.`H.B....!d(J.2..C...T1V..xA....4$.$C:0`J..Q.B.(FU.0(..E........4@ "..@...`J.3.....D..J..#..H..+...H.@.`..,h..e!.....C.5.W .0#... .)(C.".&k..CU.hY.!.......T.0.....@...5.d....R..r....R..`..l... B.`(p"......J..1.'.@.L.S..T1....*.GQ..X.M.f.....%X4R.. .%PYH.......3.MY.r$ .ieb.*@....B2.....(_2B..... ....%Xh.V.QJ.L....@$.`.H..b..&..Db*..]E1V|.G.F+..4..@@RX...P.hRM$.(F....@..I9.J.+....a.C#:.*.....e.b.B.C..4.H$..W...........H2...@.Z......8.......P4!...D.2.B......28...&U...0...$.ALP.P......,.. DD.DDB.@....J.JC..yH.8..d.l...!"....:.>.24.T.eUVPLE$..E.....@.*@..%......A.Z..H.....WU@..`.#.....F.....Q.bpB...Ht..F..yQtPF..J......L ...A..U..*U.XyI. .@....FI..J...P.,.R4
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):16
                                                                                                                                                                                Entropy (8bit):3.75
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3:H0hCkY:UUkY
                                                                                                                                                                                MD5:AFB69DF47958EB78B4E941270772BD6A
                                                                                                                                                                                SHA1:D9FE9A625E906FF25C1F165E7872B1D9C731E78E
                                                                                                                                                                                SHA-256:874809FB1235F80831B706B9E9B903D80BD5662D036B7712CC76F8C684118878
                                                                                                                                                                                SHA-512:FD92B98859FFCCFD12AD57830887259F03C7396DA6569C0629B64604CD964E0DF15D695F1A770D2E7F8DF238140F0E6DA7E7D176B54E31C3BB75DDE9B9127C45
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAnl5rcLUT6UERIFDVNaR8U=?alt=proto
                                                                                                                                                                                Preview:CgkKBw1TWkfFGgA=
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 350x250, components 3
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):29614
                                                                                                                                                                                Entropy (8bit):7.979141706861869
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:768:QcC3G28bPBVoN5k6KDF+HDgvXvzj9clXe31e+DuOy:mW28DEkDFlXvilXm1eBB
                                                                                                                                                                                MD5:3ABF1B05E51938454B4784CABFED598E
                                                                                                                                                                                SHA1:58991360C8126F8A37072E951739FC1B9E74B3E1
                                                                                                                                                                                SHA-256:E0EB33103F94A8C9E10833F153BA2BC7BA475A8D8FD5B78B34CE29A4775C053F
                                                                                                                                                                                SHA-512:AA5C7E254ADBEBF72F266A644D9A2AAEF228BB3CE7D31F8E9E194AD417C3A45C56E615DF5DD8D7C2EEB17D2590DDCAA450ECA8313BF400760DF2447F2E69024B
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:......JFIF.....`.`.....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$........^.."........................................H..........................!1..AQa."q..#2....BR...$3br.......%4Cc.D.S.................................4........................!1A..Q"2aq.......#B.3CR..$............?....J.=.f_j....=6..#.F+.Z..M.. ^....X..".......f.{.Sc...w`..E.....NF.N...fF...B....p..]e@..`.H....E...L).5c.........p.i2..s....TpC..A...8.2-..s...3M5L..f... .G&........$..,E..V.....a~.h.c....k.e..@e.UH..n..._.o.&..i^.;.J..b...G.......4..n{...KR.?x...k.....hl.)..ae.A.h....zq.1..%L..H..V..,.)k(....<.<.0a.*...|...NA*..t....?C....z/1..S$.}..U-".......i.S2X2...Z.=.5@.q..........jX.B.0.]g.E... ..f.o......1..6M.e..1..%..C.......a$.5..(%.@....o.hk.,:.H{.. .8..i.q*:...t.6..Jl..Y.P.....gb.&......6..........Zy>e.gL.GAQUMU.....^&......1.i...0...b,g...........=<.5.H..i.A%..u....Gm..q.q$u.......9....QB...
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):665
                                                                                                                                                                                Entropy (8bit):7.42832670119013
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:12:6v/7OEUelyuRs56fyKgIEInu5VLJBZInmJhd/3VqQXD8GBm1:belFRs56fuIEIu5VNBZInMTICfBO
                                                                                                                                                                                MD5:07BF314AAB04047B9E9A959EE6F63DA3
                                                                                                                                                                                SHA1:17BEF6602672E2FD9956381E01356245144003E5
                                                                                                                                                                                SHA-256:55EAF62CB05DA20088DC12B39D7D254D046CB1FD61DDF3AE641F1439EFD0A5EE
                                                                                                                                                                                SHA-512:2A1D4EBC7FBA6951881FD1DDA745480B504E14E3ADAC3B27EC5CF4045DE14FF030D45DDA99DC056285C7980446BA0FC37F489B7534BE46107B21BD43CEE87BA0
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX..W..DA.=.6O...H.,E.............b.....C.1...1..EbLPI.W......H..s.z5.:..._.d.0.u.......j.x.R..._.v..R...1..ir..`.yn..R..j.h./y..l......(`..5....l.E..0......B^......F.....F....Y|p..._,p.............(3^.r.P.O......;<....z.,..yF....N..x.MS...Q.C%......D8G.+......oOk...)T..}|..e...G.....'.R..G.Z.T}7(...&..@...G....$PGYv...A.c.]d....N..'.4b...R.%..)2Yd..b.M..^@.M....^.:h.N(dP*t..RQ%.o...{.vGH..S._".@./...g.....]...?..h..E.,r.m.%."."W.6G..t...->....q\.Kc.t"^......Kj~{l..C..).y..><@|yB....=c.............!...<....IEND.B`.
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):170
                                                                                                                                                                                Entropy (8bit):5.335916817166796
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (15315), with no line terminators
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):15315
                                                                                                                                                                                Entropy (8bit):5.214427660906503
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:384:1wNWSiRVRS4tdanZkYH5FL736ePkPakFX:qNdi7anPH5FL736ePkP/
                                                                                                                                                                                MD5:FC06080EBF979384EAF92A5F1CD7A50B
                                                                                                                                                                                SHA1:1474B07026C758629A82DF51A5E4FBB7ABF531DF
                                                                                                                                                                                SHA-256:C50A0B33030BA0EC063BE642C297F48AF94359E2222FF140817248D591FAF837
                                                                                                                                                                                SHA-512:D6443028105566717F328C56D17A0694E13905AA008BD36BA744E76BC5181E854AB80563BE1D3167D728BF5EBA6C502D7E36AEBF0ED74504C88E47125CC710AA
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/plugins/woocommerce/assets/js/sourcebuster/sourcebuster.min.js?ver=9.3.3
                                                                                                                                                                                Preview:!function(e){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=e();else if("function"==typeof define&&define.amd)define([],e);else{var t;"undefined"!=typeof window?t=window:"undefined"!=typeof global?t=global:"undefined"!=typeof self&&(t=self),t.sbjs=e()}}(function(){return function e(t,r,n){function a(s,o){if(!r[s]){if(!t[s]){var c="function"==typeof require&&require;if(!o&&c)return c(s,!0);if(i)return i(s,!0);var u=new Error("Cannot find module '"+s+"'");throw u.code="MODULE_NOT_FOUND",u}var p=r[s]={exports:{}};t[s][0].call(p.exports,function(e){var r=t[s][1][e];return a(r||e)},p,p.exports,e,t,r,n)}return r[s].exports}for(var i="function"==typeof require&&require,s=0;s<n.length;s++)a(n[s]);return a}({1:[function(e,t,r){"use strict";var n=e("./init"),a={init:function(e){this.get=n(e),e&&e.callback&&"function"==typeof e.callback&&e.callback(this.get)}};t.exports=a},{"./init":6}],2:[function(e,t,r){"use strict";var n=e("./terms"),a=e("./helpers/utils"),i={containers
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (8798)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):8968
                                                                                                                                                                                Entropy (8bit):5.064407427792328
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:192:mCnKasXzHz9D5/6J8bvctcfq7T5EsvfikrCeexsvfip9Y8pY7pZpzbhHyQ8HFw8J:mCKjzHz9Dpm8L2cfq7T5EsvCeexsvfiZ
                                                                                                                                                                                MD5:84A8F50D7BE5F082584E4B38B6F7D66F
                                                                                                                                                                                SHA1:FCC570E51333164ADC465291A5CC0951D0056868
                                                                                                                                                                                SHA-256:D9E32D14EAE4DD2BF3E342E71C482CB607435898E7D0B5720C3B638683F22B2D
                                                                                                                                                                                SHA-512:DE98CB307AC66793AECBC2829EB334FCF57DE282CB073A31CABC59A0D1119A2F3D6ED19F32D48B3C53B56F134E3836D57328FCDF4FB1494992605ADC022F6921
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:/*!. Waypoints - 4.0.1. Copyright . 2011-2016 Caleb Troughton. Licensed under the MIT license.. https://github.com/imakewebthings/waypoints/blob/master/licenses.txt. */.!function(){"use strict";var t=0,e={};function i(o){if(!o)throw new Error("No options passed to Waypoint constructor");if(!o.element)throw new Error("No element option passed to Waypoint constructor");if(!o.handler)throw new Error("No handler option passed to Waypoint constructor");this.key="waypoint-"+t,this.options=i.Adapter.extend({},i.defaults,o),this.element=this.options.element,this.adapter=new i.Adapter(this.element),this.callback=o.handler,this.axis=this.options.horizontal?"horizontal":"vertical",this.enabled=this.options.enabled,this.triggerPoint=null,this.group=i.Group.findOrCreate({name:this.options.group,axis:this.axis}),this.context=i.Context.findOrCreateByElement(this.options.context),i.offsetAliases[this.options.offset]&&(this.options.offset=i.offsetAliases[this.options.offset]),this.group.add(this),this
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):9396
                                                                                                                                                                                Entropy (8bit):4.820688077216485
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:192:ZH//pHV8Q6x85M3R3BhDN7JF+eFUiFRzGsrAObNTPpKIa:qQvCX7JFdFUiPVa
                                                                                                                                                                                MD5:29BA58E48DB06F61229E969BC81D1E2B
                                                                                                                                                                                SHA1:2BF1BA8BB4BB4A5E7B55667534E64E8FC1CBEE2B
                                                                                                                                                                                SHA-256:6CEA8F95A15A1DB0E7CF5B43F57D51B703A3799A855EEC3F918C67A6CC4CCB4E
                                                                                                                                                                                SHA-512:EF53AD697ECAADFC09B5AB12DAE26CE38BF5D744B7A81A9F6FEFDDA18F56D38335518EB176700A96BAB9AE51F1C96A3FDE725CCFFA395F3DC118A7D24D5DB49C
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/plugins/jnews-paywall/assets/css/jpw-frontend.css?ver=11.6.1
                                                                                                                                                                                Preview:/* FRONT END CSS*/../* Global */..payment_method_paypalsubscribe img {. width: 75px;.}...woocommerce-checkout #payment ul.payment_methods .jpw-saved-payment-methods-sources {. padding-bottom: 0px;.}../* pagebuilder element */..jpw-wrapper {. display: -webkit-flex;. display: flex;. -webkit-flex-wrap: wrap;. flex-wrap: wrap;. -webkit-justify-content: center;. justify-content: center;. width: 100%;. margin: 0 auto 3em;.}...jpw-wrapper .package-item {. background: #fff;. text-align: center;. display: block;. padding: 30px;. border: 1px solid #eee;. margin: 1.5em 0;.. position: relative;. transition: .2s;. display: -webkit-flex;. display: flex;. -webkit-flex-direction: column;. flex-direction: column;. -webkit-align-items: stretch;. align-items: stretch;. -webkit-flex: 1;. flex: 1;.}...jpw-wrapper .package-item > div:after {. content: "";. display: table;. clear: both;.}....jpw-wrapper .package-title h3 {
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):231
                                                                                                                                                                                Entropy (8bit):4.600203341645431
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:6:9VZm3axAsO+1BtOXgXF1YVK5KJBkAXSVCfWb8RYHJMIeeM+:2I1BB+gXF14K5KJBdXSQfWQRYiIBL
                                                                                                                                                                                MD5:A6C59ABB9A6AE853EFFC549CA680F30D
                                                                                                                                                                                SHA1:567D7C9CF948F5F2FDE7A0952D4409ECD2526483
                                                                                                                                                                                SHA-256:BCCE84153DB816FC3DA2AB9733F444E8E7771B54191CDE6869D070784A41BF6A
                                                                                                                                                                                SHA-512:91CECA757F12B2A9910EF96D58151E96F249502CE8F4AFBE5769202D6DD4B70F09E485BFE312ECB0B0DB58A848C1DD945A297966193C37BBE4848CE023851F63
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://ajax.googleapis.com/ajax/libs/dojo/1.8/dijit//_base.js
                                                                                                                                                                                Preview://>>built.define("dijit/_base","./main,./a11y,./WidgetSet,./_base/focus,./_base/manager,./_base/place,./_base/popup,./_base/scroll,./_base/sniff,./_base/typematic,./_base/wai,./_base/window".split(","),function(a){return a._base});
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                Entropy (8bit):3.322445490340781
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3:CUdSkL1pse:XSk/se
                                                                                                                                                                                MD5:6D22E4F2D2057C6E8D6FAB098E76E80F
                                                                                                                                                                                SHA1:B80B11203D97FE01C5597CA3BE70406EA48F5709
                                                                                                                                                                                SHA-256:AFE0DCFCA292A0FAE8BCE08A48C14D3E59C9D82C6052AB6D48A22ECC6C48F277
                                                                                                                                                                                SHA-512:95DD0E4944B1541A9BE48A60A1A105FCFA0D69DD215ABAA9C1771ADECC5EE0C0FE91D0EB367B6D46A4F8B2E06E6FB962D56DFC1C53F1F62CC8B314710628CB1E
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://ajax.googleapis.com/ajax/libs/dojo/1.8/dojo/resources/blank.gif
                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:data
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):1048576
                                                                                                                                                                                Entropy (8bit):7.999809678755649
                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                SSDEEP:24576:xOxYAwVER+YTFvr0tWlqQJCjdVruyJliNUG1sBN4hDDH3K:xOQV4SMpcjdRuyJloU2sBN6Dz3K
                                                                                                                                                                                MD5:9156AA343B5D3091EB00D36ACF281058
                                                                                                                                                                                SHA1:59C17896C6ED0A75BFCFA4BA0EF3BDE0BDBCE14C
                                                                                                                                                                                SHA-256:4556751835C97ED685414F07F81F16982E4EE77A2D4889704F1ABFE4FD128557
                                                                                                                                                                                SHA-512:EA1114908D6EF00882C820375C8C54F7E9B0BB9D5409C15B21E952E171327E3924205461A31F7F67FE1120D0E1385B4E66F0E87809B1F13C039D9D2F32F69726
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://quesignificamx.com/wp-content/uploads/2024/06/ETYL-24_inv1c.mp4:2f82b7be3bfcd9:31
                                                                                                                                                                                Preview:.(....r.....v.#/...y...4.......em.........s.....$Z...X7"UU...,y...._.-..6....+.8N..b.y... .d.W].#..C.C...I=|........-...Z..X.jP...fq.\#..Sk...Dx.../......s.1.&.56...G...Q.~..d.K.Sb..S........W.K.@..=&MD.`uJ`....?.#y.~c.._\.$......<..O........2.....*)........z...J.}....Ef....a.w+>..G^.d.o.3I........p.o.j.&......auZ!.&V...0.qF/.n...p...7.......r.....J5)...cU.v..njEQ...2.....Y...8^\'FI..Ml..N..G.1...........rF...C...9.^..'/;....R<.C'z<G../..2.j....\....$do'...,\. .L./#.....4.. ......)9..'Q.s.@.V....&.Z>...$...oL..>.+b..)XM.[.7...-.>a.)m.Ww.Y..8........N..zv...&..2&.T...+..!8[g..w...z".R'=#...A.N<...be..8.....Q.X/.....e.>.u=q..@Ix.(G.7.%.C^<$.J*....&.....3.J..0.]FW8.o..N.cP....y.3.....qy..7v.}....Q[..N.......3........c.x....b=ak..dO.=.+..:;...\.:ZN#..s%%.T./*.w*-.^...>.3.A2.......Gq..b....a....y....7.ka...N...:h..]J..6.>"m4.Dw.:.6...../u^Z.Xb.X.:.f./...`...z...zz.9.h.S...-..... rJy..#...kr.;d*.{..V[....Ak}....)..h\..r.H.8.....Q.
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (491)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):501
                                                                                                                                                                                Entropy (8bit):5.103017885504754
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:12:0I9WO8PB5MyOw5IO8B6Mx7OaALNNhON7lJ2Rj2xgi:GPbIO+IFxroHOji
                                                                                                                                                                                MD5:32472332070BE7BD94735F73182B8589
                                                                                                                                                                                SHA1:467E4A0725877F8E6C2BB54228CDF4A2F4A705F2
                                                                                                                                                                                SHA-256:7B899CA21DE6B208155F1CA4AEC68721C1614B5DFCEC7C9FAA59A6AFEE45A833
                                                                                                                                                                                SHA-512:9AC3204ABDE49A4D2F9B4948940F11A52D4E1A9148F4A5E0E631E109A7B04BB76DC2351064A46B5FA2EF60CB525DFF7A6892B8B2C241ED66F4F4E726A837A303
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview://>>built.define("dijit/form/_FormValueWidget",["dojo/_base/declare","dojo/sniff","./_FormWidget","./_FormValueMixin"],function(c,f,g,h){return c("dijit.form._FormValueWidget",[g,h],{_layoutHackIE7:function(){if(7==f("ie"))for(var a=this.domNode,b=a.parentNode,d=a.firstChild||a,c=d.style.filter,e=this;b&&0==b.clientHeight;)(function(){var a=e.connect(b,"onscroll",function(){e.disconnect(a);d.style.filter=(new Date).getMilliseconds();e.defer(function(){d.style.filter=c})})})(),b=b.parentNode}})});
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:data
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):1048576
                                                                                                                                                                                Entropy (8bit):7.999781850151343
                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                SSDEEP:24576:C3Eq8qmvwPfIP/p4QfeRUSIfQSgJJJaXD+9X5:CbV2KyfXyJJWDs
                                                                                                                                                                                MD5:DD526D374B3B2A9FE078B0344FB57060
                                                                                                                                                                                SHA1:69C4B82642CB99032627F3FD1C34302B166EB5E6
                                                                                                                                                                                SHA-256:474AE0B43C7AC76EA35FD22B8A42EFFF199C601B89402113C47999C1E6285910
                                                                                                                                                                                SHA-512:88863694741A6E794B1DCDA9A8DB60C83ED695C2B852F83E8EC533A0CAA66B1D311EED006344761A5503A0ABB7A62931377C98AA79E9CC77318A8A9ED7FA7900
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://quesignificamx.com/wp-content/uploads/2024/06/ETYL-24_inv1c.mp4:2f82b7be3bfcd9:38
                                                                                                                                                                                Preview:y.n...dR.T........@.............L..1`.hc.F....~o.>3L@..C.9.a.RPG..OT.F/2y..#.#U..d:ZW.....O../M.].\.....X.oa,....W.v..O.%....c.H.x`..4..6.P.$@.....T...s%..t......j.u.>n.n.^;..2.,.p..2m.O......8.Xj#..........D.f..^._.%.2{.^....YSA\R...1.j..N.../.B..B1(H=......N..f..iq..0.G.H\.7.C..:Mn=...3|+R>V......'3@w:..6.G,w...E... .........,c.k..C.....k...1....o..k.8.P.s....}b9QTL..tD........^.%_m....ll.]...jj..I(..$....Yn...NT'E.%..h:;..h......I.BC.h"v..u...JZ2.R...M....1.V...3ob)..a.......;.D.d.%...[.>3..I..&*.9...H.lYh..#I.<.<7...;u.4n.v,.P....Du."T2.4..5...4...=.z..Iv.;...Yh.KK.5..e.......G4.(....9.Y...'."....s..K=0.P...4Y6.yw...K...z..(....J..jW_..u....i-.k/..(Q...h...s......(...~..N....".....n..$!...*..o.u...H..~.b..i^...].b..J.\lx....9O4{..w..-P...b......4.9w....I.G...7,>..).N.s... ..,G..T._.P.lwZT....@......k`.. Y/k..8|.Y.D.....)..t.2]v./....t............5..).......(..&)........G.'z.vn.E.V?...8$&...<Al..{`...u7.?c.......3....)..Q...J.......
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (6245), with no line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):6245
                                                                                                                                                                                Entropy (8bit):5.103640038414601
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:192:Y4zCyLwWU5UztIlLtrWjp2epbztePSq6E:YfyTahLZUp2eSPSjE
                                                                                                                                                                                MD5:5E7F5AACEDE5BFE7441D64BD08E13CAA
                                                                                                                                                                                SHA1:8C413C53C59647EC57216D3555A913954A014A53
                                                                                                                                                                                SHA-256:1516157C149CB4A8861F89BDF815D6ECB3008347EDA0BB173361D70191D1560B
                                                                                                                                                                                SHA-512:C9C96C0B5E347591B015001476A6416CB316BAD5112577BE096D8FCF09669A2B8AFAA628745B62BE1205267B401182A0E0CEFBB58CDFF2A81BD48E900225AE26
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:!function(o){"use strict";window.jnews.zoom=window.jnews.zoom||{},window.jnews.zoom={init:function(){var e=this,n=jnews.library;e.window=o("window"),e.container=o("body"),e.refresh=!1,e.is_enable=void 0!==jnewsoption.zoom_button?jnewsoption.zoom_button:0,e.is_rtl=void 0!==jnewsoption.zoom_button?parseInt(jnewsoption.rtl):0,e.transform_origin=e.is_rtl?"top right":"0 0",e.zoomContainer=e.container.find(".jeg_meta_zoom"),(e.is_enable&&e.zoomContainer.length>0||e.zoomContainer.length>0)&&(e.zoomOut=e.zoomContainer.find(".zoom-out"),e.zoomReset=e.zoomContainer.find(".zoom-reset"),e.zoomIn=e.zoomContainer.find(".zoom-in"),e.zoomInStep=e.zoomContainer.attr("data-in-step"),e.zoomOutStep=10-e.zoomContainer.attr("data-out-step"),e.zoomLevel=1,e.progressBar=e.zoomContainer.find(".zoom-bar"),e.zoomEvent(),null!==e.getZoomCookie("zoom_position")&&e.updateZoomCookie(e.getZoomCookie("zoom_position")),e.container.find(".content-inner").each((function(o,t){t.querySelectorAll("img").forEach((function(o)
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (8061), with no line terminators
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):8061
                                                                                                                                                                                Entropy (8bit):4.986652119330435
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:rexS1lmcNFSZSZSMIjVPSZucvDKow7JQitfOheDa0937lWkxQkllSWZp:rexyccN0IIMIjVCvej6uLh9llSWZp
                                                                                                                                                                                MD5:EAC593E5031A33F8DB66A5AA981CA041
                                                                                                                                                                                SHA1:229EBD7ACDD3B7982A9A1C541140D75EF64F7BA5
                                                                                                                                                                                SHA-256:75732FD39E20D53586EC075A3E132E2D7D600906889E286597FDF11DA4E481B4
                                                                                                                                                                                SHA-512:E71BF2F5B000984FB8C6EAAFE1E622C1CA932F9156653C7906074F2B37EC962861FFBC12E2056E2038598F1C72FFAFCC5F3A46AAB36665F22643F2C107E1107B
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/themes/jnews/assets/js/jquery.module.js?ver=11.6.4
                                                                                                                                                                                Preview:!function(e){"use strict";var a=!!("object"==typeof jnews&&"object"==typeof jnews.library)&&jnews.library,t=function(t,o){if(a){var n=this;n.element=e(t),n.options=o,n.xhr=null,n.xhr_cache=[],n.lock_action=!1,n.unique=n.element.data("unique"),n.data={filter:0,filter_type:"all",current_page:1,attribute:window[n.unique]||{}},n.ajax_mode=n.data.attribute.pagination_mode,n.header=n.element.find(".jeg_block_heading"),n.container=n.element.find(".jeg_block_container"),n.nav_block=n.element.find(".jeg_block_navigation"),n.ad_code=n.element.find(".jeg_ad_code").val(),n.nav_next=null,n.nav_prev=null,n.module_overlay=n.container.find(".module-overlay"),n.load_more_block=n.nav_block.find(".jeg_block_loadmore"),"nextprev"===n.ajax_mode&&(n.nav_next=n.nav_block.find(".next"),n.nav_prev=n.nav_block.find(".prev"),n.nav_next.on("click",e.proxy(n.click_next,n)),n.nav_prev.on("click",e.proxy(n.click_prev,n))),"loadmore"!==n.ajax_mode&&"scrollload"!==n.ajax_mode||(n.nav_next=n.load_more_block.find("a"),n
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (520)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):2433
                                                                                                                                                                                Entropy (8bit):5.191875785970189
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:B1a7EyStuWXywJiLKH4XSKnMNUiG+yHGjhZcy0uISSbW9W+MR:P9P7G+9wek9R
                                                                                                                                                                                MD5:DD3B320CCC5C0D69BCC64D220C47010A
                                                                                                                                                                                SHA1:94AF09582136BDAFDDBD2A040538BADB3FC738D2
                                                                                                                                                                                SHA-256:A6603465765CDD9036AAB99713324F4B18C27EB2E5625AF08A4C98E855E41C40
                                                                                                                                                                                SHA-512:0F73536D3A59BC0CA2C018B460804A9A0696314F7AAD885C70C1ED3784FF2E02519BC3D3496B8CF4E42DAEA19354377D804B185645CDAA034E3177B8F9F773C1
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://ajax.googleapis.com/ajax/libs/dojo/1.8/dojo/NodeList-traverse.js
                                                                                                                                                                                Preview:/*..Copyright (c) 2004-2012, The Dojo Foundation All Rights Reserved...Available via Academic Free License >= 2.1 OR the modified BSD license...see: http://dojotoolkit.org/license for details.*/..//>>built.define("dojo/NodeList-traverse",["./query","./_base/lang","./_base/array"],function(f,g,i){var h=f.NodeList;g.extend(h,{_buildArrayFromCallback:function(b){for(var a=[],c=0;c<this.length;c++){var d=b.call(this[c],this[c],a);d&&(a=a.concat(d))}return a},_getUniqueAsNodeList:function(b){for(var a=[],c=0,d;d=b[c];c++)1==d.nodeType&&-1==i.indexOf(a,d)&&a.push(d);return this._wrap(a,null,this._NodeListCtor)},_getUniqueNodeListWithParent:function(b,a){var c=this._getUniqueAsNodeList(b),c=a?f._filterResult(c,.a):c;return c._stash(this)},_getRelatedUniqueNodes:function(b,a){return this._getUniqueNodeListWithParent(this._buildArrayFromCallback(a),b)},children:function(b){return this._getRelatedUniqueNodes(b,function(a){return g._toArray(a.childNodes)})},closest:function(b,a){return this._getR
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):5091
                                                                                                                                                                                Entropy (8bit):7.909367211611509
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:whSIbFZJl6srIU4GmptlCiiitFYxTp4w6sXES69OnVzB:WSIhZJl6s0Uf2bBiivYdC5sToyVzB
                                                                                                                                                                                MD5:43051AA4E7D019BF9EF08409D0844B6D
                                                                                                                                                                                SHA1:CB628238C7FF43172A6A5CFAC4DB35A161D2466D
                                                                                                                                                                                SHA-256:7D531D2EDBF20DFC9F813A47A4F745AA8BD4232F0FD32879DC5FF6AD1777BE28
                                                                                                                                                                                SHA-512:779EED0F7017F00277494A743DDF6796982F153CA73A96AA9655EAB9217460FDB352111DDA456250C84D8D3FE0278D4B4D05B32470837AF4D12680966B8AEAFD
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."........................................?........................!.1.AQ..a"q....2B.....#Rb.....%3crs.................................$......................!1.."2AQa...............?..p..nr.R..c.i./\b.ca."...o.#..J.|0S..1!T...nI..i.I.G..4..gRk.....5M.=A4....q$I*..U..A...Z.b.E.......[.o._.....6..."A.Q@..3.W|).j..0G2$r.G"+...aP~y.k.....f.I..nbH..[..,iA..9..Gz....AZ..qm%..n."G.B..}..\3..Pu}sT.k..&..;{....'.T.;..a.S>..c..5...-.bG:.kU=...L...eC..m..y..:.A...'.`.. (....S.../%..RF].....?w..#v$d.2h.+m_^.48<......#.........>........jh.H<...?H..su.......f%...<....r%..|..Qq..@}..){..x.3....z..y...7....W%w.^C..Y..........RF%..Y+B@<.....|.=....[(...8....k..%hh=:1..}C...XjWI......>.'zg..:.S..eyq=....r...k.?w3..9$.4.u..5gS...4.........4.....~....a..|O(m...#Od.Pxv...8..U...."...a.0....K.....gI
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:data
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):1048576
                                                                                                                                                                                Entropy (8bit):7.9997797893472535
                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                SSDEEP:24576:WEQs9P1kZxaTjiLFFKAV9WhlM+d6IXwJ8GGrFXtKAxcHuGtkW/:WExDgxJLuA696PJ87GL/
                                                                                                                                                                                MD5:4748334FF3483002302FF1C1E718F15A
                                                                                                                                                                                SHA1:FDF3B52B3BEF3E08832434FFAD433A793E6D42A2
                                                                                                                                                                                SHA-256:A79161618A31ECEBAF58673BF09547F27188F25B40670FD4D2E2F9FACEE8B41C
                                                                                                                                                                                SHA-512:92C720582E3C508FF3BFD8B00F9FECAAC46ECE9ECF6A6866226E26AE7EF5FAD39D9B83B928E2FE8F3A57F1594DD8B6ED6419CB206961EF1E7672EE6E53E82FC0
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://quesignificamx.com/wp-content/uploads/2024/06/ETYL-24_inv1c.mp4:2f82b7be3bfcd9:40
                                                                                                                                                                                Preview:.....d<.0.....b.N%..@t;..........;.V...q.0/..l08_qO.n....w)!.._6.....j[~.V...&.k...B...j.t%..U...e.o..._..RW..k./.5.....x..S.AS.....~..,..<.......4L..X.2.c....5.C.HPVs.....J....X"1......=..OA.....}.~...O..V^.,f1.... ..x....A..YRT.Y...gP...G.2...K..T.:N.T.|i.....x.p..E.....P+.D..'.;..P/NY.9.y........`pZ|.kl..R...Jh...AT.bY%!...y..9.../.G..".$..X....X,..*J>...]...(..B,..u....sO..9lvb.c...B=t...@,..8.e.....y2)...2S.x..I..D.C..b_z..."..?V..qR<!`T.i.Vq.&..*.}.<+..H%H....yi...W.._.0Y..y.?./.T..]...S..O..........Ut.........y.Q.}U.i....G.P.V..iw.:.T=..5x.Ny".X,.?.g..^....h.cx..#.q.......~.i"1.;.h......9........[..g.Si%.%..).7.P.WY..t..J1.4_mv..z..y.....b.`*&`+e.V..:R..;..R...im....O.....,.R.Z............A-.K....C.......f.BP.......o.i.....g,{}5c.E9..\$.z..s.....{.V."3...~.9h}.......B.S!X...a.......ym6.a.....Q...>0.@.J?.`.....h.r.?m%.vq.|B...F..../1..Nb|...6u....?.:.X...oh..C.`..:.T...v>`=.7enK. *.5.:6L.5.....h.t..i.....%1.mU..E./.
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (1434), with no line terminators
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):1434
                                                                                                                                                                                Entropy (8bit):5.782287307315429
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:24:2jkm94/zKPccAv+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtw1aWDAQosLc:VKEctKo7LmvtUjPKtX7S1aiRLrwUnG
                                                                                                                                                                                MD5:E7F4945A3458503BDEE0AD9476537604
                                                                                                                                                                                SHA1:CD049E2F8F9D05ABC087BBEF7EFEDA01EFB0F3A6
                                                                                                                                                                                SHA-256:8AB3BC08E25F6A7E24EF75EE66ED06360BCEEACE487D22822D7724B3F2BBED50
                                                                                                                                                                                SHA-512:BD30B50396E0015B723FFD185972E37094A5CFF4A42CB5AE5D439AE3B85F2735F33145B363E2657AC174D66ED2E3F97FC0C2BFC9FDEE6B06C61E5A01FD1CFF34
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://www.google.com/recaptcha/api.js
                                                                                                                                                                                Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('onload');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!=='control_1.1'){d.head.prepend(m)
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (1191), with no line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):1191
                                                                                                                                                                                Entropy (8bit):5.027775143359677
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:24:pY4YRVssO7j2I2t3Sr+Eq5D7Djqd8DgDLUDORZGbMDbg9ZiWXh6CKu4:l6VssKKLt38qdP0A8cOLGbwbg9ZiA6Ce
                                                                                                                                                                                MD5:51300497928562F8C86C7AABA99237CD
                                                                                                                                                                                SHA1:E5826832B85C6AFC6502B74CBB8AC5394B04C363
                                                                                                                                                                                SHA-256:6D161E98E47AE150B51211443EEF37040FB6269DCF85AD2048548066DCA99E6F
                                                                                                                                                                                SHA-512:04BFDF1A41712238902BC6A0E07EFAF356217E98560C52FA5D175C29191617C35853382CE2F69966BDD5E1B40114B872D962A5FAD26A9E0B7D4FC016A6DCB833
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:!function(a){void 0===mejs.plugins&&(mejs.plugins={},mejs.plugins.silverlight=[],mejs.plugins.silverlight.push({types:[]})),mejs.HtmlMediaElementShim=mejs.HtmlMediaElementShim||{getTypeFromFile:mejs.Utils.getTypeFromFile},void 0===mejs.MediaFeatures&&(mejs.MediaFeatures=mejs.Features),void 0===mejs.Utility&&(mejs.Utility=mejs.Utils);var e=MediaElementPlayer.prototype.init,t=(MediaElementPlayer.prototype.init=function(){this.options.classPrefix="mejs-",this.$media=this.$node=a(this.node),e.call(this)},MediaElementPlayer.prototype._meReady);MediaElementPlayer.prototype._meReady=function(){this.container=a(this.container),this.controls=a(this.controls),this.layers=a(this.layers),t.apply(this,arguments)},MediaElementPlayer.prototype.getElement=function(e){return void 0!==a&&e instanceof a?e[0]:e},MediaElementPlayer.prototype.buildfeatures=function(e,t,i,s){for(var l=["playpause","current","progress","duration","tracks","volume","fullscreen"],r=0,n=this.options.features.length;r<n;r++){var
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (1941)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):8238
                                                                                                                                                                                Entropy (8bit):5.216686465127786
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:192:SBApZUhmMmpv58x5NwR6moZeucnHchSnzz9HZIycdOph9gOAL/n3C8RH0:nT1GNwYGcyUd4qjntRU
                                                                                                                                                                                MD5:527278052D22B969A6588827333CD14A
                                                                                                                                                                                SHA1:BF76CAED92F83D2FD95E17888D92BB7DCF19E148
                                                                                                                                                                                SHA-256:A179EA8EC4F4059EE78E694DE82CF8BD28AECD8854C9D451B04E3B7B61A7793B
                                                                                                                                                                                SHA-512:1A27EF4BE6D91D6C06770E37BCFFC64EDB3ACDBBC9AD9CCC1561A1356477AEA12657388C6DFEEEEE52598E891D735C0B8DD0000C54322783DFCE54E65AEC23DF
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview://>>built.require({cache:{"url:dijit/templates/Calendar.html":'<table cellspacing="0" cellpadding="0" class="dijitCalendarContainer" role="grid" aria-labelledby="${id}_mddb ${id}_year">\n\t<thead>\n\t\t<tr class="dijitReset dijitCalendarMonthContainer" valign="top">\n\t\t\t<th class=\'dijitReset dijitCalendarArrow\' data-dojo-attach-point="decrementMonth">\n\t\t\t\t<img src="${_blankGif}" alt="" class="dijitCalendarIncrementControl dijitCalendarDecrease" role="presentation"/>\n\t\t\t\t<span data-dojo-attach-point="decreaseArrowNode" class="dijitA11ySideArrow">-</span>\n\t\t\t</th>\n\t\t\t<th class=\'dijitReset\' colspan="5">\n\t\t\t\t<div data-dojo-attach-point="monthNode">\n\t\t\t\t</div>\n\t\t\t</th>\n\t\t\t<th class=\'dijitReset dijitCalendarArrow\' data-dojo-attach-point="incrementMonth">\n\t\t\t\t<img src="${_blankGif}" alt="" class="dijitCalendarIncrementControl dijitCalendarIncrease" role="presentation"/>\n\t\t\t\t<span data-dojo-attach-point="increaseArrowNode" class="dijitA11y
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:data
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):1048576
                                                                                                                                                                                Entropy (8bit):7.999612155467864
                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                SSDEEP:24576:2MZuizdALOh4TgzTepLQ/I3XgqFxuF1ZGpg/iWkl:TuMdA6WL8I3XM4pg/iWkl
                                                                                                                                                                                MD5:73683C5411602CD2A1F081C589540DB7
                                                                                                                                                                                SHA1:3C61690332C8CDFA31E61163ACFEFB2E262EC9D0
                                                                                                                                                                                SHA-256:1E86C9D6856F91C55B756498D6E5E1ADF1777CA904C573A48F7EB8C141CC113C
                                                                                                                                                                                SHA-512:1321F4F61DF4CC7F38B3D1D001B07072E43F64F10A3B535D0E4D5075B854C0C2D0B51FD4412184FF8838606D9B8DBE3100688798FB8B499304EE1F3B8796B507
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://quesignificamx.com/wp-content/uploads/2024/06/ETYL-24_inv1c.mp4:2f82b7be3bfcd9:3c
                                                                                                                                                                                Preview:..=...........\Qd{...+i.............<5K.f.."c.^..*zn...M...0S...........V(x......K.4..K+.0..2...'-.....;..>p...]..."W?O....{.{.m<WG.......W...sG,r.k_<j...W.c....B.........o..e.?.V.Z.8.......-.E=.M..!....&......GV...'BXi./c...(.*.......>.|.D.f..&...."....`.K.V.o'?...F.q]...C$ ....#........0R..<.sZ.C. ...S..."..]\...;..|.z`..S..f...@`..._P...Q....<...1....3S.z#.!.*..5m?..X.%..5......r..sT...q....[.c]d.U.G[p.uQ...&.v...2..".rW.V.n.b...3G......u.G...)...R.O^.(a..G.*c..e..T,?.iyV.q]_m.C\.."..u..K..\....45...4..F.............6|,|.;Q2..~...B...Pw..Vv..k.....<.T.ff}w.O".v.(..y...,...l+uw.2N^.uC..j.U{L.R....V...Ex..`..N.8lH...0...x..5.!=jr...r...E.Z..<r.L.bp...l..a.7yh&N..Z~.....?...y. ...#g...g`....n.j..k.. n..a.5.K......U.8k..5...c/I.G... =j.!.....h...gOZ)......X...Y.....OX#...........NN;x.4..b.1I6...*8.....~.M.....ID.}.b@....AA.c-.Q.xQj.g_.N...Lz..?...XE. .N.8...&K........}...((..=xV..c..Y....F9..J72..9A..:7.{...\g..".C..%'.u..g.9.Vf....FN./.~...c.
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:PNG image data, 162 x 89, 8-bit colormap, non-interlaced
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):1816
                                                                                                                                                                                Entropy (8bit):6.171434581102399
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:24:iaZa2zL5vXTwdGKgSomTu0PJOOa4M+SmlTvPg7ZLUoz:i3oiEKgXma0za4DSmlzY7ZLUoz
                                                                                                                                                                                MD5:C06774AB61256034C59349D205EBC067
                                                                                                                                                                                SHA1:A211F0CB3047447CBCED7D4C6F2978BD651CFC31
                                                                                                                                                                                SHA-256:4B05210987F750553F9FCC15D071FE2524B288BCB76FA49FFD07E412A398E4AC
                                                                                                                                                                                SHA-512:A261FE2A33B18F6EBC2A3A6908B2C7A6B68CF474B34EDB92074188A3AC07CF1C7366A580E8C04F364E59B4FDEA4D96A1FACF5177E4E8594ABFEE9993C191B1A7
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:.PNG........IHDR.......Y......y.....OPLTE.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................=|....tRNS............................ !"#$%')*+-.012345679:;<=>?@BDFHIJMNOPQRSUWXZ[\]_`acdefhijklmpstvwxz{}..........................................................................................................IDATh....?Sa...o6....jB.Z.H...KH......T4*tQ(."Tn.%.s...K.C......9.y.:._}}...:...<.."> ...@...Q ..D..5_.RG(.=@..S*...T.z..5..f.[.#....\TIe./..+.j.
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (5302), with no line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):5302
                                                                                                                                                                                Entropy (8bit):5.079622160150189
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:wecWyKooBV2njTJIDEWtM4bPSJGemFKwsLmsbsGs+veHX8y6BW3Ywp:weYoBV2negWtrd3MBG
                                                                                                                                                                                MD5:4D1C007643527CEF6DEB37B048390B1B
                                                                                                                                                                                SHA1:6F1D10C3EE12821A423A730609510E69358C89E9
                                                                                                                                                                                SHA-256:ABBCD73DB004E56766842EF27DD73A1F8D8BC75BD3E22AC886837A6BA2788A5E
                                                                                                                                                                                SHA-512:9AB6CF2BF9C2142DE30E13781F48FB958C0B0825C5573A3F1E40AD7A28241A55B63A2F27CC5CB9CAA5FE2A62ACD7C84400C8A73AA38B8945259C1B77294AA04A
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:!function(e,n){"use strict";var t,o,i,s,a,r,l,p,h,f,c,u,d,v,m,y,w,T,C=!!("object"==typeof jnews&&"object"==typeof jnews.library)&&jnews.library,S=(o="sf-breadcrumb",i="sf-js-enabled",s="sf-with-ul",a="sf-arrows",r=function(){var n=/^(?![\w\W]*Windows Phone)[\w\W]*(iPhone|iPad|iPod)/i.test(navigator.userAgent);return n&&e("html").css("cursor","pointer").on("click",e.noop),n}(),l="behavior"in(t=document.documentElement.style)&&"fill"in t&&/iemobile/i.test(navigator.userAgent),p=!!n.PointerEvent,h=[],f=function(e,n,t){var o=i;n.cssArrows&&(o+=" "+a),e[t?"addClass":"removeClass"](o)},c=function(e,n){var t=n?"addClass":"removeClass";e.children("a")[t](s)},u=function(e){var n=e[0].style.msTouchAction,t=e[0].style.touchAction;t="pan-y"===(t=t||n)?"auto":"pan-y",e[0].style.msTouchAction=t,e[0].style.touchAction=t},d=function(e){return e.closest("."+i)},v=function(e){return d(e).data("sfOptions")},m=function(){var n=e(this),t=v(n);clearTimeout(t.sfTimer),n.siblings().superfish("hide").end().sup
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 120x90, components 3
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):3424
                                                                                                                                                                                Entropy (8bit):7.867552144453044
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:H1xrAZZry5XwmK6A0Xp2uc6SMrzeGQajkzdmipI+paKa:H1WYwF0UFQzpQajk3g
                                                                                                                                                                                MD5:02E8A2C52C831F9C00C62D959F7F974B
                                                                                                                                                                                SHA1:0AE05A534B50E386400D270E65D1192AB4BC3A29
                                                                                                                                                                                SHA-256:A2B4AA99839660C47863946F7DDFDC197C00EE0371CCA2D456BC2E8C4D8A2F70
                                                                                                                                                                                SHA-512:FD395479B95E61B19FAA923C67340DFA7DEC5492967C536542E40BE281711C22215F8920186B0202FB81EA05C587C4BB0DDDF64BEA3179D80E4134239C63A51D
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:......JFIF......................................................................................................................................................Z.x.."........................................H........................!1...".Aa.2Qq.#3..$BR....4CD.....ESTbrs.....................................,......................!Q...1A...Ba...".2qr............?........1....='..w_.L.,......Q...).m./Ei...).#.n.... .3.............r.......i .....$.t.i..[>?..WP..q[.....:..[.z....fQ.LS.?G.d_o........Df..&{v.R.M{.._i..[.#..C0...f...hRD}|A=....o.8...wc.k..:i...pt..G.pqU..w..L2....o..ANn.$.......NK...bF.5.......S.o.4...4)..w....>h..i.QZ...6..K.Y.?V....x.]$..W.. ...kY..=.uF..V>......t..F..G<%.{......v..L...h.)..._g...zu..n...`.&#El.C...A.~....w...S..x.6.E...U_.EN.4..Ov6...*u.f...&...+.R....r9F.i#.I0j....5|M.I.sC.(..X..'..u.#X?.JG..s."........|..f.yrT.+6q..'./..GE......~...l...*^.....-.....Xfk...Im.uR.v.oQ...n...v;...5;H3.....Mdd...[]...~3.b9uU..8c...t'@D....
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (17420), with no line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):17420
                                                                                                                                                                                Entropy (8bit):5.221782068595061
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:384:h8xD4MTE3fFp1u8igVfOKjx1EQJgFcDLzlR6aZW0Ih:h8xD4F3tp1urgV5/JgFcDLzlkao0Ih
                                                                                                                                                                                MD5:CEDCBD91EE0299FD2D4F1E22F7A6998E
                                                                                                                                                                                SHA1:29918149CEF95E0F6F5A7DAEFA26A0B031B0BE4B
                                                                                                                                                                                SHA-256:DA8355213C166C20E88F31080A4CC451C1C8C89D70B361724E52C4306BB91F0B
                                                                                                                                                                                SHA-512:E0358C8610AA91266EECDA7C3AC80A858859C5F125C2D01BA8B54A8D3C2E6F026BBCFA5A4E75AAE75593BE86692BCBAE4E8B3BA42742A3A8FEC8B3FBA2C26FF9
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:document.documentElement.className+=" js_active ",document.documentElement.className+="ontouchstart"in document.documentElement?" vc_mobile ":" vc_desktop ",function(){for(var e=["-webkit-","-moz-","-ms-","-o-",""],t=0;t<e.length;t++)e[t]+"transform"in document.documentElement.style&&(document.documentElement.className+=" vc_transform ")}(),function(c){"function"!=typeof window.vc_js&&(window.vc_js=function(){vc_toggleBehaviour(),vc_tabsBehaviour(),vc_accordionBehaviour(),vc_teaserGrid(),vc_carouselBehaviour(),vc_slidersBehaviour(),vc_prettyPhoto(),vc_pinterest(),vc_progress_bar(),vc_plugin_flexslider(),vc_gridBehaviour(),vc_rowBehaviour(),vc_prepareHoverBox(),vc_googleMapsPointer(),vc_ttaActivation(),vc_ttaToggleBehaviour(),jQuery(document).trigger("vc_js"),window.setTimeout(vc_waypoints,500)}),"function"!=typeof window.vc_plugin_flexslider&&(window.vc_plugin_flexslider=function(e){(e?e.find(".wpb_flexslider"):jQuery(".wpb_flexslider")).each(function(){var e=jQuery(this),t=1e3*parseIn
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):3512
                                                                                                                                                                                Entropy (8bit):7.848150669254959
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:wh6PSn/5bxp6ni89VjFH+pmXQ3JJVBjE2aPuA:W5nhbxphQYkXQPnK
                                                                                                                                                                                MD5:949419BA402E9207214E3DE85974FFB5
                                                                                                                                                                                SHA1:5915388A97E2BA045FA02315E48EAAB713D90F88
                                                                                                                                                                                SHA-256:CE4830B65553688F4BAF425DF3EB9FF7CE2709C551EAE57EFF3408F91DE1A1F3
                                                                                                                                                                                SHA-512:531F30DD250970B58F5DD5078D7A99547054B9844993848FA5446BF7131484345023269FD768CF3B435440DFCC831273B4E369849C2D9B483EB2AB919CFB98A9
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/uploads/2024/04/juan-cardona-150x150.jpg
                                                                                                                                                                                Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222...........".......................................<.......................!..1AQ.q.a".2....#B..CRbr.%34c...................................%.......................1!.."ABQ#2a.............?..~0.."&Bm&.!+H...V..(....I.s#.]|..(.l'U.R......d.U.P...DE...6.!K .Dyj...Z..N&P..d.8?6.P.Hg....XC.()++u.".....rIo..O...2R..@....~......s1Kv*.y.IH.'....E.v.p.i.)Uh......Qo......M.g7.]..h.>bM.d...+....5[j...t.p.'..{..IF(..TY..3.....(%..e. 6.a..hM.)(L).M.D..u{kVZ. )..."1.#...yn..N.+q38....R..l.Wi@..S..M2..B.U..Lez...6..q@...G]S...)Z.xQ<.'i.N.Z5.{....x..1.6.\e.u(..A.....9u.VJZ.Z-H.R]E?..g.r...R..5.'q...h.w.....o.....&.J.?D.d.fq:W/r..]....A#....;*3...y.....Tb.1..I.3S+50.U1A.LPB..!.O...&d!...ijiqt.G...........f6..}......4.\.SS...K5.KKf.4..i....|.?|..+u...u..NS...w.mCO{.T\a.x.I<{E...JV.H8.J.._....p...H....[.g......H......
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 18796, version 1.0
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):18796
                                                                                                                                                                                Entropy (8bit):7.991193149300494
                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                SSDEEP:384:Xd50HqpUvsDf5IRpibtHoRm3tL6sQpZNbib4qQbC6tN+S:XjuvsDOUBo24sQpZNeb4J+BS
                                                                                                                                                                                MD5:A2675F0A46717D18588F16531F72674D
                                                                                                                                                                                SHA1:ADFE4D6F18D4522B73EF6853EA2084570855F87C
                                                                                                                                                                                SHA-256:F9AD420BF51C2930FC2A49D44209D202CB18ACB2D8B82853A01023E69EAB6885
                                                                                                                                                                                SHA-512:2C83C9471F0D491DEBE7339157A9C6BD58FB951CBAF299FF53F251971080E988454BF0D5C4E41FC2061F6EFC7C45BC2EE24E58B44ACE26DC5F9665505ECCADF5
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://fonts.gstatic.com/s/anton/v25/1Ptgg87LROyAm3Kz-C8.woff2
                                                                                                                                                                                Preview:wOF2......Il..........I...........................X..N..@.`..L..>........H.....:..6.$..p. .....Y..a...52.%.;.G..+..B@w...$'..r;DR...OHn.....z?..1....q...3....YWu.5...*AB.<.et.[.>dj.m...R8e.=.:>.r.yv>......%G.I?.&tZ.HB.g..[...+j.......Q.G+.$..w^.6.c$+.^..X.s.......#.D......I,.....m..s......3..2.(D{XK.i.`..E.(..o}.Q..n..2..mR...x..(" .x.EQR.....yO....ey....i...|.{.ZoUM......,L}..v.`QE%BE.ry'T..*\.O@{..5..>.....@[~.{.l.w....@..8...<V!$....-.A.wH....}Uu... %+8..G'n.C.f...sO........P.J'.N........0.......\`.......K..D*.:.}v...i.egK...u..c.g.N..r......,'..D..5X...Wm...r.N......u+.T.E....m...`!."..`-T.<k.....[gM..<...)S.._'.@].#.....@.....KC.....U(;.}.)@U2.R89..r.....}W.1...V..Eg..).6'M...=;z.C>..`}t..j.cI@U.....UN..].+S.tfAB.......IPwo.W.>...g.k.X...%.:...g..."..{,.....d... .s<Yg.w&r6.}.i.......uX.H...F.{..}.{O..e......w..w...p.}......._.u.....09....W^m\...b...zQ..!...[........!.h1.3Xg..*#....K.P.....T.ZM...)x..A..[U.............R
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (502)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):837
                                                                                                                                                                                Entropy (8bit):5.020632489555086
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:24:WDBI/Tgv4D6QR9DsXm49ClsJIf+GvLXzP9zl:WVQTgYnDsXm4GUC3/
                                                                                                                                                                                MD5:D2122F8DE95268216B70A6F6CAB8C049
                                                                                                                                                                                SHA1:F6704FD07007940D8FA4BC788BB99D01E718BDB2
                                                                                                                                                                                SHA-256:189E7578796F0B89CDDCBDBA1AFAF1B3AE67751E95B6A1CF988C8CB217905B4F
                                                                                                                                                                                SHA-512:26A229132EE62A799DEAA1E1D978D45AAA7117E5D7BE36F2195826FD6EBBF98776C1B641B3DEA360A4D3A09733837D173EDF3087B1224CC61F855E0058128F72
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://ajax.googleapis.com/ajax/libs/dojo/1.8/dijit//_Container.js
                                                                                                                                                                                Preview://>>built.define("dijit/_Container",["dojo/_base/array","dojo/_base/declare","dojo/dom-construct"],function(e,f,g){return f("dijit._Container",null,{buildRendering:function(){this.inherited(arguments);if(!this.containerNode)this.containerNode=this.domNode},addChild:function(a,b){var d=this.containerNode;if(b&&"number"==typeof b){var c=this.getChildren();if(c&&c.length>=b)d=c[b-1].domNode,b="after"}g.place(a.domNode,d,b);this._started&&!a._started&&a.startup()},removeChild:function(a){"number"==typeof a&&(a=.this.getChildren()[a]);if(a)(a=a.domNode)&&a.parentNode&&a.parentNode.removeChild(a)},hasChildren:function(){return 0<this.getChildren().length},_getSiblingOfChild:function(a,b){var d=this.getChildren(),c=e.indexOf(this.getChildren(),a);return d[c+b]},getIndexOfChild:function(a){return e.indexOf(this.getChildren(),a)}})});
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:data
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):1048576
                                                                                                                                                                                Entropy (8bit):7.999786613236253
                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                SSDEEP:24576:8UcQfgaC77vWuoR9ptCjd0od1RhlLor6ad03etqkmxN:8Uq7bWn9ptC50U5YrtIN
                                                                                                                                                                                MD5:A6705BAE45C15E4765E1B79C752AA785
                                                                                                                                                                                SHA1:C3BA16A5DE5C4E75D39A82A7D7992F368A04794B
                                                                                                                                                                                SHA-256:AA03565A87DB72B4E4DD48A50D23C20CDFB76A5C5639856611FF2D466C6A8E39
                                                                                                                                                                                SHA-512:D9D53D58FADABE7E7993D8EA42E49E687DF733687EFA8463148AF65A1A3D6A5E8754A885C036484C2402133F28F1A02329E3D5C639971E462EB14FCF9B6FD7FE
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://quesignificamx.com/wp-content/uploads/2024/06/ETYL-24_inv1c.mp4:2f82b7be3bfcd9:23
                                                                                                                                                                                Preview:.|.SY@...e...H..ux.z,u.tV..B.9w*f=In..........P..F.^.ph.tx....7....E.2...-....j>.=..3...U..<J.....T....%.!rg* ..TR.A]..v..-....*..4./.K,.....X.. .G.....{?Q=/.+3.A#DG..'C.O.lR$.c...F..+.......D.?.N..|.#w..V)......V.<....".?.x.\fUV....s...E).J.G...y.Y...t........gnJ.V&l.wc.f....58.W.w.R...7.....|.n.+.....L$jnP..M.g..et..0..n.?.%y.9.@]=.e2d{ErK.i8..K...M.J..(.8>0..O..gO~Z..........Ez.q].6..M.}.S.Z.y...bR..#.h.K..o+z.....g3._.R.]...Z@Z.^@..+;I........+....z1A...)u&l.3.Y..2....Hd.M&.I..[.9..>..j.9#...p^F..z.nV....6..25M....O}...j.........A.L..2....bmw./.}.5.R*.l~n[.L.Z7.h...$}.A.-,...<.2...c.U.$LYD|L...."..*..o.q..M.b..9.UgY..s.Y..+.v...(Q..\.$V..?...#.<..d...".C.&..Q....ZU..p.{D...{.?.$N.UA....oIt.......e....#.X...$.dRVf.Y...U..H/.3u..."q.-.d/..<j..^e7.(..[d..eD.x...$<......{..CK_v.....z.nj.Y6P..^.PD_;.~rC..Y.m...-.R.d..0x...,w.Q..4..}.^..k.o(.)k.U.....H.!.......in..:.G.|5.$.x.^.3..g..@.K..)..v"b2._S..|...".Q...`$.60..`*......cI.g.!.7..E..F./Qw.
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                Entropy (8bit):3.322445490340781
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3:CUdSkL1pse:XSk/se
                                                                                                                                                                                MD5:6D22E4F2D2057C6E8D6FAB098E76E80F
                                                                                                                                                                                SHA1:B80B11203D97FE01C5597CA3BE70406EA48F5709
                                                                                                                                                                                SHA-256:AFE0DCFCA292A0FAE8BCE08A48C14D3E59C9D82C6052AB6D48A22ECC6C48F277
                                                                                                                                                                                SHA-512:95DD0E4944B1541A9BE48A60A1A105FCFA0D69DD215ABAA9C1771ADECC5EE0C0FE91D0EB367B6D46A4F8B2E06E6FB962D56DFC1C53F1F62CC8B314710628CB1E
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (589)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):3703
                                                                                                                                                                                Entropy (8bit):5.028649336094828
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:PxtbXq1YMrZmLMrP1rXFrhrSe8cljhaXPC7OdeXZpmKyO5:vlmqKge7Y6se9yO5
                                                                                                                                                                                MD5:9CD597D2CE8BF3507072343A71D07852
                                                                                                                                                                                SHA1:1E120DDBEE9D01473ED12734DB4B081E908F2BD5
                                                                                                                                                                                SHA-256:D8FE1ADD9A686BF341ACDB1F351481C6B8053BD4383966C9987735A9FD1D18EB
                                                                                                                                                                                SHA-512:F11841B81674B16A40C21A7A77BC3BADACF0559F35C01DBD0CDA8AB8FB618D7F4EA9024BAA04AB3ABB89345F7E8011BBB828033ADF95396521400946372D201D
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:/*..Copyright (c) 2004-2012, The Dojo Foundation All Rights Reserved...Available via Academic Free License >= 2.1 OR the modified BSD license...see: http://dojotoolkit.org/license for details.*/..//>>built.define("dojo/cldr/nls/en/gregorian",{"dateFormatItem-Ehm":"E h:mm a","days-standAlone-short":"Su,Mo,Tu,We,Th,Fr,Sa".split(","),"months-format-narrow":"J,F,M,A,M,J,J,A,S,O,N,D".split(","),"quarters-standAlone-narrow":["1","2","3","4"],"field-weekday":"Day of the Week","dateFormatItem-yQQQ":"QQQ y","dateFormatItem-yMEd":"E, M/d/y","dateFormatItem-MMMEd":"E, MMM d",eraNarrow:["B","A"],"days-format-short":"Su,Mo,Tu,We,Th,Fr,Sa".split(","),"dateFormat-long":"MMMM d, y","months-format-wide":"January,February,March,April,May,June,July,August,September,October,November,December".split(","),."dateTimeFormat-medium":"{1}, {0}","dayPeriods-format-wide-pm":"PM","dateFormat-full":"EEEE, MMMM d, y","dateFormatItem-Md":"M/d","dayPeriods-format-wide-noon":"noon","dateFormatItem-yMd":"M/d/y","field-e
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (4358)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):5520
                                                                                                                                                                                Entropy (8bit):5.07877659735423
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:PwSrH5hrG6Qpw1rIN2Bkqsu6B89w1y+7Y3qv5StcXyuC0r4oYeTnf49uVhWWTfju:PwSrq6Qpw1rI2k1u6i9woa3hSSCP9+XC
                                                                                                                                                                                MD5:6823120876C9AFC8929418C9A6F8E343
                                                                                                                                                                                SHA1:90B0ADB37D70FFEC5F9189C36BB0027C310C9502
                                                                                                                                                                                SHA-256:B65B3DE1BC923B9355248A0D941A0EAEE15DFB9A6B8EADB51323A8DF6189DCD1
                                                                                                                                                                                SHA-512:63D84226815C831245754ADB30040EE72DCF218D01F991A5619675374BBE3B706E3721D32F5120D9D27E500813E8214244992B3875B3A7E7E4BC7DED5201183A
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-includes/js/imagesloaded.min.js?ver=5.0.0
                                                                                                                                                                                Preview:/*! This file is auto-generated */./*!. * imagesLoaded PACKAGED v5.0.0. * JavaScript is all like "You images are done yet or what?". * MIT License. */.!function(t,e){"object"==typeof module&&module.exports?module.exports=e():t.EvEmitter=e()}("undefined"!=typeof window?window:this,(function(){function t(){}let e=t.prototype;return e.on=function(t,e){if(!t||!e)return this;let i=this._events=this._events||{},s=i[t]=i[t]||[];return s.includes(e)||s.push(e),this},e.once=function(t,e){if(!t||!e)return this;this.on(t,e);let i=this._onceEvents=this._onceEvents||{};return(i[t]=i[t]||{})[e]=!0,this},e.off=function(t,e){let i=this._events&&this._events[t];if(!i||!i.length)return this;let s=i.indexOf(e);return-1!=s&&i.splice(s,1),this},e.emitEvent=function(t,e){let i=this._events&&this._events[t];if(!i||!i.length)return this;i=i.slice(0),e=e||[];let s=this._onceEvents&&this._onceEvents[t];for(let n of i){s&&s[n]&&(this.off(t,n),delete s[n]),n.apply(this,e)}return this},e.allOff=function(){return d
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:data
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):1048576
                                                                                                                                                                                Entropy (8bit):7.999790921591831
                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                SSDEEP:24576:EnNsZsYMY/uROf1p2ch6Jt+jmTFt96uLJOn188Gb:8As3Kp2a+TFtECJOn8
                                                                                                                                                                                MD5:09A97F13E0B53871D90F4CFDA2B1569B
                                                                                                                                                                                SHA1:86B18098E5030C9E6C326894742FF9C6AB17E4B9
                                                                                                                                                                                SHA-256:B5C6F147A158DF332DDA581181F42E3905ED7FD1BB39AB2B6C2503181D5FD9DC
                                                                                                                                                                                SHA-512:B0ED95BD99D813A9D4FB081AFDB009324D5DF3742CE4D6F8F480F26C994D9AA25F6D3C10C829BCB978A4E93833D8930BED23156CF9F1071BB424F67FD17AF706
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://quesignificamx.com/wp-content/uploads/2024/06/ETYL-24_inv1c.mp4:2f82b7be3bfcd9:2d
                                                                                                                                                                                Preview:...........$2P.:..HirG..pP..{6@<..%.R..m.u.....S..l>....>....N.....@m.(..._..N.."..v..Vu.c......t.....Z...L.....S .\K^.. .F....._.q~.3$d.}...o.r7.;.s..d,..vA.....z2..y4..NOj[.ogeu.O(}..c..9....Hn14..U.._(..,.|.g...7A.h..[.H..U.."....5.RDj.s..0.;0...0.5.......Q.Y]pu.....?L\..g..v...D.,*...,H`.j...._.....ae.....%....A#..d..O...8......n..G.*.........#6A(....2......#*(...)..E..DM .A.B..z9..s...w..tP..Z..J................6..=.qRf..:Q1..o......I0.T......Cs/..x,Brh...H..xv]..u...,..[b.%..',.<.H.6L>....]x7....R=o..X0....p..N.!W....g.....J.H.#0.0.d.F.rB...<..?.ZJ......1$)...........;.a..c}ha1.%.Eg.....Q.."..[F.).....j..W.H..].Db..n.W/..+.y.id..;...!.\.............8$....PK...g...T.=w..b...[%b.i _.....0...2q<2#...c.Z..~.cO......T.H..L..;..`.J..R.'.&...(pl..M.N.1`.AW...#?./O...g.o.....[.......g..pSk../)^l.......0...}......RS@..r.`fZ..t.....6...|.<E.........G..=.[0..;..&..X.-......9..&}2...-s.b..J.Y..L....$....NWf...R.;.B.L..e.=bc Nn9
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (16701), with no line terminators
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):16701
                                                                                                                                                                                Entropy (8bit):5.320419964439358
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:384:fbKBP2XxO+CNHCtQ0wJqHPhUZqE0sC6320Deuu3p44ShnetlHF7N+Nkoibi:fbyPok+CNiu0wJGZUZ6sC635D7uZ44UX
                                                                                                                                                                                MD5:2CAE7E772FD3FB128231ECB9D16D9DC0
                                                                                                                                                                                SHA1:FE8B55A17086DA2A8B2B2BDAFA6828F310A0B279
                                                                                                                                                                                SHA-256:452A3131D0BF3E203BCCCAD857A4DFA7791F11C6B65278D7CBEAFAB58DACCE13
                                                                                                                                                                                SHA-512:49FC5B8DED687A6535FF6C144E163DAE828606325C5AD62CB43990A0BBC1779598E5921A500B2CD7CE854DE79F99DEA6A19F3B148375414CC00F1406C1D2A161
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/plugins/presto-player/dist/components/web-components/p-43f79dfb.js
                                                                                                                                                                                Preview:const e="web-components",t={allRenderFn:!0,appendChildSlotFix:!1,asyncLoading:!0,asyncQueue:!1,attachStyles:!0,cloneNodeFix:!1,cmpDidLoad:!0,cmpDidRender:!0,cmpDidUnload:!1,cmpDidUpdate:!1,cmpShouldUpdate:!1,cmpWillLoad:!0,cmpWillRender:!1,cmpWillUpdate:!1,connectedCallback:!1,constructableCSS:!0,cssAnnotations:!0,devTools:!1,disconnectedCallback:!0,element:!1,event:!0,experimentalScopedSlotChanges:!1,experimentalSlotFixes:!1,formAssociated:!1,hasRenderFn:!0,hostListener:!0,hostListenerTarget:!0,hostListenerTargetBody:!1,hostListenerTargetDocument:!1,hostListenerTargetParent:!1,hostListenerTargetWindow:!0,hotModuleReplacement:!1,hydrateClientSide:!1,hydrateServerSide:!1,hydratedAttribute:!1,hydratedClass:!0,initializeNextTick:!1,invisiblePrehydration:!0,isDebug:!1,isDev:!1,isTesting:!1,lazyLoad:!0,lifecycle:!0,lifecycleDOMEvents:!1,member:!0,method:!0,mode:!1,observeAttribute:!0,profile:!1,prop:!0,propBoolean:!0,propMutable:!0,propNumber:!0,propString:!0,reflect:!0,scoped:!1,scopedSlot
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):15552
                                                                                                                                                                                Entropy (8bit):7.983966851275127
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:384:HDKhlQ8AGL0dgUoEGBQTc7r6QYMkyr/iobA2E4/jKcJZI7lhzi:jslQ+LhUoTB0Qr6Qjkg/DmcJufzi
                                                                                                                                                                                MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                                                                                                                                                SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                                                                                                                                                SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                                                                                                                                                SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                                                                Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:PNG image data, 628 x 615, 8-bit colormap, non-interlaced
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):3270
                                                                                                                                                                                Entropy (8bit):7.73088956342386
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:dGrkRgocEOu63wvp+AYsvQ+U8Uef0LWozYc9RJMpMTWjtksW:grLocEOu63wvp+9v8MLXzYqJTz
                                                                                                                                                                                MD5:7ED49393B5BF565C15675F47AF497410
                                                                                                                                                                                SHA1:F05E1C70993EA604D186A019A8EF6A3A632588C1
                                                                                                                                                                                SHA-256:C94357BC392D52AC6A1E4493756BBB323E065A784610967103D5B7FCA3A3A404
                                                                                                                                                                                SHA-512:23129F09283E775BC870F64257FE192EE6B1FF76C0E14047F16809DA34AD317D94FD2F562B5FB69ECFE8E117DFE5EC295D9DB094E5A448310D416A7F36321912
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:.PNG........IHDR...t...g.....).>.....sRGB.........gAMA......a....6PLTE......................p..`..@..0.. .....P.............l......tRNS........................pHYs..........o.d....IDATx^...v.:....0....O{.F...a.U.k....................................................................................m6_,W..f.....v....b~|+..^...Cm.m..N.....}<..........0....nj.......n}8....hf.u7.v.[/E..5...x;.....x.z..M..?.|.{.}./........ ...}R-.P.ne..)*.N......;..t..h...q......W.......5..i....n..5....&j`..w{E..yO......YvZ...C..N.MGs..:x.._f.F.r.....,.>..qk...w....>c.F&;V....[...l..^k]..i..r.d..2..L.x<f....ok...I.g......g....0w".....s'.y.}..$.....@Mt.;......s'...y.Nm..5..9N|.;...fU....'.c.).d.L...cj..d7.i..O..p.....n..5....W...r-..,..,...D.f].@F....*a..t".[...e...L[...V.5m...5...?....T..E.-.3._....L\...N..O..$..&.~.u..s...>...D]...5*'}.s...c.&..Q..........-v:u....[..X3.....K..C.k[..].vu.6.y.:..{).wE..~..wC...R..H\..Ja_'q}.d.u..,..<9..(O..I&^.&.x.~.K...<gW....x
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (56243)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):56373
                                                                                                                                                                                Entropy (8bit):5.33776061462401
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:768:eC+WkRXs8/WVVOgZfIhPKsFhL1nidyKhf7w+3zKlbVzyJpPN3Q:6WVVOOfIhnpEklZOJ1NA
                                                                                                                                                                                MD5:5FF9693550559FDAF4153ECFAF3CD59B
                                                                                                                                                                                SHA1:2E158D80624CF4D15824BDCA43706533505BA5D0
                                                                                                                                                                                SHA-256:41A2F0F2062A5A279FD2B3F4F74CFFBA0807A5F249DD88868F02117CA242FD1D
                                                                                                                                                                                SHA-512:4C7106968BF8EBB07C30DFFD5B5308F695C9A05748BDD071907B917D3A9F1D7857C4114DA5276D50B60D2AE9855E4B30A3DDE6745E755542178B354E74437346
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://cdn.ampproject.org/amp-story-player-v0.js?ver=v0
                                                                                                                                                                                Preview:;.!function(){function t(t,i,n){return i in t?Object.defineProperty(t,i,{value:n,enumerable:!0,configurable:!0,writable:!0}):t[i]=n,t}var i=Array.isArray;function n(t,i){for(var n=[],r=0,s=0;s<t.length;s++){var e=t[s];i(e,s,t)?n.push(e):(r<s&&(t[r]=e),r++)}return r<t.length&&(t.length=r),n}function r(t,i){for(var n=0;n<t.length;n++)if(i(t[n],n,t))return n;return-1}function s(t){return"string"==typeof t}function e(t,i){(null==i||i>t.length)&&(i=t.length);for(var n=0,r=new Array(i);n<i;n++)r[n]=t[n];return r}function o(t,i){var n="undefined"!=typeof Symbol&&t[Symbol.iterator]||t["@@iterator"];if(n)return(n=n.call(t)).next.bind(n);if(Array.isArray(t)||(n=function(t,i){if(t){if("string"==typeof t)return e(t,i);var n=Object.prototype.toString.call(t).slice(8,-1);return"Object"===n&&t.constructor&&(n=t.constructor.name),"Map"===n||"Set"===n?Array.from(t):"Arguments"===n||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(n)?e(t,i):void 0}}(t))||i&&t&&"number"==typeof t.length){n&&(t=n);var r=0;
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (65366)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):458836
                                                                                                                                                                                Entropy (8bit):4.956746116992378
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3072:6RwHr8xfGP23TkjgPGcHC1FxyIfeB1u6edqLRXu/hQKV5qj4ixuzdaCeVGNz+CoK:6RK/D5qY
                                                                                                                                                                                MD5:71947D2533F2A0DF45A44FEC6F19E783
                                                                                                                                                                                SHA1:3FF43C06D66A4E98755080CD0DECC3FB704BA48A
                                                                                                                                                                                SHA-256:0E9757B5638EA6B676D1B54301883AF6D754536A557D9FCEA6DE5FBB4A5D0742
                                                                                                                                                                                SHA-512:5BC26E7EB5D4764E980F905843CA5070E06C5D92CB8E21DE4006901A34546DD9D547E89759B5FC109B5796F4AF2BE7842A20ABAACA91E8F240293FD36B98DD78
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/plugins/js_composer/assets/css/js_composer.min.css?ver=7.8
                                                                                                                                                                                Preview:/*!.* WPBakery Page Builder v7.6.0 (https://wpbakery.com).* Copyright 2011-2024 Michael M, WPBakery.* License: Commercial. More details: http://go.wpbakery.com/licensing.*/.vc_clearfix:after,.vc_column-inner::after,.vc_el-clearfix,.vc_row:after{clear:both}.vc_row:after,.vc_row:before{content:" ";display:table}@media (max-width:767px){.vc_hidden-xs{display:none!important}.vc_el-clearfix-xs{clear:both}}@media (min-width:768px) and (max-width:991px){.vc_hidden-sm{display:none!important}.vc_el-clearfix-sm{clear:both}}@media (min-width:992px) and (max-width:1199px){.vc_hidden-md{display:none!important}.vc_el-clearfix-md{clear:both}}.vc_non_responsive .vc_row .vc_col-sm-1{position:relative;float:left;width:8.33333333%;min-height:1px;padding-left:15px;padding-right:15px}.vc_non_responsive .vc_row .vc_col-sm-2{position:relative;float:left;width:16.66666667%;min-height:1px;padding-left:15px;padding-right:15px}.vc_non_responsive .vc_row .vc_col-sm-3{position:relative;float:left;width:25%;min-hei
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (542)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):3791
                                                                                                                                                                                Entropy (8bit):5.116639117184319
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:PGPsbXunwsTZB2nsr32igrpIFVPrBZtcoBPYMXCYBl+DSNX9FiSLhOyxj:OWZ0o6VFZ/BbjRL7j
                                                                                                                                                                                MD5:0E71F4E607AAC8001A280DA3067A544D
                                                                                                                                                                                SHA1:FF9A427B31B10B4EDC56B13094C104920CBD91C4
                                                                                                                                                                                SHA-256:FB6DED6D9850118BF2B04F3D92D50129E08E5DF9915BEFB537C4CE196B66E62C
                                                                                                                                                                                SHA-512:27E97CD7FD42DB39B607133148B3D934D6B3659125F2CEFEEB46B19D63B6795AB4A9D44AA04DBF0D2EE5FA98B49C749CB84CC6552CA5E8D297454DD06FA37271
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://ajax.googleapis.com/ajax/libs/dojo/1.8/dojo/cldr/nls/gregorian.js
                                                                                                                                                                                Preview:/*..Copyright (c) 2004-2012, The Dojo Foundation All Rights Reserved...Available via Academic Free License >= 2.1 OR the modified BSD license...see: http://dojotoolkit.org/license for details.*/..//>>built.define("dojo/cldr/nls/gregorian",{root:{"days-standAlone-short":"1,2,3,4,5,6,7".split(","),"months-format-narrow":"1,2,3,4,5,6,7,8,9,10,11,12".split(","),"quarters-standAlone-narrow":["1","2","3","4"],"field-weekday":"Day of the Week","dateFormatItem-yQQQ":"y QQQ","dateFormatItem-yMEd":"E, y-M-d","dateFormatItem-MMMEd":"E MMM d",eraNarrow:["BCE","CE"],"days-format-short":"1,2,3,4,5,6,7".split(","),"dateTimeFormats-appendItem-Day-Of-Week":"{0} {1}","dateFormat-long":"y MMMM d","months-format-wide":"1,2,3,4,5,6,7,8,9,10,11,12".split(","),."dateTimeFormat-medium":"{1} {0}","dayPeriods-format-wide-pm":"PM","dateFormat-full":"EEEE, y MMMM dd","dateFormatItem-Md":"M-d","dayPeriods-format-abbr-am":"AM","dateTimeFormats-appendItem-Second":"{0} ({2}: {1})","dateFormatItem-yMd":"y-M-d","field-
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (1088)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):4150
                                                                                                                                                                                Entropy (8bit):5.204505903761697
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:8XouqKysIznB13tEmUeyfcDy4L1Y3FZoQZhVNyBq:0vIzB1ynAynphL
                                                                                                                                                                                MD5:79A84437154C287929CEACFD8DC681D1
                                                                                                                                                                                SHA1:ED54394AA9456EDA87CA7331537AD77C852E5296
                                                                                                                                                                                SHA-256:2302BC76A4F6F7C8E9EB8F6C38DDEA3DBF55658D44E1A9B5BFE34D32A99F3EBA
                                                                                                                                                                                SHA-512:1F727D8CE90010B6120FCFF456BA185D349C28F2F08BC7C4D0E7A72BE6B9306C62F8149AED3FBC86A9E82EAFFEC7E248897D5502DD8452AEC93474EFDA20BC09
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://ajax.googleapis.com/ajax/libs/dojo/1.8/dijit//form/_DateTimeTextBox.js
                                                                                                                                                                                Preview://>>built.require({cache:{"url:dijit/form/templates/DropDownBox.html":'<div class="dijit dijitReset dijitInline dijitLeft"\n\tid="widget_${id}"\n\trole="combobox"\n\t><div class=\'dijitReset dijitRight dijitButtonNode dijitArrowButton dijitDownArrowButton dijitArrowButtonContainer\'\n\t\tdata-dojo-attach-point="_buttonNode, _popupStateNode" role="presentation"\n\t\t><input class="dijitReset dijitInputField dijitArrowButtonInner" value="&#9660; " type="text" tabIndex="-1" readonly="readonly" role="button presentation" aria-hidden="true"\n\t\t\t${_buttonInputDisabled}\n\t/></div\n\t><div class=\'dijitReset dijitValidationContainer\'\n\t\t><input class="dijitReset dijitInputField dijitValidationIcon dijitValidationInner" value="&#935; " type="text" tabIndex="-1" readonly="readonly" role="presentation"\n\t/></div\n\t><div class="dijitReset dijitInputField dijitInputContainer"\n\t\t><input class=\'dijitReset dijitInputInner\' ${!nameAttrSetting} type="text" autocomplete="off"\n\t\t\tdata-do
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (18082)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):18702
                                                                                                                                                                                Entropy (8bit):5.692044148561377
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:384:9uM0tLMKliViKW2IUZRVgf/AUH4fVYnaeZeRqVCWPb1HLLLn9o5T:M3ZEiwS/AUHy4aenFPJeh
                                                                                                                                                                                MD5:21A339BE9D607AF00807C153BAADADA6
                                                                                                                                                                                SHA1:56772DED02008F3B8071695A90269EE3BE2473D8
                                                                                                                                                                                SHA-256:CC483835A32239478A299DA9A976381CCBCC7F9542AB86AF354FFA5A036CD82C
                                                                                                                                                                                SHA-512:064A04D0B45C67DDF4A8614270669410A54A7FB8B91B48FF358408B2C9464C9466638E1E4C07098F94A26E9EDD7253CF6F6EE03F5B1C58A232D7C410A00D77BF
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var P=function(V,A){if(!(A=(V=null,L).trustedTypes,A)||!A.createPolicy)return V;try{V=A.createPolicy("bg",{createHTML:k,createScript:k,createScriptURL:k})}catch(g){L.console&&L.console.error(g.message)}return V},L=this||self,k=function(V){return V};(0,eval)(function(V,A){return(A=P())&&V.eval(A.createScript("1"))===1?function(g){return A.createScript(g)}:function(g){return""+g}}(L)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var ok=function(V,A,g){if(V.length==3){for(g=0;g<3;g++)A[g]+=V[g];for(g=(V=[13,8,13,12,16,5,3,10,15],0);g<9;g++)A[3](A,g%3,V[g])}},Y=function(V,A,g){if(V==476||V==166)A.T[V]?A.T[V].concat(g):A.T[V]=Vz(g,A);else{if(A.ki&&V!=183)return;V==179||V==247||V==123||V==187||V==36||V==159||V==352||V==43||V==105||V==366?A.T[V]||(A.T[V]=AV(V,46,A,g)):A.T[V]=AV(V,73,A,g)}V==183&&(A.O=F(fal
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):3839
                                                                                                                                                                                Entropy (8bit):7.865265857411902
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:whYReWCj+gT3guHRbIjmzoRDR+af87f7kkVFE0:WYRef+gT3guHRb7zADRr0j7zVm0
                                                                                                                                                                                MD5:E835FA47833F2755D1ACE8915F093DF8
                                                                                                                                                                                SHA1:0E07EC78C595EB3EC60A11313B9627F16BD5C4E2
                                                                                                                                                                                SHA-256:26416DDB9B41C3FA496891F95868DBF5D19E261919A7FF91799B7C2256DADF21
                                                                                                                                                                                SHA-512:E99C36A9DB1A6F102510B55BD1E35378555C9A1975056BB855EE0926C7DE001B951CEC3FB75A009100FA9A8A3899386F0050A8D25832EC9A706BF01AF040313D
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222...........".......................................9.......................!.1.AQ"a..q2....#...B...C3R$rbc................................$.......................A!1..aQ."..............?..m......r.u..4.N.l1..:.Y...GZ.a...oY.~..>.1.^.g<.|.@.Z..-..T@..W...&...K."..B...j..!9..Y.r.mll.r.1R.Sd..o1.Z...L.....!...1.9.[.A?....P....f.._..q..:.....^..U|t...1...5r..58.l.vQKy..g.....~0..%M...QF`......O/m)w@...E....d..;.(SIy..Xn.....-p.tF.$.A...l$.>.m...@@.s.Z...%&.v..o#.c/.>.4mO%..Z..?^.V/7..--...M$....,...d..9.(s.!..j.>..%.+..@m(.<@...?.]....oEBB..(Q...@...(.+..FD.B.. ..:.]#. .g}2N......f....;.A,. .;k.$.N.....x...4..:..J....P.]...]...8.M..1..|..w[..h.E..n..........M+..5..[$]..?..-.+8..*@.....7.a.T[._....R.j..1..1..v..,j..|..z.9v/.?....xPH.%#..../8.V.A.....%...8.8...._+m...+.e..F..a.g......u!7..5...F&..Q.e....U..XT
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:data
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):1048576
                                                                                                                                                                                Entropy (8bit):7.999670616870639
                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                SSDEEP:24576:amtv81DPmSGCH38jNHQvMe8zlqub51z/oI:YuSbH38jNHQvZ8z4u91z/oI
                                                                                                                                                                                MD5:0ABC492F276036BD25E95C5DBBBC56CA
                                                                                                                                                                                SHA1:67C2526AB1144D05B0F14A8EF9C2322153942D96
                                                                                                                                                                                SHA-256:F9E9E7E169FD2E1AD3E6CF78FC4F1C9853667BD060713972AD7911BBC81455E0
                                                                                                                                                                                SHA-512:77378309F4872AA41A58A92A23166212CDFA94A099BB9DF24B27527C34D8328C051DAF3582E5EAC6EB6D03EEE542F6EFDF6C9B2AC8724718C5FF867A1710EA0A
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://quesignificamx.com/wp-content/uploads/2024/06/ETYL-24_inv1c.mp4:2f82b7be3bfcd9:5
                                                                                                                                                                                Preview:.......v.aw.qS..(L*..=..'.-.......W.......[LS....:...v.:.@..].l...R....Oc..b..Z..\8P.73..!..~.\..nz.#i`.!.].9..u../..:(.e..'..c....&....O.h....A.;.ZkK..PoS]g..Nc.H...lM......t.Z.A.'...kO|.O..m .5..f...].l34?J5m.j.../`*.rB.w.R....@M@(a...9.3@...L.......s=..=4...b.j_6. ..B.V..Z5.8...QOy.>...;wN"uV.~Xk#..I....a..'..Z8.K......8.z.L..3|...}...jE@.8F..7,.xx..^*..C/66...................P...].4..(..<,T(....W...\.:..J.b.#..j[..:qk<?.:..xl.[.D"...`..P.$.*.I.5<.rW..b.....<nT.dX..%-.0....L#..K..gl.(.`.........0....A."....*.{...41.(..%...0.9...l..F^78.fW2...`......e.4;...N.n.].T.KV@..H..g#.?...r.&......(..#N9f...nh..l.L.v.E......Q6.0...c.W.{.U..4|{..q.]...j....c3.i...u.5^..6.%C...H.8...j..C.bA.+..D'p.....:R..:!..da.]..)>..6".6.{.........Y......c.9..9..w...A....~.M~.F}..PH..[..,...2,.4.|..i.k6a&|...e..J..r.PR.@.y..'Ze..IA7......g...[|?k~"....ijG.-U.I....v.L...kST..{..V(.....JU.......u ... h...QW.H.l..T. v.@F..$.>.rD.:O..}a@..R..0N.C?.Nr.S,,....P.........v
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (542)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):3791
                                                                                                                                                                                Entropy (8bit):5.116639117184319
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:PGPsbXunwsTZB2nsr32igrpIFVPrBZtcoBPYMXCYBl+DSNX9FiSLhOyxj:OWZ0o6VFZ/BbjRL7j
                                                                                                                                                                                MD5:0E71F4E607AAC8001A280DA3067A544D
                                                                                                                                                                                SHA1:FF9A427B31B10B4EDC56B13094C104920CBD91C4
                                                                                                                                                                                SHA-256:FB6DED6D9850118BF2B04F3D92D50129E08E5DF9915BEFB537C4CE196B66E62C
                                                                                                                                                                                SHA-512:27E97CD7FD42DB39B607133148B3D934D6B3659125F2CEFEEB46B19D63B6795AB4A9D44AA04DBF0D2EE5FA98B49C749CB84CC6552CA5E8D297454DD06FA37271
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:/*..Copyright (c) 2004-2012, The Dojo Foundation All Rights Reserved...Available via Academic Free License >= 2.1 OR the modified BSD license...see: http://dojotoolkit.org/license for details.*/..//>>built.define("dojo/cldr/nls/gregorian",{root:{"days-standAlone-short":"1,2,3,4,5,6,7".split(","),"months-format-narrow":"1,2,3,4,5,6,7,8,9,10,11,12".split(","),"quarters-standAlone-narrow":["1","2","3","4"],"field-weekday":"Day of the Week","dateFormatItem-yQQQ":"y QQQ","dateFormatItem-yMEd":"E, y-M-d","dateFormatItem-MMMEd":"E MMM d",eraNarrow:["BCE","CE"],"days-format-short":"1,2,3,4,5,6,7".split(","),"dateTimeFormats-appendItem-Day-Of-Week":"{0} {1}","dateFormat-long":"y MMMM d","months-format-wide":"1,2,3,4,5,6,7,8,9,10,11,12".split(","),."dateTimeFormat-medium":"{1} {0}","dayPeriods-format-wide-pm":"PM","dateFormat-full":"EEEE, y MMMM dd","dateFormatItem-Md":"M-d","dayPeriods-format-abbr-am":"AM","dateTimeFormats-appendItem-Second":"{0} ({2}: {1})","dateFormatItem-yMd":"y-M-d","field-
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:data
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):1048576
                                                                                                                                                                                Entropy (8bit):7.999798420128098
                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                SSDEEP:24576:QJrtZajxcF9HSjJfVVdlNvnM62853Po8Mk7Pj1osIpsuM:QVtZqg90Vx0WZ9Mk7Pj13Ii
                                                                                                                                                                                MD5:6811FC0522161F72C188658C17FC0DC5
                                                                                                                                                                                SHA1:46CEAAC930197E0155751B2E4CA76B7F7C151D82
                                                                                                                                                                                SHA-256:709FB955E06470866612ED663FFDE7297891FFEEB9B1B356CC5F3D185D0EBEBA
                                                                                                                                                                                SHA-512:0AD1E654E810C6A9579A6E23009EBB9CCBF9659925F661EF1C90C5E485C30429D416D313FE7BF4FFD2AC4DF87AE4FCA4EAB8B47752729C97EE97054C98B2BFD9
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://quesignificamx.com/wp-content/uploads/2024/06/ETYL-24_inv1c.mp4:2f82b7be3bfcd9:22
                                                                                                                                                                                Preview:w.9u...!?b.d..Y.......1..1.w}}.._.Qy8zQ.q..J.5.Z{.._.t..W....9y..#%.aP....Q;1.0`...^.q.../...+|.f..}q...0.W,.b.4.....K.x..d..5:.....Y.-.uy..D..fT.%.e#.......j.x.d7....%..5xB0......q.....O.E..\...jr.j.>P.e^...E...I..q..U.......x-...@..,...H...uq..T......%0..s......4..AZ....?.Z]..}...:#...#$.V...Z..P:b.2.......N}.5...5.;P8......{s...|..NRvP..R\.....A.....r.cP..>.p.p..O.{eB.....*.D...</.$\}...~..X;...u...J.p@....D..P.j.b..UGw.....1.B.>......M..MA..F..pl..BG"n.zg..m...B.C.Q.....o.`...W.e..DD..#..#.n2..?...34.t.D.,N........i......U.~n+;.9.)3........R.'Rq.. .....$`........./..Z.8......u..w.z...s.q.....<.^.e?S...&.../V\.@..o[.q....(.(...F;].LO.....8..<..f.m...e...u`*h'N..E.b..Rl.........H . .5V..B..P..|.O.*a...v...0.....V..g.#..0..../..J..?...*....QJ.(y...! J{........7..JJ.Fi.>..~.q....rB..^".$...0.H.V...K..+f..m......Z_c...(.<.'@..x.-..v.`..f..$.[.d!D.;...:.XJ$Q.5.6..e...R...d).~...J....z.a'.y..N......A...31W+.D!.2.B\...'..,.3........->..
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):4664
                                                                                                                                                                                Entropy (8bit):7.913834539699323
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:whUQow0hkHviwMn3Y1oD2Uv+cRgtz+LY2FKCOwM:WUFkH6wMqoDrvRgML5OwM
                                                                                                                                                                                MD5:7C2CFAC1DDE7C839DC80C6F024CE04C6
                                                                                                                                                                                SHA1:DEFAF208E9CAF93E9BF0CF4AACA9CFB507DB5567
                                                                                                                                                                                SHA-256:B2076120C1AB2296DC60740069844D32289FB8279D874C37128E12820D6C8E05
                                                                                                                                                                                SHA-512:7C64C2B9CD748D88D131F96DB40E534CBF29EB6D330F89A8D684A4A9D904CA002203496F4E669416081775AD004FAE0A8889672D3C4E56441D429D13568B302D
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."........................................;........................!.1A.Q.a"q.2.....#.$B.b...R.3r.................................$......................!.1A..Qa"2.3............?...>.._..4<HE}.s.j.+./-.X.Fh..=....'......|Z.e.p.gIS.....f.B.OH"...@F..1.xo..5.+E...x.I..Z......a.!.....}.....|..a.f0..M.=....l..9f..fc.nM.g.Q.9....d..%..j.....'..yd.......a..(P#.GNU._....D...wX.....yB.{E.KF.H.j.....{zEF..Gu...O...c.H5*...XO..o.v5.;ma.'q@.P.)Z.Y@.!...W..zF.b.. .~.4.I..vB9.....C_......j.....LG....j...Q......s....(z].%8@.+..4.yeBN...{Vl.UE."...........#Z...Y..i..d1.g...O.#..s.3......\..........m.]I4.\..=.P.{...a.&....1.="P9.....P.J.l/..~.OE......K^=.......Y.H..ZV.8..........H..xce*.#....l~H&N.. !K......L*..n.o.k4x&..+...........D.yi2r.........!.2D...x......].#.|..G..'f.v..\.26....c.H&..N2.S.W..n."Q..P.....u.!
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (444)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):650
                                                                                                                                                                                Entropy (8bit):5.4048622646108395
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:12:UcXP9D91KBMgEvNeQlrKeMiKY5IySaPMVbGbV75CQe2BaK7iCKI:B1KBMgENb5IcMVbGbXHaf8
                                                                                                                                                                                MD5:91B0219CEEA344588829E28951112DD2
                                                                                                                                                                                SHA1:2A03F601910CBD57B3271150B46F24A90A8682DE
                                                                                                                                                                                SHA-256:8E5B2C01109A57038F6DF6B214F048CAE20349051ABD3AF081F07D888FAC7352
                                                                                                                                                                                SHA-512:5E93BE96F2565B63ABEE4255D9565B2F1A0308E0D6463D469E705F86CBC1285E7C0A883D9B15A3D8886C7AF5F9E1E10043132FC87A2D6E53C121353226B4A865
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://ajax.googleapis.com/ajax/libs/dojo/1.8/dojo/regexp.js
                                                                                                                                                                                Preview:/*..Copyright (c) 2004-2012, The Dojo Foundation All Rights Reserved...Available via Academic Free License >= 2.1 OR the modified BSD license...see: http://dojotoolkit.org/license for details.*/..//>>built.define("dojo/regexp",["./_base/kernel","./_base/lang"],function(g,d){var c={};d.setObject("dojo.regexp",c);c.escapeString=function(a,b){return a.replace(/([\.$?*|{}\(\)\[\]\\\/\+^])/g,function(a){return b&&-1!=b.indexOf(a)?a:"\\"+a})};c.buildGroupRE=function(a,b,d){if(!(a instanceof Array))return b(a);for(var f=[],e=0;e<a.length;e++)f.push(b(a[e]));return c.group(f.join("|"),d)};c.group=function(a,b){return"("+(b?"?:":"")+a+")"};return c});
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:data
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):1048576
                                                                                                                                                                                Entropy (8bit):7.9998065992156855
                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                SSDEEP:24576:Akh/SyTjFpn+EI0JkYHxyKF5B6878myxEXEzoNKCj5OM0KY:hzX7+0JkwnDI68uKcrHY
                                                                                                                                                                                MD5:2FE3DBF5A5B104A33AC498A0C2FC4DA5
                                                                                                                                                                                SHA1:8EB521F62DF8C8042317A8C7C38BC5079B9D9163
                                                                                                                                                                                SHA-256:F18D7750630191312A914FE0B5151F949CBA492DD0439FCCE6281989EED9A75C
                                                                                                                                                                                SHA-512:3B7A9F704878E06B47BCD667FADD82128AE52C21FF63C592B5D83977BCB32F5FA011BEB354A715C1A9BD4B94297BF65021D9E13E3BEDD159D12526C6C0A87D24
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://quesignificamx.com/wp-content/uploads/2024/06/ETYL-24_inv1c.mp4:2f82b7be3bfcd9:1f
                                                                                                                                                                                Preview:...\.I.+..;...../...C..B.UU..#9r......xn..VhV....H..DO...>.i..:..L,5.L.....Ls@Q|*..i).^..R....G.d.A...l.".RQ..r..".c?@.`.....}...x...n9..%.>.6./;.&.#.....N.Z\.|.I..l<...i..G.*.dwn...l............U.r....W...p...........H...An .]_C.-*t.....G.0}..u.r#....g.x.(.[H.<.5.b.Y.m..s.?.....8.i.}w.V.vD#u.."..^]4.`.........U... ..6....m....3...[0.wv.....m.....I.y...tn...p...jx.Fr...j~?..aO...54..k.xF....2.C.1....|^..P..Z.[^.:....1..\l2.gc...@`.MGk/8r....M.4.*.=...A..`....;....~.L{.....D.".Y.E.1............cd9.#...........\X..~..A..Xj).$.G...d.[....;.....].G...9*J.....H.d...!..Q....C.w.?.{=b.....!.f...,S..3...6.a.p..[..Xz...5.b..f....H.S..#....../...P.|h...,F=....;6.6.G..#.DF..er..|...{......'F...A....D....jq.y...2}....?..if..zWY.\4...&.......nJ.]...;.|.3.....D...-?$$\....G7t.....#y<l...^...G'FA....[Q.......~v.4...V..@..\ ......Z.X.TH..G.....M.".<..;.....@.M.....d].y.3..Uu......0...A.<..]5.....k.s..V.b.2.v.n..b.ti.{oJ..b.".!.m...@....,E...
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (331)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):341
                                                                                                                                                                                Entropy (8bit):5.075714588082243
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:6:9VZm3tOx1KGpHVKp6KX4Zjs4DGV74A0E3/aBHJMIeecxzKk2HRAIn:2GbpVchXMjs3zaiIBoKkg2I
                                                                                                                                                                                MD5:55472685DBA5575CDB43EB0B22F956D6
                                                                                                                                                                                SHA1:834A443506669E978C1A0B3284E438A1F23289F0
                                                                                                                                                                                SHA-256:31278BB57E655F7C1D19F1DBAA4BCF12DEA4191417B2220A670DB80657FCA980
                                                                                                                                                                                SHA-512:6631482B9544B9D25C954DCEE682A9EBBDACCF3C5738EDCBA49543BE882F37FB488DB4C9EF383AFF4C4A0FD481ABCD6C720C1A789374FCED0582FA6CE756E9C9
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview://>>built.define("dijit/_base/manager",["dojo/_base/array","dojo/_base/config","dojo/_base/lang","../registry","../main"],function(d,e,a,f,c){var b={};d.forEach("byId,getUniqueId,findWidgets,_destroyAll,byNode,getEnclosingWidget".split(","),function(a){b[a]=f[a]});a.mixin(b,{defaultDuration:e.defaultDuration||200});a.mixin(c,b);return c});
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (1434), with no line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):1434
                                                                                                                                                                                Entropy (8bit):5.7650966390195455
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:24:2jkm94/zKPccAv+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtF17diAsLqoa:VKEctKo7LmvtUjPKtX7v1hiBLrwUnG
                                                                                                                                                                                MD5:428199CEE2F0EEB6B22877D19E9A5948
                                                                                                                                                                                SHA1:8904CC6022394076F644563F5AADCB999A23B9E5
                                                                                                                                                                                SHA-256:9BB78787D230094E7B59FD220AF0A87160630712D25307D3DBEF05FB554A261F
                                                                                                                                                                                SHA-512:F8BD0C179D0B811621E30F53C909A70E9E85AABCE6A37E948D427D2C10AEFDBD3D51D9E47D6212FAEA7DFFD4758E39E52D28821BB0A4B571BF1C375DA4A4509C
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('onload');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!=='control_1.1'){d.head.prepend(m)
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (51970)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):52354
                                                                                                                                                                                Entropy (8bit):5.262338620669033
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:1536:dq459MkIRcGiMqPPvT3mrBdR2TGV22KTn:Y4596q3L3FG2Tn
                                                                                                                                                                                MD5:9D99194B6781A2F45F47385FCA27F070
                                                                                                                                                                                SHA1:098645AB1A2B48C90E23F322EE3C060204A46B7B
                                                                                                                                                                                SHA-256:FE365EE52AF0B8D13C3880643772B053D21EDC5F0EC6FD07DFF8FEAC5496D9BC
                                                                                                                                                                                SHA-512:BFD9C05874A4919F706A0B2ACB8712E25E8376E18E39ED75C250925F6EEC0A60AB06E319D1149B9A03B3F1EC3670EB2DB3A6CBE4D56AC8B48D9B19928B221EBC
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://cdn.ampproject.org/rtv/012409271652000/v0/amp-story-page-attachment-0.1.mjs
                                                                                                                                                                                Preview:;.(self.AMP=self.AMP||[]).push({m:1,v:"2409271652000",n:"amp-story-page-attachment",ev:"0.1",l:!1,f:function(t,a){(()=>{function a(t,a,i){return a in t?Object.defineProperty(t,a,{value:i,enumerable:!0,configurable:!0,writable:!0}):t[a]=i,t}function i(t,a){var i=Object.keys(t);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(t);a&&(r=r.filter((function(a){return Object.getOwnPropertyDescriptor(t,a).enumerable}))),i.push.apply(i,r)}return i}function r(t){for(var r=1;r<arguments.length;r++){var o=null!=arguments[r]?arguments[r]:{};r%2?i(Object(o),!0).forEach((function(i){a(t,i,o[i])})):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(o)):i(Object(o)).forEach((function(a){Object.defineProperty(t,a,Object.getOwnPropertyDescriptor(o,a))}))}return t}function o(t,a,i){return null==a||""===a?"":`${t}:${i&&"number"==typeof a?`${a}px`:a};`}function n(t){return t?Array.prototype.slice.call(t):[]}var e,{isArray:m}=Array,{hasOwnProperty:s
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):129
                                                                                                                                                                                Entropy (8bit):4.781051525355074
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3:RbVZmKar1XL84PKJ0xL+F13Q9ljBWDQLGFle5RnQZYfn:9VZm3b8CPxEQ9zWKGzeuYf
                                                                                                                                                                                MD5:47F8B97A404776F4E82090426BF07B51
                                                                                                                                                                                SHA1:A365E2CFC2DA4E6AD61668F2D93AF202BD1D05A9
                                                                                                                                                                                SHA-256:1957BF893C3BCB2E2503B62C24458E3CE13F00132732F7AB9A2C20FD56E3EAEB
                                                                                                                                                                                SHA-512:E99E568879ECA32584A6B55E2247DAC1E02BF06CA0CD7EFFCB2B0D3361439B999C1597679BB194CD7DBD2922CFC87A3AFD346C67D379561C21995F5439757A2F
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview://>>built.define("dijit/_base/window",["dojo/window","../main"],function(b,a){a.getDocumentWindow=function(a){return b.get(a)}});
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (512)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):2704
                                                                                                                                                                                Entropy (8bit):5.260992735662512
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:iUxlXG1k6FunZ5MX/WCYb7tmt97JDm9NPG4tILum/2gag31OaGCa4y5aGAzAVUfL:HxR6Fk6uCamGfG4Oim/LX1DZUQ
                                                                                                                                                                                MD5:A08E46806D08C39F6265D57CCE858888
                                                                                                                                                                                SHA1:409B496498AAA73EE8DFE207450C1F3CA4FFACEF
                                                                                                                                                                                SHA-256:C476FB0353DA06719FADC180621AE83BCAFCBFCB918C6D78D7A53CAA443E60E1
                                                                                                                                                                                SHA-512:C775BB1D5B6D9C951734190E60E453C3F8CACF2CC6AED376371BD7C5AD2497A9EF61C8AED50B991329172F65CC409400333EAB1120167C3B26EB11E0117FFE62
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://ajax.googleapis.com/ajax/libs/dojo/1.8/dijit//popup.js
                                                                                                                                                                                Preview://>>built.define("dijit/popup","dojo/_base/array,dojo/aspect,dojo/_base/connect,dojo/_base/declare,dojo/dom,dojo/dom-attr,dojo/dom-construct,dojo/dom-geometry,dojo/dom-style,dojo/_base/event,dojo/keys,dojo/_base/lang,dojo/on,dojo/sniff,./place,./BackgroundIframe,./main".split(","),function(p,q,r,f,s,t,i,u,j,k,l,h,v,m,n,w,x){function y(){this._popupWrapper&&(i.destroy(this._popupWrapper),delete this._popupWrapper)}f=f(null,{_stack:[],_beginZIndex:1E3,_idGen:1,_createWrapper:function(a){var c=a._popupWrapper,.b=a.domNode;if(!c)c=i.create("div",{"class":"dijitPopup",style:{display:"none"},role:"presentation"},a.ownerDocumentBody),c.appendChild(b),b=b.style,b.display="",b.visibility="",b.position="",b.top="0px",a._popupWrapper=c,q.after(a,"destroy",y,!0);return c},moveOffScreen:function(a){a=this._createWrapper(a);j.set(a,{visibility:"hidden",top:"-9999px",display:""})},hide:function(a){a=this._createWrapper(a);j.set(a,"display","none")},getTopPopup:function(){for(var a=this._stack,c=a.len
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 750x375, components 3
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):44081
                                                                                                                                                                                Entropy (8bit):7.9713922834441995
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:768:CnMmYI9Mg+iH/jiIUK0eOQcox1m0oH88jq8CyWx5AsaoVrSrP4ZsO:25/+YyeOQcoW0ocf8CyWAboVWT4ZsO
                                                                                                                                                                                MD5:440156687B8B35E1698720001027AB32
                                                                                                                                                                                SHA1:A87B164879BBC65C86AED7F6830E18827C9FEECC
                                                                                                                                                                                SHA-256:3CFFE43A9C3408FAA6CFAD71F4E4BA00B3705AA5BE876EFA70D2558245844429
                                                                                                                                                                                SHA-512:597E34BEC3D7A62F6919708078B6E31EEFBA6D660C7D1FB0890E81412D8D7AEFEDE9F268684E5FC88788FF7A438FA4007EF8A0300B221E1D1F2F128535508DF1
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/uploads/2024/10/Sin-titulo-4-1-750x375.jpg
                                                                                                                                                                                Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......w...."........................................P.........................!1.AQ."aq..2......#B.Rbr..$3S..%4Ccs.....&5DET...dt.................................6.........................!1A..Q."2#aqBR....$34....C.............?......(;.wI..tcCk......l...f.Q.-...l....(8...%.....$!S.....a......xqgg....8.-u...`...CT...........{r...G.=3.}.hgk[.....0>..n.]..
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):3839
                                                                                                                                                                                Entropy (8bit):7.865265857411902
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:whYReWCj+gT3guHRbIjmzoRDR+af87f7kkVFE0:WYRef+gT3guHRb7zADRr0j7zVm0
                                                                                                                                                                                MD5:E835FA47833F2755D1ACE8915F093DF8
                                                                                                                                                                                SHA1:0E07EC78C595EB3EC60A11313B9627F16BD5C4E2
                                                                                                                                                                                SHA-256:26416DDB9B41C3FA496891F95868DBF5D19E261919A7FF91799B7C2256DADF21
                                                                                                                                                                                SHA-512:E99C36A9DB1A6F102510B55BD1E35378555C9A1975056BB855EE0926C7DE001B951CEC3FB75A009100FA9A8A3899386F0050A8D25832EC9A706BF01AF040313D
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/uploads/2024/04/Pedro-Canabal-Foto-150x150.jpg
                                                                                                                                                                                Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222...........".......................................9.......................!.1.AQ"a..q2....#...B...C3R$rbc................................$.......................A!1..aQ."..............?..m......r.u..4.N.l1..:.Y...GZ.a...oY.~..>.1.^.g<.|.@.Z..-..T@..W...&...K."..B...j..!9..Y.r.mll.r.1R.Sd..o1.Z...L.....!...1.9.[.A?....P....f.._..q..:.....^..U|t...1...5r..58.l.vQKy..g.....~0..%M...QF`......O/m)w@...E....d..;.(SIy..Xn.....-p.tF.$.A...l$.>.m...@@.s.Z...%&.v..o#.c/.>.4mO%..Z..?^.V/7..--...M$....,...d..9.(s.!..j.>..%.+..@m(.<@...?.]....oEBB..(Q...@...(.+..FD.B.. ..:.]#. .g}2N......f....;.A,. .;k.$.N.....x...4..:..J....P.]...]...8.M..1..|..w[..h.E..n..........M+..5..[$]..?..-.+8..*@.....7.a.T[._....R.j..1..1..v..,j..|..z.9v/.?....xPH.%#..../8.V.A.....%...8.8...._+m...+.e..F..a.g......u!7..5...F&..Q.e....U..XT
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):2228
                                                                                                                                                                                Entropy (8bit):7.82817506159911
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                                                                                                                                MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                                                                                                                SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                                                                                                                SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                                                                                                                SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):4810
                                                                                                                                                                                Entropy (8bit):7.9041670027452255
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:whpd+K+OXylUYp5ggvYPmBLS/JsSYKf91+WmKOnETy/qUalueZ:WpdXRY4gwPmV1SOWJyMj
                                                                                                                                                                                MD5:99B88AFEAEF6D6721860FD3CF6E920F5
                                                                                                                                                                                SHA1:693425BBB1BDC2419FF090C666419006CB9BAB64
                                                                                                                                                                                SHA-256:FE30DE3695C5BD34B6248313A755824DD529D5CD773C680FE48BA86E389FC0C4
                                                                                                                                                                                SHA-512:3ADF00C117448E14C2131566911576CD9D7775DB50B661D09E70BC4BA67202C98897EB0FD45BF95C9F8977ACF02C2C274E26D75DCC6806599789BFE5FC933CA4
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."........................................<.......................!..1.AQ"2.qa.......#..BC.b..$&Rc..................................*.......................!.1.Q.2Aaq."..BR.............?.;g......54...K..N/5M4...8.....YiU.2..$...K...m.S..`<.Z...EWZq...)`.H.%qJk.3n.^.....v.8T...m..../.-.(W....+Q...r. $.Mu.....Z.t...0*..h.(.SN+#......X...s.c...+.......m.N.|..R.K/.4..Toy]O....`V!..k.?..3l.N6...7"Ie...*.r.R.Cm.t..I.'.)Y..7...[...Q..O......B.9.....f.,.<.6...S.B.<|+....N%.U..Gh..Q..^..C......ee#.....&....ns.X..._U.....}f.s.o.t}{..e.k...@.SM..T.u<....s.y...;.#z.<.^M&l.jL.#^.........fe`..@E.=....-'.^V6.6..P.H.L...=...yG..-..IMT..>...Y.@.U.....W.9.YB4.....;Z...N...|.....aT^...YB.bX)....z.....vB.VH\.x...M..A*.....,Y2.Kp....+R4.`O.`......8K.b.........._..v...'....**.Z.k(...gl..d.....REt.K2..8.mR..M..
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (511)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):1349
                                                                                                                                                                                Entropy (8bit):5.086230778013637
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:24:nkyXnsvIO0AOI9H7o3TrgjX7cF9O7W7ELqQk12N2UQZCQTpZ9G799X4O/Ip8mZk/:ksorOINo3T8jLcFkaELqQ2wQBDs9Lkb+
                                                                                                                                                                                MD5:D5A6F6895B1DC06C1DFD9DB983ECF9B1
                                                                                                                                                                                SHA1:545218D7322BE83128064D4CAA3EBF398F343857
                                                                                                                                                                                SHA-256:2C17D3B4F527B432AAEF35A9C0F65C4959531F5C6AFA9635140230FCA2F239B2
                                                                                                                                                                                SHA-512:C4ACE6C650DB61A7092E26027022B12A1B6AED667D823BE02819A45F57C900442F6023C6E5DCB97FB53E5884E63EEA56381DDC6995EDD4A0D0B546FB555EACA4
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview://>>built.define("dijit/WidgetSet",["dojo/_base/array","dojo/_base/declare","dojo/_base/kernel","./registry"],function(e,i,f,j){var g=i("dijit.WidgetSet",null,{constructor:function(){this._hash={};this.length=0},add:function(a){if(this._hash[a.id])throw Error("Tried to register widget with id=="+a.id+" but that id is already registered");this._hash[a.id]=a;this.length++},remove:function(a){this._hash[a]&&(delete this._hash[a],this.length--)},forEach:function(a,b){var b=b||f.global,d=0,c;for(c in this._hash)a.call(b,.this._hash[c],d++,this._hash);return this},filter:function(a,b){var b=b||f.global,d=new g,c=0,e;for(e in this._hash){var h=this._hash[e];a.call(b,h,c++,this._hash)&&d.add(h)}return d},byId:function(a){return this._hash[a]},byClass:function(a){var b=new g,d,c;for(d in this._hash)c=this._hash[d],c.declaredClass==a&&b.add(c);return b},toArray:function(){var a=[],b;for(b in this._hash)a.push(this._hash[b]);return a},map:function(a,b){return e.map(this.toArray(),a,b)},every:func
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (35110)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):60721
                                                                                                                                                                                Entropy (8bit):5.388168422196356
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:768:7mzUWq34/HdSEDyKhCVPWulnJOsXXJfw+GhYkwZqkgCZ9tODWY:hv3EyPWqOKxw3rwkktZTAWY
                                                                                                                                                                                MD5:62E05232C69005CD060AEE9501726F65
                                                                                                                                                                                SHA1:21E9F607DB57441592E8DD140E4AC47A08CE58E1
                                                                                                                                                                                SHA-256:6BA2AFA5F73604D571D790A142587888787B1833CDDAEFE42DF49BFC2EB3C855
                                                                                                                                                                                SHA-512:E1F67E9FCEF3EFC589EAF75E517C48E1C1F58EF09169D756A664E5F7439BF4951911EE58A6DAAE2A62913E562F0F98C1ACE8B770C5EF87EB507DF73D63CB9D3B
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/web-stories/25-anos-de-hutchison-ports-timsa/
                                                                                                                                                                                Preview:<!DOCTYPE html>.<html amp="" lang="es" transformed="self;v=1" i-amphtml-layout=""><head><meta charset="utf-8"><meta name="viewport" content="width=device-width,minimum-scale=1"><link rel="modulepreload" href="https://cdn.ampproject.org/v0.mjs" as="script" crossorigin="anonymous"><link rel="preconnect" href="https://cdn.ampproject.org"><link rel="preload" as="script" href="https://cdn.ampproject.org/v0/amp-story-1.0.js"><style amp-runtime="" i-amphtml-version="012409271652000">html{overflow-x:hidden!important}html.i-amphtml-fie{height:100%!important;width:100%!important}html:not([amp4ads]),html:not([amp4ads]) body{height:auto!important}html:not([amp4ads]) body{margin:0!important}body{-webkit-text-size-adjust:100%;-moz-text-size-adjust:100%;-ms-text-size-adjust:100%;text-size-adjust:100%}html.i-amphtml-singledoc.i-amphtml-embedded{-ms-touch-action:pan-y pinch-zoom;touch-action:pan-y pinch-zoom}html.i-amphtml-fie>body,html.i-amphtml-singledoc>body{overflow:visible!important}html.i-amphtml
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (634)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):2595
                                                                                                                                                                                Entropy (8bit):5.481349306814048
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:dQOEaX7b50Zz98D6F5Ez5cPPV+QOEaX72wQOEaX76FZSQOEaX7BUQOEaX7cTRVcu:dQOEaP50ZZ8DCK9cHoQOEaKwQOEaGFZE
                                                                                                                                                                                MD5:7E36459BF55C78B6887C42AA436857E9
                                                                                                                                                                                SHA1:3E80C7D146D5CF2CEC82FE445A775E597A5284E1
                                                                                                                                                                                SHA-256:FD513144E52815D174036A26248BF25241D3CA747613150EECD39A8AF68C539C
                                                                                                                                                                                SHA-512:02153442030FFA6A619F4F9665079444949B96CBEE7195BEE34A1FFDD19C0FB277B7CC85ECD66055B6C7AA953093B220C77D66C2933B65A062712525C08916E7
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://fonts.googleapis.com/css2?display=swap&family=Rubik
                                                                                                                                                                                Preview:/* arabic */.@font-face {. font-family: 'Rubik';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/rubik/v28/iJWZBXyIfDnIV5PNhY1KTN7Z-Yh-B4iFUkU1Z4Y.woff2) format('woff2');. unicode-range: U+0600-06FF, U+0750-077F, U+0870-088E, U+0890-0891, U+0898-08E1, U+08E3-08FF, U+200C-200E, U+2010-2011, U+204F, U+2E41, U+FB50-FDFF, U+FE70-FE74, U+FE76-FEFC, U+102E0-102FB, U+10E60-10E7E, U+10EFD-10EFF, U+1EE00-1EE03, U+1EE05-1EE1F, U+1EE21-1EE22, U+1EE24, U+1EE27, U+1EE29-1EE32, U+1EE34-1EE37, U+1EE39, U+1EE3B, U+1EE42, U+1EE47, U+1EE49, U+1EE4B, U+1EE4D-1EE4F, U+1EE51-1EE52, U+1EE54, U+1EE57, U+1EE59, U+1EE5B, U+1EE5D, U+1EE5F, U+1EE61-1EE62, U+1EE64, U+1EE67-1EE6A, U+1EE6C-1EE72, U+1EE74-1EE77, U+1EE79-1EE7C, U+1EE7E, U+1EE80-1EE89, U+1EE8B-1EE9B, U+1EEA1-1EEA3, U+1EEA5-1EEA9, U+1EEAB-1EEBB, U+1EEF0-1EEF1;.}./* cyrillic-ext */.@font-face {. font-family: 'Rubik';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):4055
                                                                                                                                                                                Entropy (8bit):7.865572203424806
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:whRgYL/+H3xT0o7G4y1kQ1VrUR6Z/yOZzubJgHr2:WRNqt0o7eaQ1BXl0uq
                                                                                                                                                                                MD5:26054234FA5F4FFAD08172C9B4D251B6
                                                                                                                                                                                SHA1:6FC643F3EEC0213A299A4EC96BE62C6B91AB01C7
                                                                                                                                                                                SHA-256:EB72DE3643F8821315E44BCA98755A0441CE7B3D6AED0AF05EB15FCFC305BCDD
                                                                                                                                                                                SHA-512:7D02B39FA5F52D753FF3CC492EB5B81E5F3D9FB162FCB715BE8A3F9AACFA094747272C695AC3998C5889E410C765A9F941AA81E0487A0E6CE29B37D97519EAED
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/uploads/2024/04/Einar-Palomino-150x150.jpg
                                                                                                                                                                                Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222...........".......................................@........................!.1A.Q"qa...2...b.BR....#Cr..345Ss...........................................................!.1.A.Q2.a.."#q..................?..)...1np4<...}?'...7.9..I7......(R.j.e.........=....d....c.z.wt..p.'.V"...x...!J+..I$......H....E ...$....>.P.GdA&wA.8G.V...q....%.. .H..g...(KyG$..#.i2Q.sGl..#LIOo.Jr..L.m1....Od.N.)I....7...M')..zd3...*.JNq..$.D...X.r...L..8.......A.P(.s;g..u..|.I4....%..n3...-'..`.....R= .=.........$.A.3l-k.$..+...g!.*4.".r..l."'B".vFQ]...(...,..$`G.....RDA....DA...(m.N..I.$*.5...".*.Q..........Rv..@.I..8....l.r.......m.{6....~/.Rl..]....."..;..x....a.BI.T...4.......[.<"z......._<.U.....R...&..j.....Z...#=i...)i.,....J..R......s.'?hH..z._.@......wy...-14.n.....r$Oqk.a.$....P.1X..i......S@...q..s.e...8Z.Z-R....O...#h
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (30837)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):31000
                                                                                                                                                                                Entropy (8bit):4.7453164908665615
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:384:IHu5yWeTUKW+KlkJ5de2UYDyVfwYUas2l8yQ/8dwmaU8G:Iwlr+Klk3Yi+fwYUf2l8yQ/e9vf
                                                                                                                                                                                MD5:2FB1867F423DE0C6672FD87349187728
                                                                                                                                                                                SHA1:4BC940AE75DF93271688B1AD87DB903660FBF14C
                                                                                                                                                                                SHA-256:F29D52FCAE1CA1D3425E7A612323C8B59A69CB3191FD5FD5535362A0AB25E7B6
                                                                                                                                                                                SHA-512:DD3E40D3AA6C0EE58C9E0FC93EFD065298C79117798874CA33A326B1CAA7F2385D6E0899326CAD587926AB0D8CE03C99808B6A4D63558255E0309C6EB7257795
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/themes/jnews/assets/fonts/font-awesome/font-awesome.min.css?ver=11.6.4
                                                                                                                                                                                Preview:/*!. * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */@font-face{font-family:'FontAwesome';font-display:swap;src:url('fonts/fontawesome-webfont.eot?v=4.7.0');src:url('fonts/fontawesome-webfont.eot?#iefix&v=4.7.0') format('embedded-opentype'),url('fonts/fontawesome-webfont.woff2?v=4.7.0') format('woff2'),url('fonts/fontawesome-webfont.woff?v=4.7.0') format('woff'),url('fonts/fontawesome-webfont.ttf?v=4.7.0') format('truetype'),url('fonts/fontawesome-webfont.svg?v=4.7.0#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width:1.
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (16302)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):16597
                                                                                                                                                                                Entropy (8bit):5.373187384269082
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:384:hlHVlNpYZrwG96e3GWns6WNAHuC8qzGbIso7hu:3LNpYZrwG96e3GWs6D8GGss8hu
                                                                                                                                                                                MD5:2987E1818FE149664D01BC29A998E172
                                                                                                                                                                                SHA1:07D6321DD1A7CC83259AAEE54E3B746B9F6C3BCC
                                                                                                                                                                                SHA-256:395068524EBA83D23E0DC43F31739F9A8F3965BF7851A87F890329CB107084D7
                                                                                                                                                                                SHA-512:858857ABBF038BD7BD50966180D9C78B588B8664966BC31BD48184D3C59478D22ADCE7ED7CFDE62FFAA0778DC4509022AA2322B1F580FFF534ACEC973F3807AF
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/themes/jnews/assets/js/jquery.jscrollpane.js?ver=11.6.4
                                                                                                                                                                                Preview:/*!. * jScrollPane - v2.2.3-rc.1 - 2020-06-26. * http://jscrollpane.kelvinluck.com/. *. * Copyright (c) 2014 Kelvin Luck. * Copyright (c) 2017-2020 Tuukka Pasanen. * Dual licensed under the MIT or GPL licenses.. *. * SPDX-License-Identifier: MIT. * SPDX-License-Identifier: GPL-2.0-or-later. */.!function(e){"function"==typeof define&&define.amd?define(["jquery"],e):"object"==typeof exports?module.exports=e(jQuery||require("jquery")):e(jQuery)}((function(e){e.fn.jScrollPane=function(t){function o(t,o){var s,i,n,r,a,l,c,p,u,d,f,h,v,g,j,m,w,y,k,b,T,C,x,S,D,B,H,P,z,A,W,Y,M,X,R=this,L=!0,E=!0,I=!1,F=!1,V=t.clone(!1,!1).empty(),q=!1,O=e.fn.mwheelIntent?"mwheelIntent.jsp":"mousewheel.jsp",G=function(){s.resizeSensorDelay>0?setTimeout((function(){N(s)}),s.resizeSensorDelay):N(s)};function N(o){var b,L,E,I,F,V,pe,ue,de,fe,he,ve,ge,je=!1,me=!1;if(s=o,b=0,L=0,void 0===i)I=t.scrollTop(),F=t.scrollLeft(),t.css({overflow:"hidden",padding:"0"}),n=t.innerWidth()+M,r=t.innerHeight(),t.width(n),i=e('<div
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):1048576
                                                                                                                                                                                Entropy (8bit):7.981153837584625
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:24576:VhZCRorOwJgMgA5pLw96KpaVssXfSyKUZCrhgoP33xhMwQuGVeufT:jwRoiwJg4MgKpaVsKFs9rZhZQpVeW
                                                                                                                                                                                MD5:22EC05C94F9D4D33BF4B46B398DAB361
                                                                                                                                                                                SHA1:B816730F46C5A7A11574A3853A4B06615A8427AA
                                                                                                                                                                                SHA-256:D70694FDAB3FCBB3BDC2A24E129E774E18F82B96476C88501BDD60A0FE9EBE3A
                                                                                                                                                                                SHA-512:7F008BEC964F8E3CD77E1CBBF3C6EC626BB9C2003BBC63E2C73A9F2F0593C50F1AF539B066B9B41A805FAE67EA6AEFDBB2BEE91571238CBD53B30120DF51DE4C
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://quesignificamx.com/wp-content/uploads/2024/06/ETYL-24_inv1c.mp4:2f82b7be3bfcd9:0
                                                                                                                                                                                Preview:....ftypmp42....mp42mp41..?dmoov...lmvhd.........._..4K.................................................@...................................trak...\tkhd.................4<.................................................@........8.....$edts....elst.........4<.............mdia... mdhd..........u0..i........@hdlr........vide.............Mainconcept Video Media Handler...,minf....vmhd...............3hdlr........alis............Alias Data Handler....$dinf....dref............url ........stbl....stsd............avc1...........................8.H...H.........AVC Coding............................3avcC.M.)....gM.)...........@.....u0G.B5...h.<.....stts...........t........stsc........................stsz...........t..z...-...6#..=7..>w..@...J...I:..Rf..Q...f...]A..l...kT...m...........*...j.......N...Q...'...Q...@........................................O...............e...<...........m.......e...6...........t.......x...?...9...{.......Z...........|...z.......]...%...a............
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (10074)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):194160
                                                                                                                                                                                Entropy (8bit):5.374528275141912
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3072:Z9vjlQHJP/SuR0L0kN9xr1r9hMg8019h3dUQ5WTwA4ik4k83ZHe5Pw9JvZtnBaOR:ZFxQpwN9xx9hMg19h34TZSY
                                                                                                                                                                                MD5:B9751953A5C004B540CF2C52DA55414E
                                                                                                                                                                                SHA1:02FC82D2CF07CAAD08F6A5E087F26C7CD556C336
                                                                                                                                                                                SHA-256:8E2BE0A28857E813D973F19C0EAA7BE0FE5F6DC6480626E9AF4F2B10F6D8AE29
                                                                                                                                                                                SHA-512:A14D36FF2C72B70563F9625B9200F36A11072524FC492C872179E61D565DF792BC8E8D11306D69CC100057BF27728D6946969F3EE5DDB5EE2E5C63DA1B8B6D43
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/designan-a-un-nuevo-titular-la-direccion-de-autotransporte-federal-en-la-sict/
                                                                                                                                                                                Preview:<!doctype html>. [if lt IE 7]> <html class="no-js lt-ie9 lt-ie8 lt-ie7" lang="es"> <![endif]-->. [if IE 7]> <html class="no-js lt-ie9 lt-ie8" lang="es"> <![endif]-->. [if IE 8]> <html class="no-js lt-ie9" lang="es"> <![endif]-->. [if IE 9]> <html class="no-js lt-ie10" lang="es"> <![endif]-->. [if gt IE 8]> > <html class="no-js" lang="es"> <![endif]-->.<head>. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />. <meta name='viewport' content='width=device-width, initial-scale=1, user-scalable=yes' />. <link rel="profile" href="http://gmpg.org/xfn/11" />. <link rel="pingback" href="https://t21.com.mx/xmlrpc.php" />. <title>Designan a un nuevo titular la Direcci.n de Autotransporte Federal en la SICT &#8211; T21</title>.<meta name='robots' content='max-image-preview:large' />.<meta property="og:type" content="article">.<meta property="og:title" content="Designan a un nuevo titular la Direcci.n de Autotransporte Federal en l
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:data
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):1048576
                                                                                                                                                                                Entropy (8bit):7.999764818864244
                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                SSDEEP:24576:xmRZWqluew2GK8XrXT1yPNzQ6SbYMPH9MoKiS8iioFPnNrIin21OO:E/WqRw2Gbq5cbxPKiSZPnpI/OO
                                                                                                                                                                                MD5:B825263033A8753664CF1408B5D6096C
                                                                                                                                                                                SHA1:04A6DE98F4AF2992807C0E85BC1A5D4729B5F9D7
                                                                                                                                                                                SHA-256:1F2E03519F9738E2169181E854779E11AFE1ED0B6C3700B604DAFFE75D9505B5
                                                                                                                                                                                SHA-512:F599A1E0D89A6E30D203DB7E592C97040E3150AF7682064A105E76BABDED12BB9836198B6B556853F219FF1C4176CA6EB37BF43ECBF3127AED9BE06DDEEF80C8
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://quesignificamx.com/wp-content/uploads/2024/06/ETYL-24_inv1c.mp4:2f82b7be3bfcd9:1e
                                                                                                                                                                                Preview:8....m.^.$,...F.`.rw..#){;...w3Y.zG=9...2X. .Y.-...D,...T.05...,..........~S.F..6.......A.#.2..:..)....q.Ft...X.......y..0..+.V.nK........[......C......6G.-.`.%.x...s@....[..~....(.1[-.....{..m.j.3.4.I......3x.k.q?VA.;.rY{.1!C....:~78...^m..1#I[0..3...7...]...c.O}Hh.ob..].rm...B....n)..Lj......n..Zb..h...^...z..j.3..gLd..ni.^.eohE..4S.W.......}........1.^|...p.z8.....9.`....?.X*}B...).......B"K..M...]>..d$..<......t~.O.`.....?.^.KM.Ni8.T..R...82.~@1..C..fc....J...Z.....k......Z<..........&.,(.....h..W.`....3. ....zrf..._....7t..k....*=..7.r.f.........Xz....R..|.n..v..Y5o..%.6.7..WH...C.t.U|.=.F.;\........lw.?.....t[9..2..%..epG.gc...H.>..$.3..=uI....7....,Fo..&.....N......J...E}........`W..H..(.....^.%...^.....&..r5E-......Y[.....4.K'..|.@..@.9.";.G..4.....N^3]x...E .........`b)R..Y_...T...L..A....0.8_..;....._.3...sG..$....v=.l.p........H...........3....i 5........q(5mb......E..k..k.g*...L!.F7.....X.b.u.....A"6..J....Sz|`...u.
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):3455
                                                                                                                                                                                Entropy (8bit):7.857864205176238
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:49YMWEplqgRBDHkxIZjvyPojPusBJiEJ7Rvri10U0nL/2YmYMTMrfK/pzzoonXPV:whfJ7kqZHjPLjzi13AmArfA4oeg/HXH
                                                                                                                                                                                MD5:163E95B8B8DA04546BDE465C86E95EFB
                                                                                                                                                                                SHA1:961EDCA113F607D34F378D75280B5E7EFE4B530E
                                                                                                                                                                                SHA-256:06A74BFAF008814A236BAF8E010F0F813B4EF48524EFE3C0B8FA8C92492F18F6
                                                                                                                                                                                SHA-512:362BD2AA94E2299A93D5A286E0BCC24C75B4B8D50A8C5ADE682FFE0EE13CED0F0EA33A812A0A9979DD4749E3A0D17780CBE0D9EB2082433F5F4ADBB3DAA157E5
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/uploads/2024/04/Rosario-Aviles-150x150.jpeg
                                                                                                                                                                                Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."........................................9........................!.1A.Q.aq".2..B.R#b......34r.................................#......................1!.A."B.2Qa............?....N@.Q..,~#.eu.s..qQ......^8.Dp.{..^.....A..... Z.3.n..W..#,....?0..7.L..gjI...........8..%.8B@h...B.....i{F...#....a..k.*.@$.sWd..t...vG.q@...e.B..\..)5.Z.N..l.w?.y.W?..;.WU<.......E.....L...L....`....4....R.Me.T.T...i}..$.Y3u.miQ]..........Q.PRT....$Zx.A.Ji.:|^].v.Q{........pE..Lr.....#..3.*3.<.6.#.4..#^<..#.(@8|$...YOy{......F.."$...&..:.X.x........i.YM]a(AO..d~S.I....o..5+d..R....U.g...5..R.Z.u,..7.._F.U.......W....R.........%.....qr..n....y......u..;..Ht....?H.FB..M.i...`fx..t.0........+*;..a.{?.l...~..Z..)J.:.<....0..H..8.W...P.C_....-.\......\<.cf.............p....".yQ.8../s..J...m.......0......w...W...&T...N...r.
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (13605), with no line terminators
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):13605
                                                                                                                                                                                Entropy (8bit):5.056196062643671
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:Ofm46l79XCsi/kwbOzvWXvq7NH1kEARNEmK+:D46l79XpMcvWU+RumK+
                                                                                                                                                                                MD5:905C0803F65C1D393399B855E63F696A
                                                                                                                                                                                SHA1:AE0EB860EC0173EDDF586956F9CE7125BF9CE406
                                                                                                                                                                                SHA-256:962D5327E523F8E481DF65AB2063F0FF21FFCA1A4F50F95E096258C134CF9152
                                                                                                                                                                                SHA-512:09ACBC2DBEBC6A7A277FF96516400AF322388D7D9C6642BE436AE5E519E04C1B95EB98966120B76EEB96E87CE4E7A1DF03EFB2FB81AE669A240B4A4A40777952
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/themes/jnews/assets/css/slider/jnewscarousel.css?ver=11.6.4
                                                                                                                                                                                Preview:.jeg_carousel_post{position:relative;visibility:visible;opacity:1}.jeg_carousel_post:not(.tns-slider){-js-display:flex;display:-ms-flexbox;display:-webkit-box;display:flex;-ms-flex-flow:row nowrap;-webkit-box-orient:horizontal;-webkit-box-direction:normal;flex-flow:row nowrap;-ms-flex-pack:justify;-webkit-box-pack:justify;justify-content:space-between;width:auto}.jeg_carousel_post:not(.tns-slider) .jeg_post_wrapper{display:block;-webkit-box-flex:0;-ms-flex:0 1 100%;flex:0 1 100%;position:relative}.jeg_carousel_post:not(.tns-slider)[data-items='1'] .jeg_post_wrapper:nth-child(n+2),.jeg_carousel_post:not(.tns-slider)[data-items='2'] .jeg_post_wrapper:nth-child(n+3),.jeg_carousel_post:not(.tns-slider)[data-items='3'] .jeg_post_wrapper:nth-child(n+4),.jeg_carousel_post:not(.tns-slider)[data-items='4'] .jeg_post_wrapper:nth-child(n+5),.jeg_carousel_post:not(.tns-slider)[data-items='5'] .jeg_post_wrapper:nth-child(n+6),.jeg_carousel_post:not(.tns-slider)[data-items='6'] .jeg_post_wrapper:nth
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (47490), with no line terminators
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):47490
                                                                                                                                                                                Entropy (8bit):4.770437067926691
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:384:ecp6XmMLKbaV3EyobFJhBLbiJHvOt2ALHP32owwAPbQbKP+6qryZta:ecwXmL3hBLOdvOt2E2owwAPbQbK0yTa
                                                                                                                                                                                MD5:0F06624704247D783F8270C9CC116EF1
                                                                                                                                                                                SHA1:ADE2893534C4435D05E8334762791DC1E37BE1A2
                                                                                                                                                                                SHA-256:83D36DFD09B5F1FDF95C7AC47E7DF5586A2448AA4B4F97B40894B783F4846717
                                                                                                                                                                                SHA-512:A5476C824AB85F5A5B0B5746133F49C731DE50AE968D9F0A1F21B92C86A855C6045285FF23D8D8F7CECEC77C9CD3B5D14F572201BC3D6A6DC3CDC7B490A75839
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/themes/jnews/assets/css/darkmode.css?ver=11.6.4
                                                                                                                                                                                Preview:.jnews-dark-mode{--j-grey-bg-color:#494949;--j-darkgrey-bg-color:#282828;--j-bg-color:#1A1A1A;--j-dark-bg-color:#131313;--j-txt-color:#CACACA;--j-link-txt-color:#ffffff;--j-meta-txt-color:#8B8B8B;--j-border-color:#303030;color:var(--j-txt-color);background-color:var(--j-bg-color)}.jnews-dark-mode.jeg_boxed{background-color:#000}.jnews-dark-mode #buddypress #header-cover-image,.jnews-dark-mode #buddypress table.forum tr.alt td,.jnews-dark-mode #buddypress table.messages-notices tr.alt td,.jnews-dark-mode #buddypress table.notifications tr.alt td,.jnews-dark-mode #buddypress table.notifications-settings tr.alt td,.jnews-dark-mode #buddypress table.profile-fields tr.alt td,.jnews-dark-mode #buddypress table.profile-settings tr.alt td,.jnews-dark-mode #buddypress table.wp-profile-fields tr.alt td,.jnews-dark-mode #header-cover-image,.jnews-dark-mode .buddypress-wrap .bp-tables-user tr.alt td,.jnews-dark-mode .buddypress-wrap table.wp-profile-fields tr.alt td,.jnews-dark-mode .footer_dark,.
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:data
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):1048576
                                                                                                                                                                                Entropy (8bit):7.999770873349967
                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                SSDEEP:24576:D248bRgTcwLE6GGmIfX0CajgFs/H4Q/LKvAhKKL9uTPCahDC:D2xGcwg6GGmIfFmf4SKYhLkPCh
                                                                                                                                                                                MD5:DB52C3359E9FB6E891EABB1C3FDA4209
                                                                                                                                                                                SHA1:7A5AC8307F791C185FC3E2E908ADCC151975B85B
                                                                                                                                                                                SHA-256:0FAFFD82667C2760C9834D37C8CA34910901B9AECB2F8AF8314E181A38E5059F
                                                                                                                                                                                SHA-512:DB7A200183E096A8F8733B3DE281AF2D44D34BB54C94E05B3EE2837F3348FBFE7AC1B9F38603AA5ACFC0F5D0A9D0F40449EFCB17A4C479F56EC7E3A77D36F6F2
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://quesignificamx.com/wp-content/uploads/2024/06/ETYL-24_inv1c.mp4:2f82b7be3bfcd9:25
                                                                                                                                                                                Preview:.IG.....#...-.:.`.O.Y.D..L....P.L....L..z...^.]._II.> ....(;.,N......e......Ds..X.$-...U..`....y..m.....[..`r...k.S;.;R.VOH..<o.,..V..a.R].I.@.s..{.....)..!....b..,.G.....m._~...Gw4\..<.....9$tQm..i.!S .d..-....Z..[beG!,9.o+...:".....$)<...~...p.d.....B.6....u..m./f.$3...zXa.......f<^...t... ..e.....3..b.b.-.pQ.Y....A..j..+^RA......^N.......;~.-..6D....C......N.Uz.5.|..u..D.o..F...Z.Ltb..".-.Jj...G...#{.gM.f.@.3.......(@pB...;...O:...E...u.qe.....9P'u.......x.l ..;........i.]..f,qG..!}N......D.....E5.q2?!.[.u.Z}..M. 2.1........#..LN+.>...>....$..>..B*7....*Y..i..;@.zn6........8.Ow\.8.......XA.1..r..<.CS.T]...49..#[.R+..D~.SH...*v8<O..g.{.x{..e.....l_..P..........nu......;>...g......=.....~.>..z.To?.*!.h....P.Wb.E......:.n.....#..........]...9.THC.@Iu.D..r..AnQ.&.].P.>..l.}._............w....8.].........M8E2F..V....G..d.H....h6..Y.@.z......5..g...~J.Ks.J...n..66`.[.+.Z{c...-.....D..+..]6t.@e+.2JV._.?.Po~..)...;..K...xH.j......Z]@.1.q.....a.,
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:data
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):1048576
                                                                                                                                                                                Entropy (8bit):7.999800217805368
                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                SSDEEP:24576:NRZFk4EwNk6u3+bqBE5QusjxiHgizqLk1fa:Ty5+rfsUZOQ1C
                                                                                                                                                                                MD5:FE3BAFD0E6D7208FC7601144099B4258
                                                                                                                                                                                SHA1:69887648389481CE42B4026E2C044E4F268A4EBB
                                                                                                                                                                                SHA-256:3B5032424DCFB53393756A99448B83D4DC4BD4C26D3EE2230D6FA968B7BFB6C5
                                                                                                                                                                                SHA-512:EDC9BF9F8B59740676CC3EDA1F2CF9AC319ADABEFAA26F554E7CDF30D41739A1A94F8EB82890EE3475F42B1DF687CA275C3DB8AB4B6B05BC282424BAB390A174
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://quesignificamx.com/wp-content/uploads/2024/06/ETYL-24_inv1c.mp4:2f82b7be3bfcd9:b
                                                                                                                                                                                Preview:...>Z.k*...{.........N..Lb.Pj...c..s<s......%.z.....[..[..c2~..>]..{..J..SF.....v.bP.L].<....V.....CX..N...VH......T...D...?...R.....H."..R...<`c!p.......k.MG.Tp.h\..%.V.C..M..@..f.p.9|d\I.j.6r...$(K...S:.....8.....-.....i&...[...Sn...x .........]E..6....#.i.-....}.E.U......i.q<.^i...5......SU..V.....T.. .q.....=......w5C.>;B-<..NW5..tO:..P....N5...y.... .x...N.Ys.........92....]R....Y..&....J..<..k.1Jb.J.(.#.R.j..<.#...R../....V%.|.yp........m.96{.L._.....vD...a.Xa:C.a.P.s........j...T2.....p...;.sWh..(".P.K...A.Z..-.<.Uu......{......*.a.V..;....bBk..5ai(..l...(...,....`p....^.G....f...U>Ml..]5.iQoJI.........V._..z.P....:..*...Twrc...^K5....>...w].{.. .k..&.&zZ."g.4..EF....*...kZ..gu.4z..B2_b....6...(.n.i.t'.|d...]g....t]./.5~.J.i.:v.M...-~[..\.+...=(D.Z...*B..|!p).}.L61t.u.5..H.X..h}.Yv....db.x.zpTM.z...5P.\.......FV..a.i...A!Z.x.E..V..?aP.2...G ....E....-....v...}..5....F...K...>3uW...!...$.X..+.kpI...}...X..E5E<.@n.......n..'<...
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):4158
                                                                                                                                                                                Entropy (8bit):7.891382542139528
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:whPqyy31z6CVfmQvDNcuQww5pAyeZziqnokyM:WPqyy31frLzgpBGAkyM
                                                                                                                                                                                MD5:B7DA016E4A1791A62FB72BB3A4D0930D
                                                                                                                                                                                SHA1:A05DD29A29971277750E77AB0299F2EC089BF6C0
                                                                                                                                                                                SHA-256:54FBB06C5B35AC7C516FC5F3210D93027BE2735CE4EF8425CFC25C23C0BE68A7
                                                                                                                                                                                SHA-512:5DF066AAA6F46C7771C97F076D99E9B8B01A2D47F7FE685BFE315FE4B01A8B8F2A4E43883A295A453EE5CC02D6B0122E206180511F8A5AD27A9F5CC5A9CFDA81
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."........................................<.......................!.1A.Q."q.a.2.#..B..R..b....%35Cr................................#.....................!.1.A."2QqaB............?...t.c){...ec.\.C....D2xc.m.S..L....U.Y]l...J....1O...5t> ".._Zd...~.......`\.z...e.nX.....rCh.H...........0.E,cT*lv.#..F7.7).J]#\X.v....... ..u.....}.D.....t.X..JS......u.fb0.nE....L..5b..|.W.t.......,.F..e.s.!H|x.<t.%.w:G....L..z."..|i......j...^......*......tI...Q.b..........VZ..oC.....zR..o..X....M.K...u...;......T..S4.b.;{..q.+b.k.,p..]O.?....0].o.*T.3a..].D...Wc.Z...;s.<..m.j.h=h..0F:\..Q..r.^uk@.t.'.!2......E.f..~U..._2.....".;.t..N.O..M.R..4.M&..,...Erv'a&.h. .....C........4W.....&....d.....N..7:.........<.]..Y.'JiC[p;O1z......K....?Z.r.....'.Ck....e._.p..!.F@.K5..?.P#..I....H.V........M..FN.....
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):262
                                                                                                                                                                                Entropy (8bit):4.887764865645078
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3:RbVZmKarnniZERKAspClr5FNMMEeFgp6XpSNHBMor8En7JEZBZPnKhMeaDKRnA/N:9VZmNSyP7N1MZ5rMP0WZHfLDKNLjmfYe
                                                                                                                                                                                MD5:C64CBDE75D49D8153C524E42F7F08075
                                                                                                                                                                                SHA1:A4565145C3033846E961D584661865CE198F8471
                                                                                                                                                                                SHA-256:49800F1A3925B10D84F958508F0E75490619ACCEF8A2B7D53AEBA46724983C26
                                                                                                                                                                                SHA-512:8B9CFB07A2C9CE908E61FF8E7A541194ADC052C082855182F8170184A58131833D7238D55FC274DECA757521997A46D13BA32D2339DB2F104ADE0881F756B08B
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview://>>built.define("dijit/form/DateTextBox",["dojo/_base/declare","../Calendar","./_DateTimeTextBox"],function(a,b,c){return a("dijit.form.DateTextBox",c,{baseClass:"dijitTextBox dijitComboBox dijitDateTextBox",popupClass:b,_selector:"date",value:new Date("")})});
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (2275)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):2524
                                                                                                                                                                                Entropy (8bit):5.302722375021851
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:GMZBmGSHFraJD8HHGJ0oSqQ5LtSMekGXaOGNUVuK7BPz4FOhcnJj5vrOrOu:NzZgraJUHrLDSMe5W+VRBsO+OrOu
                                                                                                                                                                                MD5:9654C919BFC7FC754A749A3EAE4C3BDD
                                                                                                                                                                                SHA1:C86AF3DB757C72A4C7E73AB54268B2AB400CF445
                                                                                                                                                                                SHA-256:1D8DA457735F728AE0FE4885112E46EAEA75060E912E1C0FAC533B3310B532BE
                                                                                                                                                                                SHA-512:57E4FD8D2D06AD008C1B43B24F32A6089D2021F71F980D13319D046774CD2ACC8D77D23A2B1B605E61B7C9E5743828A19CBD01B968D4CE49AC1F5AE7FA46A7B9
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:/*!. * jQuery.scrollTo. * Copyright (c) 2007-2015 Ariel Flesler - aflesler. * Licensed under MIT. * @projectDescription Lightweight, cross-browser and highly customizable animated scrolling with jQuery. * @author Ariel Flesler. * @version 2.1.2. */.!function(e){"use strict";"function"==typeof define&&define.amd?define(["jquery"],e):"undefined"!=typeof module&&module.exports?module.exports=e(require("jquery")):e(jQuery)}((function(e){"use strict";var t=e.scrollTo=function(t,o,n){return e(window).scrollTo(t,o,n)};function o(t){return!t.nodeName||-1!==e.inArray(t.nodeName.toLowerCase(),["iframe","#document","html","body"])}function n(t){return e.isFunction(t)||e.isPlainObject(t)?t:{top:t,left:t}}return t.defaults={axis:"xy",duration:0,limit:!0},e.fn.scrollTo=function(r,i,s){"object"==typeof i&&(s=i,i=0),"function"==typeof s&&(s={onAfter:s}),"max"===r&&(r=9e9),s=e.extend({},t.defaults,s),i=i||s.duration;var a=s.queue&&s.axis.length>1;return a&&(i/=2),s.offset=n(s.offset),s.over=n(s.over),t
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (505)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):1598
                                                                                                                                                                                Entropy (8bit):5.596099245541138
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:24:B1KBMgElurplcw+XHe2DoaDqHUH+rXqrEHH5c/eQNTyleaxZWAyyjNz8:B1a7ElMA3JWHee5ieUyleYZHygN4
                                                                                                                                                                                MD5:1D09B4A3CB6D9B0A7555D96DF16D1C63
                                                                                                                                                                                SHA1:AC845CE13C9E6924B75FDB55F19A7EF090694838
                                                                                                                                                                                SHA-256:986CEE34A8A8FE5A44EDC639167B1075DBBCE479A59D810A65A3B0040EC9C8DA
                                                                                                                                                                                SHA-512:4C02D880E0EA2EDD442FCA93E575CDDBFE1760649A3A86F2FBE6E56AFE940B1CA002F1D3F596C390AE7DB90531DB48BDC1C613E4518C26802DA780D25791EDE0
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:/*..Copyright (c) 2004-2012, The Dojo Foundation All Rights Reserved...Available via Academic Free License >= 2.1 OR the modified BSD license...see: http://dojotoolkit.org/license for details.*/..//>>built.define("dojo/date/stamp",["../_base/lang","../_base/array"],function(i,h){var e={};i.setObject("dojo.date.stamp",e);e.fromISOString=function(f,d){if(!e._isoRegExp)e._isoRegExp=/^(?:(\d{4})(?:-(\d{2})(?:-(\d{2}))?)?)?(?:T(\d{2}):(\d{2})(?::(\d{2})(.\d+)?)?((?:[+-](\d{2}):(\d{2}))|Z)?)?$/;var a=e._isoRegExp.exec(f),g=null;if(a){a.shift();a[1]&&a[1]--;a[6]&&(a[6]*=1E3);d&&(d=new Date(d),h.forEach(h.map("FullYear,Month,Date,Hours,Minutes,Seconds,Milliseconds".split(","),function(a){return d["get"+a]()}),.function(b,c){a[c]=a[c]||b}));g=new Date(a[0]||1970,a[1]||0,a[2]||1,a[3]||0,a[4]||0,a[5]||0,a[6]||0);100>a[0]&&g.setFullYear(a[0]||1970);var b=0,c=a[7]&&a[7].charAt(0);"Z"!=c&&(b=60*(a[8]||0)+(Number(a[9])||0),"-"!=c&&(b*=-1));c&&(b-=g.getTimezoneOffset());b&&g.setTime(g.getTime()+6E4*b)
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (3261), with no line terminators
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):3261
                                                                                                                                                                                Entropy (8bit):5.065636315835475
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:j3HKbK/9sfxjw0iPqSeQ2GHAwoCQeuJEFF/Z1FFZnL9KDGPSK:j6e/9n0qoQvg4QeuJEFF/nvZLok
                                                                                                                                                                                MD5:9E53595152812CDB3D60BA7E22779CFA
                                                                                                                                                                                SHA1:408C2DD347D80F451A78F6DE0B48640CD093F669
                                                                                                                                                                                SHA-256:E209C98AADEE5B08F4E44776DE1BD0A1909CFE8A943CB4D15F8E7CA8BA2A78DA
                                                                                                                                                                                SHA-512:BDD93F519349F04D869CCAA2B6429E36E4842A183787DD490F22DE5E7E2F47E4C192B0C20BFC322962B5F8A182E2CD4F9936C44A864D9C1B91316933E45EA9BB
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/themes/jnews/assets/js/jnewscarousel.js?ver=11.6.4
                                                                                                                                                                                Preview:!function(){"use strict";window.jnews=window.jnews||{},window.jnews.carousel=window.jnews.carousel||{};var e=function(){var e="object"==typeof jnews&&"object"==typeof jnews.library,t="function"==typeof jnews.tns;if(t&&e)var a=jnews.library,s=function(e){var t=e.container;if(!a.hasClass(t,"jeg_tns_active")){var s=t.getElementsByClassName("jeg_carousel_post");if(s.length){e.container=s[0];var n,o=function(e){var s={textDirection:"ltr",container:e.container,controls:!1,gutter:20,controlsText:["",""],nav:!1,loop:!0,items:3,autoplay:!1,autoplayTimeout:3e3,animateOut:"tns-fadeOut",autoHeight:!0,mouseDrag:!0,responsive:!1,edgePadding:0,lazyload:!1,lazyloadSelector:"img",mode:"carousel",speed:300,onInit:!1},o=!1;return s.items=void 0===s.container.dataset.items?3:parseInt(s.container.dataset.items),s.controls=void 0===s.container.dataset.nav?s.controls:s.container.dataset.nav,s.autoplay=void 0===s.container.dataset.autoplay?s.autoplay:s.container.dataset.autoplay,s.autoplayTimeout=void 0===s.c
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (8112)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):8328
                                                                                                                                                                                Entropy (8bit):5.010445191112633
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:192:bLqWmONm59wlumFhcvo19kx4lDs/6fPmNS8rfUjwHGjlDbLQk4Mdzlgf:vqJOY59wlumncvo19kx4hs/6fsS8rfJt
                                                                                                                                                                                MD5:722F416832864FA2F91B07164E85ACC8
                                                                                                                                                                                SHA1:63A0C662952D8FB069B08258A2B7F6DA20A5AFAC
                                                                                                                                                                                SHA-256:F0F842DF810315540CCB4741434626CFF6F74166454081E7C82103919842A06F
                                                                                                                                                                                SHA-512:0573A493AC6865669A335EF6B8E919B335B2CA42672CF313705428E7249F85F738D3FBE30B985E342F3679A23C28DD16D0D298836F0C4D05FFD164AD1B9D9471
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:/*!.* WPBakery Page Builder v7.6.0 (https://wpbakery.com).* Copyright 2011-2024 Michael M, WPBakery.* License: Commercial. More details: http://go.wpbakery.com/licensing.*/..// jscs:disable..// jshint ignore: start .!function(a){var r,t,e,n;function o(n,i){var o=Array.prototype.slice.call(arguments,1);return this.each(function(){var t=a(this),e=t.data("vc.accordion");e||(e=new r(t,a.extend(!0,{},i)),t.data("vc.accordion",e)),"string"==typeof n&&e[n].apply(e,o)})}(r=function(t,e){this.$element=t,this.activeClass="vc_active",this.animatingClass="vc_animating",this.useCacheFlag=void 0,this.$target=void 0,this.$targetContent=void 0,this.selector=void 0,this.$container=void 0,this.animationDuration=void 0,this.index=0}).transitionEvent=function(){var t,e=document.createElement("vcFakeElement"),n={transition:"transitionend",MSTransition:"msTransitionEnd",MozTransition:"transitionend",WebkitTransition:"webkitTransitionEnd"};for(t in n)if(void 0!==e.style[t])return n[t]},r.emulateTransitionEnd
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):3733
                                                                                                                                                                                Entropy (8bit):7.855427715220895
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:whdJL9MYPbH2T206fXzELzu8sSaHVBBuuPdoQM:Wd/SK06XsHsSqBVPqQM
                                                                                                                                                                                MD5:CC13657BB4BFC4DF4A87455DF3489E25
                                                                                                                                                                                SHA1:CBF1E1A57DEE6EBF00D9E302447EF5D89DF7FE76
                                                                                                                                                                                SHA-256:D7FD994C032970C76134B308F0171A9AD851C22BFF48EA61FF6EDAC19378EFF5
                                                                                                                                                                                SHA-512:CFFA1A447F1B74A468DCD71FF1577DC95F7125F32159B135C91F38EF3DF23828C3E596371E14FC40D3C08F40F4E23DDAE9477626A6E1250D38C07129DE174511
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/uploads/2024/07/Luis-Villatoro-150x150.jpeg
                                                                                                                                                                                Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."........................................;........................!1..AQa."..q....Br#23R.$S...C.................................."......................!1.A.Q."Ba............?......!...%=..(.4.wye.. ...&\R..q...z:".")P8GiR..Z.2....d.<.wM..".8.8..E..HKm........BR.A..M.N.P..)...G..ZM..-.#......~./ai.rd..!.hR..g.1(P.RF.E.2........d.w....W..{..9....Z....%..#..*..-'Ax..%+b..\h..a.[.kc~.e..q.9.x.l.s*.M.8.8.~.C.E3..Z.R........$~.....Do.....b8..D....%R...Bl`2...!.@....%...O..Z....OA....2...5.k9.% zjI*...E..\U...(....c..%.QOr......i..y6I.v.A.d.4.Jq..h..|..$..-.....o".;%*........9...G..B.s.|].xp\\....)R..(.:F.h*l....C..]UC...F.t.%.....b..V...n.G..S9f(.P....Oc.Z*........u...+G'4jE..Bnd.. .....!....Y.`p..)!J.%.=TeR.c.<.F..(K.,\ .6.~.I.......o.R......V..R...d..$..I.#.K.5.....HE..;'fyj..q....8....8..Zi.}\"
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (56243)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):56373
                                                                                                                                                                                Entropy (8bit):5.33776061462401
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:768:eC+WkRXs8/WVVOgZfIhPKsFhL1nidyKhf7w+3zKlbVzyJpPN3Q:6WVVOOfIhnpEklZOJ1NA
                                                                                                                                                                                MD5:5FF9693550559FDAF4153ECFAF3CD59B
                                                                                                                                                                                SHA1:2E158D80624CF4D15824BDCA43706533505BA5D0
                                                                                                                                                                                SHA-256:41A2F0F2062A5A279FD2B3F4F74CFFBA0807A5F249DD88868F02117CA242FD1D
                                                                                                                                                                                SHA-512:4C7106968BF8EBB07C30DFFD5B5308F695C9A05748BDD071907B917D3A9F1D7857C4114DA5276D50B60D2AE9855E4B30A3DDE6745E755542178B354E74437346
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:;.!function(){function t(t,i,n){return i in t?Object.defineProperty(t,i,{value:n,enumerable:!0,configurable:!0,writable:!0}):t[i]=n,t}var i=Array.isArray;function n(t,i){for(var n=[],r=0,s=0;s<t.length;s++){var e=t[s];i(e,s,t)?n.push(e):(r<s&&(t[r]=e),r++)}return r<t.length&&(t.length=r),n}function r(t,i){for(var n=0;n<t.length;n++)if(i(t[n],n,t))return n;return-1}function s(t){return"string"==typeof t}function e(t,i){(null==i||i>t.length)&&(i=t.length);for(var n=0,r=new Array(i);n<i;n++)r[n]=t[n];return r}function o(t,i){var n="undefined"!=typeof Symbol&&t[Symbol.iterator]||t["@@iterator"];if(n)return(n=n.call(t)).next.bind(n);if(Array.isArray(t)||(n=function(t,i){if(t){if("string"==typeof t)return e(t,i);var n=Object.prototype.toString.call(t).slice(8,-1);return"Object"===n&&t.constructor&&(n=t.constructor.name),"Map"===n||"Set"===n?Array.from(t):"Arguments"===n||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(n)?e(t,i):void 0}}(t))||i&&t&&"number"==typeof t.length){n&&(t=n);var r=0;
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (1216)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):1251
                                                                                                                                                                                Entropy (8bit):5.225737192213536
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:24:Q77/6SiYtI9JoCjsgenMGysGa1w41XECq13SerOp1X3+AGlUzSNtv+:Q7ublowstNysGoz1XujrGB/GOzUv+
                                                                                                                                                                                MD5:2F9C93ECA3F761E9A87C735CF3A24A39
                                                                                                                                                                                SHA1:4B7CDF3690BA5126BACFBA15DAC67DA45B3C8664
                                                                                                                                                                                SHA-256:51F2CDD4F7E97288A74D803275B0550EC9EB938210AD5AB7FB1409548ACF7554
                                                                                                                                                                                SHA-512:C2A46755DC04FA4127DF222E34066B047E42906EEE70373B632A1F4A4E205FD7E5BF8646B9F4FFBE9FE9D0CD8A880F7F861C0A1BFD55CDFA4BFF3537D8E2FB3E
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-includes/js/wp-embed.min.js?ver=6.6.2
                                                                                                                                                                                Preview:/*! This file is auto-generated */.!function(d,l){"use strict";l.querySelector&&d.addEventListener&&"undefined"!=typeof URL&&(d.wp=d.wp||{},d.wp.receiveEmbedMessage||(d.wp.receiveEmbedMessage=function(e){var t=e.data;if((t||t.secret||t.message||t.value)&&!/[^a-zA-Z0-9]/.test(t.secret)){for(var s,r,n,a=l.querySelectorAll('iframe[data-secret="'+t.secret+'"]'),o=l.querySelectorAll('blockquote[data-secret="'+t.secret+'"]'),c=new RegExp("^https?:$","i"),i=0;i<o.length;i++)o[i].style.display="none";for(i=0;i<a.length;i++)s=a[i],e.source===s.contentWindow&&(s.removeAttribute("style"),"height"===t.message?(1e3<(r=parseInt(t.value,10))?r=1e3:~~r<200&&(r=200),s.height=r):"link"===t.message&&(r=new URL(s.getAttribute("src")),n=new URL(t.value),c.test(n.protocol))&&n.host===r.host&&l.activeElement===s&&(d.top.location.href=t.value))}},d.addEventListener("message",d.wp.receiveEmbedMessage,!1),l.addEventListener("DOMContentLoaded",function(){for(var e,t,s=l.querySelectorAll("iframe.wp-embedded-conte
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (737)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):76656
                                                                                                                                                                                Entropy (8bit):5.426429429811494
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:1536:C/72RnfnL3mGGs7mqbNOfKL1EAHBCkWmHcou0HUOL:62RCxAVNOfKhe8u00OL
                                                                                                                                                                                MD5:A8390DF3B64E125E7EB2D35CE1762621
                                                                                                                                                                                SHA1:61A87661383B4D7399C15762ED11070D55ACFEA0
                                                                                                                                                                                SHA-256:5C31754C9D1DB590643FBE6851E016083DCA8A587312036655A0D3BCD2C04122
                                                                                                                                                                                SHA-512:8344E9D065A76094074CA17B4C4BCE480379C20DC1532E0C7BE08281F61291729C6BBD576A4E5B5DB471B30D61392886F4A29681D3BC79B8D24FF7932E74FE6C
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:/*..Copyright (c) 2004-2012, The Dojo Foundation All Rights Reserved...Available via Academic Free License >= 2.1 OR the modified BSD license...see: http://dojotoolkit.org/license for details.*/../*..This is an optimized version of Dojo, built for deployment and not for..development. To get sources and documentation, please visit:....http://dojotoolkit.org.*/..//>>built.(function(b,k){var f,n,m=function(){},o=function(a){for(var b in a)return 0;return 1},p={}.toString,j=function(a){return"[object Function]"==p.call(a)},i=function(a){return"[object String]"==p.call(a)},a=function(a){return"[object Array]"==p.call(a)},d=function(a,b){if(a)for(var c=0;c<a.length;)b(a[c++])},c=function(a,b){for(var c in b)a[c]=b[c];return a},e=function(a,b){return c(Error(a),{src:"dojoLoader",info:b})},g=1,l=function(){return"_"+g++},h=function(a,b,c){return Ha(a,b,c,0,h)},r=this,q=.r.document,t=q&&q.createElement("DiV"),s=h.has=function(a){return j(x[a])?x[a]=x[a](r,q,t):x[a]},x=s.cache=k.hasCache;s.add=f
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):134
                                                                                                                                                                                Entropy (8bit):4.784790430591381
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3:RbVZmKar1pXKJeHeKJ0xL+FAhSueGFgtPScfn:9VZm35KJYePx1uGIPT
                                                                                                                                                                                MD5:647241F4E0FA5104B356E6FAC275BB50
                                                                                                                                                                                SHA1:92503DCCBB9977D560189E876CC97DCED4CB2E3E
                                                                                                                                                                                SHA-256:D391C173C94BC353FF448E7C95FB6F4748364243B5B423E4543EDCDDE9539ABB
                                                                                                                                                                                SHA-512:C5C32826AF2A669270D4FCA5BD237F848EED5E0BB15B1DCCA80091D7DF10DA5370FFD4C732767D337F2A2E3E2F433522A43C0C005A84C96BA89A1AD4CFF67B57
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview://>>built.define("dijit/_base/scroll",["dojo/window","../main"],function(b,a){a.scrollIntoView=function(a,c){b.scrollIntoView(a,c)}});
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:data
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):1048576
                                                                                                                                                                                Entropy (8bit):7.99948783536904
                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                SSDEEP:24576:+W9mzhrFc80LvxrpVltixL8mUQeTJnljpjR:pmzhh25rpVaL8mU5XV1
                                                                                                                                                                                MD5:EC2FB0748874A14D1478B8E73E55DE4D
                                                                                                                                                                                SHA1:DBE92C27FEC5D6FBCE5F5D94429CEAD444CEFD94
                                                                                                                                                                                SHA-256:F3F1F8102A9F47D98097AD4B5320F65D65F28A00D15FF0A47A85EAEE756FE156
                                                                                                                                                                                SHA-512:34F7AEEF47414C5778A074BB1F7F1CB9F187FC0F41F6539DB779089E862C806C6FD44ABB7E1E819A2006F64F6147559297CD5AFBC7BC7188A8FC0C7B495A82B1
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://quesignificamx.com/wp-content/uploads/2024/06/ETYL-24_inv1c.mp4:2f82b7be3bfcd9:21
                                                                                                                                                                                Preview:...dc..&XF...B.........O... .#.....S...8.I.@..:d...&1.:...c.7.....!/.R2.7|...A...O..R+....2....c......9.2...........T5>....U.....k.G2l........Cl.f..g..l@b..H......A:.OpH...DQ./.(.e.&f.x..#H..tq.s..D.9*oP..^%..l.v.:..Gt..A..._?.Y..h..... .Q....}.. 7..rE.< ................/.)...}ci..K.K..}I..m...1.:. e..^{4.dg..m.7.}}>.M...$....>..vKF.'...v..9:.y.Cq...G3.....t.c...R..KX..,[...t.. ..... .@.N..oci.....]4....G.US..N._?..H..>*..7...IXN......>....)(........<<.w.{.J(....c.o..._1.L&......]...A..\(....AZ..<A3.I:....j.....>..[......2...iN..+^..0..l.Z...b..*B.V...s..).+2.3....0,3.v>.w.Z|O...F..L8.2.w...C......K@=bV}..[Im..&H.Z...6..M...M%d:...X.....$K.}.VA.2....j....e...."..X.-]..&,3.N.n.......:.w..k.P..R....=..*....g...o..f_N@m#........$B.7..&.H.]h|PN..xC.d....5o:y..}..K..~.2.1..i.8&.....u2.Eq@.y.{..`q496..;kK.......x.2A _.`.....[I\r.!.W3.}I..+>?6.*....]%(\../d,..O}.PR.l@..D/.|...I...u.yn...9........?...I.)...L.#$.....#Rx..H..v....}......Y..c
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:PNG image data, 149 x 93, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):2776
                                                                                                                                                                                Entropy (8bit):7.900427952297756
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:4TbbAXeDuqH19+gzktpO11Jlg13Akm2tR+Gf+IQmhyRcMzRZU4Q1uxc8b1bQ:4vSeyY1Mo3MQk5fGCyuMzRz1i8b1bQ
                                                                                                                                                                                MD5:EE8D6D462B1DB4A12BE35349DD3EFE62
                                                                                                                                                                                SHA1:23FF0654708D08A6960409170C03E8BB55D158C3
                                                                                                                                                                                SHA-256:469688E73DDB56885C451BCB8C5EEE667A172C18769427DA06DFA9D871D2E6F0
                                                                                                                                                                                SHA-512:5107142BC9BCA1EDD6D4CA137BA968A13CEED6544275E9E113CE3C60F9CCFFA013E11CB1621EE37F3E659F67D302CA6F3333E4779066E5F9595F1E83AF56A8B3
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/uploads/2023/09/t21-logo-small-6.png
                                                                                                                                                                                Preview:.PNG........IHDR.......].......$.....IDATx..]..\e.>w(/..V..._..F....."..C..*..JB..DT. .|.A..hQ..X.Qim..*jk......]Q..H..>.5..9..tv...3...w.|..t.;;.......u....B.P(...B.P(...B.P(...B.P(...B.P$..=t..@G...6.1..k..B....+.0d.=g.d.2..2&c..B......sk..}..e..Xy:..ob.^Ws..C.q.m ....YjE:*..?.w:........g]..7.....c.N.6..j..K.2...._..M@..,gb...X..U.>....D[.....9...n..L...........}......o&p...............M....!.T*..~P....m.."....$...LBQ......L.....$.`.#.....+d.A....Z........_..!a.....0..5....9.........t...vk....P.....)ciw.1o...B*.P.TA..b....D'U...x.~,.>..rL.p.H_h"/~.-.;.. ..^.E..=..\......$.\...<..T@..~..{..=..^{x....k>.q..MBM..1.{;..z.T.<..+.N.`.<.5....U.Zi$.... ...n.:.0._.\oM|....M.[Y... ..D....}..OyB.0.6..r.u7.umR'.. ..M..~......:..0].F.q.....'.<....:.A..m.jj..F.....N.0:.a...r$..Z......,.....X..0Ez=.....n..IR.'..Vb.r..~c.NK....h=...@..o.......w.o...L...9R...N..G.r.k..7.,Z...QyZe....`..W...m.y.&.l....mX.gp.1..).....?..S.i.:S.7......&.Fx.Zr...nv..Rnr.]..
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (3058)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):5013
                                                                                                                                                                                Entropy (8bit):5.231417761487594
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:VDJZDuwbTmqfDZa27MXihCa2Sw1ZZkI0IHhagNXD:JLRSQFa2NhCa2Sw1ZZkI06guXD
                                                                                                                                                                                MD5:589D0770A582C2728DC0CA822A1ABF73
                                                                                                                                                                                SHA1:121AD60D9AE248F092DE4C372F30D8074D5E59F9
                                                                                                                                                                                SHA-256:CD86A3854F35A09AD7E8827870019CE623A668BA3526AB4FEC4CB2111E9B24F1
                                                                                                                                                                                SHA-512:6BE22DA5AA61869D03196DFF0E3657C1060B6A27C85AFDD3983C0DB4240F6A5A8E1100A2471E28C2D3D15B7B084D4A0A0EA9DD8AD66CCDA650008BAD6029A134
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/cache/wpfc-minified/did1g9ij/bpzr.js
                                                                                                                                                                                Preview:// source --> https://t21.com.mx/wp-content/plugins/woocommerce/assets/js/frontend/add-to-cart.min.js?ver=9.2.3 .jQuery(function(t){if("undefined"==typeof wc_add_to_cart_params)return!1;var a=function(){this.requests=[],this.addRequest=this.addRequest.bind(this),this.run=this.run.bind(this),t(document.body).on("click",".add_to_cart_button:not(.wc-interactive)",{addToCartHandler:this},this.onAddToCart).on("click",".remove_from_cart_button",{addToCartHandler:this},this.onRemoveFromCart).on("added_to_cart",this.updateButton).on("ajax_request_not_sent.adding_to_cart",this.updateButton).on("added_to_cart removed_from_cart",{addToCartHandler:this},this.updateFragments)};a.prototype.addRequest=function(t){this.requests.push(t),1===this.requests.length&&this.run()},a.prototype.run=function(){var a=this,e=a.requests[0].complete;a.requests[0].complete=function(){"function"==typeof e&&e(),a.requests.shift(),a.requests.length>0&&a.run()},t.ajax(this.requests[0])},a.prototype.onAddToCart=function(a
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (748), with no line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):748
                                                                                                                                                                                Entropy (8bit):4.842070717607401
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:12:p8Z0oEA20oHk0ogRPIAO4e6VdpFwqIfm7N45uzW7s6nNPYXaciGrYVNskPH7nqa+:p9mhUFRPIAOPeCqIfmiIW7sMNPYLTYn0
                                                                                                                                                                                MD5:509390C4CC77A0A1B6023A3BA817829F
                                                                                                                                                                                SHA1:126E3CC5A0635C5839DAFB9F4350F5912535B380
                                                                                                                                                                                SHA-256:CC8867C90428050C7B9EEF6ED7776C28CCCBBDC077F1B178166C7DBDF7436194
                                                                                                                                                                                SHA-512:404F33126D724B59C23D9B307B1BDF986DF7EB25F763C135E0176AB6CAB919CBA96BBBDB6460AC0574B4AD833D3D0200CA9AC25065E0DCEB8C5DC9D8ED0DA196
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:!function(a){"use strict";window.jnews.ajax_cart_detail=window.jnews.ajax_cart_detail||{},window.jnews.cart=window.jnews.cart||{},window.jnews.ajax_cart_detail={init:function(){var n=this;a(document).bind("added_to_cart removed_from_cart wc_fragments_refreshed",(function(){n.ajaxCart()}))},ajaxCart:function(){a.ajax({url:jnews_ajax_url,type:"post",dataType:"json",data:{action:"jnews_ajax_cart_detail"},success:function(n){a(".cartlink").html(n)}})}},window.jnews.cart={init:function(n){void 0===n&&(n=a("body")),n.find(".jeg_cart").each((function(){a(this).hover((function(){a(this).addClass("open")}),(function(){a(this).removeClass("open")}))}))}},a(document).on("ready",(function(){jnews.cart.init(),jnews.ajax_cart_detail.init()}))}(jQuery);
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 640x853, components 3
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):70092
                                                                                                                                                                                Entropy (8bit):7.9794731706368935
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:1536:9boJ2MD46/qogszPt5qNDMdfsGg25vW3Ovhg:9Fs46ZzOmdfsGj3q
                                                                                                                                                                                MD5:6FB4466C0629BA8CED83E2C98381E321
                                                                                                                                                                                SHA1:6E72AA8C59F7B0B9DA74A237F03E71C39D399EB0
                                                                                                                                                                                SHA-256:F512CB9EF5AEB490FE160DC678CF5E7F8C52FE5017D5412462ED19E925C7EDCD
                                                                                                                                                                                SHA-512:0CF5ACE73319174C3442967583066041AEADA7B105AD3F42AFA09025134B41C3CC9C15D9D87A4ABA02A1DCE9318CC5DD877785E33FC6E57591485FB0949AD4CE
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/uploads/2024/08/cropped-4-scaled-1.jpeg
                                                                                                                                                                                Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$......U....".........................................T.........................!1.AQ."aq..2....#BR..3br..$Ccs.....%4S..d..&56DTt...e....................................6........................!1A.."Q2.a.3Bq#....$...4CR..............?...F....!.].......M.4.J..RM.t........(..s...cd...k...( ...+..=...6..O!.v.>].#.....5.>'...G...QKM_N.*.d.;.....m..vk...S-....c>....{A.a!.y.~......WAQ........K.hI2.D..$....'.`)5Lc..$.S..5)=...T."9. ..)..f.w.`...m.vN#d.'[.'.....U.H.Lg.cw$.....?.A...a`akF..m.^i.l.X*....y;'...Q..G.,.u..Z...J..Z...V.JS^U.K{E..k.,>...<.M..E"3.K....;...._k)..&]...L...!...^AR]......rJ...AG)..)L.1..N6F.>..RD.#.R..M...\..R.e.*L.&....N...b(../.S!,h.............<.[d.q..5...[.O.).....K..k...lQ.f58....F....]$..`..(P`.......B.Q....{by..F.......(.$v.w.....R{Qm.[M).(N6..<.$.fc...x..4cq.2..1.4|...A{.i>........`S..N.
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):23
                                                                                                                                                                                Entropy (8bit):2.3053206513329316
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3:CUXJ/lH:Dd
                                                                                                                                                                                MD5:DA5B449FFF36752A93779FA4067CD2EB
                                                                                                                                                                                SHA1:71A96EEA77F21AB5F1819B96C4CEDD5CD34476CA
                                                                                                                                                                                SHA-256:328E90A318268AEA96180CC31666AE6D6F79D90D078C123BC3D98EE08A192FB7
                                                                                                                                                                                SHA-512:5E5D764A6B91884EEC42982917D94822E6E1B1525575DDBD917F6959488C7D1D72AF2F2DD2A5BFD881533C6D44CCCC67D336FB7E6B08E15A7951FF36F359A3A9
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:GIF89a.......,.........
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (1107), with no line terminators
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):1107
                                                                                                                                                                                Entropy (8bit):5.064499259121075
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:24:ckXmIN5yE/9ga/9Wp9ifa+6rXaa2Rb9Wpq9WVVocDMMPK9AV1pApDn:O+9gw9WPiS+62aa9WE9WVIMPKoP6D
                                                                                                                                                                                MD5:8A5C9689AE636C452B6808740BA04136
                                                                                                                                                                                SHA1:8D2C85D7779D00C12AEB6B55A99443952D9A144E
                                                                                                                                                                                SHA-256:79CB399203843F65199BEC32BC4ABAC5DFD20F141D3E4EC1424BF00C7108FA45
                                                                                                                                                                                SHA-512:A80491B5C34E4719B042D1EF0DC8CFF0E2AD29343AC8926A3CAB36202B02DC360000B430B3141E474FE08BFFC54329EB47082D530AF6B44727490C4CD0F0ED0C
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-includes/js/mediaelement/wp-mediaelement.min.js?ver=6.6.2
                                                                                                                                                                                Preview:!function(e,n){e.wp=e.wp||{},e.wp.mediaelement=new function(){var t={};return{initialize:function(){var e=[];(t="undefined"!=typeof _wpmejsSettings?n.extend(!0,{},_wpmejsSettings):t).classPrefix="mejs-",t.success=t.success||function(e){var t,n;e.rendererName&&-1!==e.rendererName.indexOf("flash")&&(t=e.attributes.autoplay&&"false"!==e.attributes.autoplay,n=e.attributes.loop&&"false"!==e.attributes.loop,t&&e.addEventListener("canplay",function(){e.play()},!1),n)&&e.addEventListener("ended",function(){e.play()},!1)},t.customError=function(e,t){if(-1!==e.rendererName.indexOf("flash")||-1!==e.rendererName.indexOf("flv"))return'<a href="'+t.src+'">'+mejsL10n.strings["mejs.download-file"]+"</a>"},void 0!==t.videoShortcodeLibrary&&"mediaelement"!==t.videoShortcodeLibrary||e.push(".wp-video-shortcode"),void 0!==t.audioShortcodeLibrary&&"mediaelement"!==t.audioShortcodeLibrary||e.push(".wp-audio-shortcode"),e.length&&n(e.join(", ")).not(".mejs-container").filter(function(){return!n(this).parent(
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (5668), with no line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):5668
                                                                                                                                                                                Entropy (8bit):5.132238613161801
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:jke/9ODkflHRxg+tfo/qVW34MHcxa3qVWoL9m3GHfN5KmX4tQS+9gJRIidHj6Fz7:jke1ODkNgCw/TIacsroLo2Hz/uq4HmFP
                                                                                                                                                                                MD5:E020F5909AD30E9EC0EBED2C9A75A002
                                                                                                                                                                                SHA1:EE8A29C1A71B37E49DE6432DC8ADBF879C02292B
                                                                                                                                                                                SHA-256:DEAA7065055F42E86E37612BBDC5AA850A777DE5FBEE8740F358C7DBB45B7921
                                                                                                                                                                                SHA-512:8725A4F8B82045B6EB113F4BF6A8447FE45A8470C7CC2E33574CDA330A111CE99B101CB1B1884C207A61800C0B128EA87D13EC7BE5CA9C6253BAA3104A5085C7
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:!function(){"use strict";window.jnews=window.jnews||{},window.jnews.vidplaylist=window.jnews.vidplaylist||{};var e=function(){var e="object"==typeof jnews&&"object"==typeof jnews.library,t="function"==typeof jnews.tns;if(t&&e){var i=jnews.library;return function(e){e=i.extend({container:".jeg_video_playlist",textDirection:"ltr",controlsText:["",""],nav:!1,loop:!1,controls:!0,items:8,gutter:0,autoHeight:!0,responsive:{0:{items:2},480:{items:3},568:{items:4},768:{items:7},1024:{items:8}}},e||{});var t=function(e){this.construct(e)};t.prototype.construct=function(e){var t=this;if(t.options=e,t.tempOptions=t.options,t.element="string"==typeof t.options.container?i.globalBody.querySelectorAll(t.options.container):t.options.container,t.element.length)i.forEach(t.element,(function(e,n){t.tempOptions.container=e,t.construct(t.tempOptions);var o=i.extend({},e.dataset,t);i.dataStorage.put(e,"jeg.vidplaylist",o)}));else{var n=i.extend({},t.element.dataset,t);i.dataStorage.put(t.element,"jeg.vidpl
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (1097), with no line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):1097
                                                                                                                                                                                Entropy (8bit):4.894919756495978
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:24:pkPYzhQ/wHcoY/Vrfc3sw+KmSKhTo+ZJoXAqIdKlZRHFbU3TMC/ELNZ3n:WcQ/7oY/tssw+KbKhvhqeK9l4w73
                                                                                                                                                                                MD5:8CEDCB9A287660239B5DF75A6F94A5B3
                                                                                                                                                                                SHA1:D3FCA2FBA60C93B1EE6BCEFD6A1642A7FD1AB690
                                                                                                                                                                                SHA-256:413A420C0B7F9130B7F0E93EA830E8AE7E1C5BC80AE0691E37E03E130522CF0F
                                                                                                                                                                                SHA-512:21B71B797C12405FAAE71639A04C5E2B4E10D4B63F36B71B2BDF3E233AA3095C87740038E72D4BE9137C643615733862A36B08E534B3A84F365067C47A194013
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:!function(e){"use strict";window.jnews.popuppost=window.jnews.popuppost||{},window.jnews.popuppost={container:null,content:null,element:null,init:function(n){var t=this;if(t.container=void 0===n?e("body"):n,t.element=t.container.find(".jeg_popup_post"),t.element.length>0){var o=e(t.element).parents(".post-wrap");t.content=e(o).find(".entry-content"),t.element.find(".jeg_popup_close").on("click",(function(e){e.preventDefault(),t.element.removeClass("active").addClass("closed")})),e(window).width()>1024?("object"==typeof jnews&&"object"==typeof jnews.library&&jnews.library.winLoad(t.dispatch.bind(t)),e(window).on("scroll resize",e.proxy(t.dispatch,t))):e(window).off("scroll resize",e.proxy(t.dispatch,t))}},dispatch:function(){var n=this,t=n.element.hasClass("closed"),o=e(window).scrollTop(),i=.5*e(window).height();o>Math.abs(n.content.offset().top+n.content.outerHeight()-i)&&!t?n.element.addClass("active"):n.element.removeClass("active")}},e(document).on("jnews-ajax-load",(function(e,n){
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (8112)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):8328
                                                                                                                                                                                Entropy (8bit):5.010445191112633
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:192:bLqWmONm59wlumFhcvo19kx4lDs/6fPmNS8rfUjwHGjlDbLQk4Mdzlgf:vqJOY59wlumncvo19kx4hs/6fsS8rfJt
                                                                                                                                                                                MD5:722F416832864FA2F91B07164E85ACC8
                                                                                                                                                                                SHA1:63A0C662952D8FB069B08258A2B7F6DA20A5AFAC
                                                                                                                                                                                SHA-256:F0F842DF810315540CCB4741434626CFF6F74166454081E7C82103919842A06F
                                                                                                                                                                                SHA-512:0573A493AC6865669A335EF6B8E919B335B2CA42672CF313705428E7249F85F738D3FBE30B985E342F3679A23C28DD16D0D298836F0C4D05FFD164AD1B9D9471
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/plugins/js_composer/assets/lib/vc/vc_accordion/vc-accordion.min.js?ver=7.8
                                                                                                                                                                                Preview:/*!.* WPBakery Page Builder v7.6.0 (https://wpbakery.com).* Copyright 2011-2024 Michael M, WPBakery.* License: Commercial. More details: http://go.wpbakery.com/licensing.*/..// jscs:disable..// jshint ignore: start .!function(a){var r,t,e,n;function o(n,i){var o=Array.prototype.slice.call(arguments,1);return this.each(function(){var t=a(this),e=t.data("vc.accordion");e||(e=new r(t,a.extend(!0,{},i)),t.data("vc.accordion",e)),"string"==typeof n&&e[n].apply(e,o)})}(r=function(t,e){this.$element=t,this.activeClass="vc_active",this.animatingClass="vc_animating",this.useCacheFlag=void 0,this.$target=void 0,this.$targetContent=void 0,this.selector=void 0,this.$container=void 0,this.animationDuration=void 0,this.index=0}).transitionEvent=function(){var t,e=document.createElement("vcFakeElement"),n={transition:"transitionend",MSTransition:"msTransitionEnd",MozTransition:"transitionend",WebkitTransition:"webkitTransitionEnd"};for(t in n)if(void 0!==e.style[t])return n[t]},r.emulateTransitionEnd
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 350x250, components 3
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):14419
                                                                                                                                                                                Entropy (8bit):7.910572953541182
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:384:9wMuo3ENY+NiQ9nc2ejFfluoRTQOMvzaIMv5ZEPNBAu:C2YiQl+tIoBvKz2xZEPB
                                                                                                                                                                                MD5:FFCDCF3EF44C8376CCDDAEA1F8F7DA7F
                                                                                                                                                                                SHA1:E24E209EBC1DBECA33090046D3DB0B92CB0EF415
                                                                                                                                                                                SHA-256:BC3C29438A03D432D763280575E4292752488497F42FD5A0B4EA3BE3B19250BC
                                                                                                                                                                                SHA-512:F44E4EA95B8326C4818FF4ECF01E3030A9F153A9497EA401CCF108B94AAC88F962E33C9D214A8FB6BC92D5465C662D59C5F51708D3A165F1B15F239241A0508A
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/uploads/2024/10/Ebrard-350x250.jpg
                                                                                                                                                                                Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$........^..".........................................A.........................!".1A.#Qaq..2....B.r...$3Rb..%4...C6c.................................0........................!1.."AQ#2a...3Bq..................?..6...v....,H.nH.J+nH.J,..iOm..F...X.mBp7.V.'.qQ`.F.8.S..N.......,..M......g.G.9...n.U.0.....gY....L1.......p..I....^p......1.W..k{..F5..f..);;..`I
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x300, components 3
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):33431
                                                                                                                                                                                Entropy (8bit):7.9728324807373205
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:768:a681Jt5HalNAAajU+VOCkp+ukZrINLcb6ZUqV:a6gGYTjUELkpvkBIFEcV
                                                                                                                                                                                MD5:24AAB5D6553EEA283B3DCC4C4491BF3A
                                                                                                                                                                                SHA1:06C2E017CAA73CF9886348D904D955C9E7B64138
                                                                                                                                                                                SHA-256:479E004F75C1F680344DD0EC7D565C7DF7A12A889437E6DEC5D8EAE7D1B1C3CC
                                                                                                                                                                                SHA-512:D620078F90F087079AD693BEDD77D26D4708701726F1EDEE97B8269A1F5B46B32EB81D1F60AF9703B31C407133E84AC83328B4D3F285FA080DBDFF21080826DE
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://www.google.com/recaptcha/api2/payload?p=06AFcWeA6tBNAfLjhDIvq5v0yDPIDK5k-7L8uOvujoxifm162JoJY-MVyAjQQux2j3bt7yNcHOrsovZOlp5wfWLyAqKbWsVrlWJ_FVHIMryzSw0COHW9TAsq2v3sQjSe5Lqfwo2slqW2OL5f_lEefxfRfBpCm8g34vYZ_I0L6IwGfz3lrwst5K6Qwb5a1o9o6SoQcbU4rswco8&k=6LcN9xoUAAAAAHqSkoJixPbUldBoHojA_GCp6Ims
                                                                                                                                                                                Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................,.,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...........us.m..,{.p@.8.....W...W.K?...|...$<d.....}9....i{4.H...?1d....._J...fFx...a.q....x.]j...O.B......L]]Mq$.G9.C..A'..z.......V....A~.c..[.....rpq....;.\A.\I...y.X6.a...dq[:g./l-V......mH..U...p)`*..M.:.YUV..._.$............._c..1...'.B.a.C.8=...W\...z.....a.....1.MK..'.h.7".....w.q...u......ujs..R.S+.Z...Gx.-...[..@...d....zm..q.M,.$.I8*........
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 26576, version 1.0
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):26576
                                                                                                                                                                                Entropy (8bit):7.9918668836362565
                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                SSDEEP:768:c/bdLR0K3WlvjqHiGVNQsbQbVBjDcOrMNZYYH4V+:wTzW7qHijHVBjRrM3BY4
                                                                                                                                                                                MD5:928F4210AA4859FCFDB853D2C6329589
                                                                                                                                                                                SHA1:D3FC5B412C86D44DA139622EB1712E22C3C510E0
                                                                                                                                                                                SHA-256:7726A5CD6F3C0E876C028EA2A643D45F7AAD4B0F164B70966C669F4A4668F4B9
                                                                                                                                                                                SHA-512:41AF246A04D784717CF33D2B4D03AAF639F37E4B1FA71694EFEB65CC17369B4634BA6F51C202411B566C1F14F20CB69ABA3F60A76EE740365FA9B135A51E878D
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://fonts.gstatic.com/s/jost/v18/92zatBhPNqw73oTd4g.woff2
                                                                                                                                                                                Preview:wOF2......g........ ..ga............................<.T?HVAR.>.`?STAT.8'...n/~.....(....R.0..X.6.$.. . ..|..5...u..L7........FQ.fu$..bd..ON....6U..9 g".jL$....A.12..F&j..\;h..#.j....i.....*..!A.,S.sB.H.".M..........Kb..j.z..Z..u_...........Nb...O._....=w..+.......].f..@d....;..d..NR.e.P:.....$.>..C. ...e8.:I7Ds.4.b....Q..Q.$!.Fl. .4..u....I......m...'\{T..KE..?m..`...c.6.JV7..[q.#..w.d+..........a}..x.~...>...L...x..@hb.........q..8q..l....}...5.{......Z..l.n.`......QT..#..`..`.>..h.+.!R-..$......gU...Sv.F.......~.....\.H+l... .LBi.q$i>|n..Qe.2.T....TB3Ii..4..J*0L...q.g..u.v...+.....:..S.....U.A @. .2......>....Ji...}._._....Tg.o..<..q..seW....O.T....R......C!b...0..~GR;5...B.V.g.r......`M..wZ..i....._{wY..4N.Ve..#^.........."...I.*].Ew;.m'.._6...%!..(.h..[......&.Z.q.....g.JW"...EA+)..?.j%%......<.6Nf..8.)4=..R&b.k.....9.........N.'.R.......V.H...n...M..EHNe....P!k.\@...4.j....f<B.......~dM...;_\.N-"`.!$..0._6.w9`..<;.5,......P.2...q.
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):4391
                                                                                                                                                                                Entropy (8bit):7.886950765378005
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:whqbfBs9Mpy0SC1eY5ureQi/PM+RIUV18XOuGyzHtOQ66/Qmr6xyUcbdxGO:W2BUGy0iYRcULgzC46cUcbf
                                                                                                                                                                                MD5:A29551D7A957D0BCAB412F139EE8C452
                                                                                                                                                                                SHA1:F9E9A9688433D516AF4795AC349968B6297D6FAE
                                                                                                                                                                                SHA-256:7C87384E2F739F9A66C9334E19F7042067A5473B5CCBD1815E718C2C286A0C46
                                                                                                                                                                                SHA-512:C6E9843971E838A163E714368389351AD586094B39DF02BF1A4B8572887010C08FEF8846D56949AC28CD986CDD14F5FCA08830427AE8E2B354F71A9353579C36
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/uploads/2024/04/Claudio-kendel-150x150.jpeg
                                                                                                                                                                                Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."........................................?........................!..1A.Qq."a.2....#B..R..b.%&34C.....................................%......................!1..Q."2A.q..............?..j{T.Oj.F......Q..T.Om..@F....d..{.^..,..|..8....t.....YQ.g@. `L.......G...-.i._.-q......"...kZ.....<j.....e~.S.i...rl..F>R5..ko.^...=S....$...........)f7.......l.z.XO...>6...r..:....O...5s`....v4$....c*....u......nIo........rr...p.....?...7*.R.......I....\|._.......(...V.$........l.....q...3.eV .c.^.aj?mu..I`lY....T.".f...........u...Q...}.....%.../...Q.....Dah...qs..F....l......@.....J...=.V.. ".+r.g.d......6..{w.I.7..."6A.5.H..|mY.z...V.!..e6CG/.a_...BO...A]gQ.T...Y^.hdh........*..e\p.>=.`....k..I6~..&$.c.2.%Ko.....P.N....>v......t$7.......^.i2w?.A^BT.9.'5Pp..F..K.~.Veig...)..*...R..4.$oD.4..R.2......P..~.
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):8648
                                                                                                                                                                                Entropy (8bit):7.926221491754109
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:192:jbiunayMT2f2Qun4P4egqEy6l2c/VN/3bPW5AM9T5Bn9Hu1j:jVq2u4L+26vAA071mj
                                                                                                                                                                                MD5:202A250011F12B691658337121A76C5C
                                                                                                                                                                                SHA1:DB51C1BB5EC25C1E58B098544F4E6E933D27DB97
                                                                                                                                                                                SHA-256:B9EFA1F65F1D08C3CA23435C749F15E8BBF99A6A504DDFF8D5F97318DC06FEF8
                                                                                                                                                                                SHA-512:89F7D7E7CC5582E123F103C9718F142FC7B4D0FC8B4EB950806B3F12F9C693FA66CB54036E5BC016F36BBBC5D3338657CBC2AD5B8F3C4F968BBE948EE91AE952
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://img.onesignal.com/permanent/74e7d29e-134e-43a6-845a-ccaef2b6040f/PqPJ8WqFRrCH8ucQznLG_cropped-circle-t21-logo-1-1.png
                                                                                                                                                                                Preview:.PNG........IHDR.............\r.f....sRGB.......!.IDATx...=k.Q.......hl|A.RT,.._.E....X(Z...YH@.?..6.B$ba'...`.L ...B0.c..Il......$wv...v.g.s..s..w..`.8._8.............Z....D..V..2..*c................Nl.2..8.'...2.C../...{q.w...1.ILcf...$...m.....%..X.WD}.J.J.Ee.|5.+..~....0?.8..x...Rm.0.Q...n..6...+....Q...)<@.~...0..x.3...h.f..%......q....6k.0./h.A..0...?.!...s...........#.f..!..e.@%...qR....x..H..f....V!.,...u..>o&.k.$)o..H.E..q.m....j.Q.............l.-.F.(.@?.`s.~.9....Ar.C!.......E....$.`...Vf..Z?...M.8....i.$..;.F...U.:.e^'....p..kxsN-2.>\B.b.S.......s......7..."5xb..."V..o..>_..+..+p........y...4K.8.O..k.)t.(.$.c....^..T..M....`W.......7.AZ.k.q....U1q..C..cg.....q..#5eb..B....w..q.Q..{....vv6*." hk!...E...-.9.A-....O.{-.....D.."h.. .(....$...f.7.!,{Ya.=.v..3..y.P{...$.......7.l..Bi.-`..x.H<..%.C._.......\..<...X....o.:....q8.[..0....6.k......+.Q.V...x....:.A..`.hPIxv.~".!...<h...s..$.:.fb.;a}.2.q7....)..........X..r~.80.4..}`8..6p.....P.&.
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 19156, version 1.0
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):19156
                                                                                                                                                                                Entropy (8bit):7.9875076768495505
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:384:MTAwGDqiX+y8twBHfvD15VJQboDCFqvQT+yuEt7wo81a5yro556/R:Mb0nB/vD15VJQsDCtJ9+1wdcJ
                                                                                                                                                                                MD5:0CEB759015A6DF090AD355231FDB39F1
                                                                                                                                                                                SHA1:B947749BAAB5BFA0BEE35D31E5A5050D4BEEFE9B
                                                                                                                                                                                SHA-256:DB71F8A28AD8501544FB4E7668E3C6D0B731760B6F20DE3525EBAEBA597F1922
                                                                                                                                                                                SHA-512:48A93841B147AF84F9419154FB43E23ADF7C0AFB9328A4427450D82C07220A4F55B08991361BD8CD12A1372DE8333ED21A8911BFE372E90973D3A8C166B1E4D6
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://fonts.gstatic.com/s/ibmplexsans/v19/zYXgKVElMYYaJe8bpLHnCwDKhdHeFQ.woff2
                                                                                                                                                                                Preview:wOF2......J........ ..Js.........................F..d....`..l.>..s........}.....6.$.. . ..:.....2.^.%..c...{.~.O..nG........$V..g$.C..m..UFO..!"..#....Jm3m...i..G......e.u....ufN..D..+....M...._Y.......M.C6po...i..HLyet./.e. .)....@6(..#"A(z.h.......<....3s...R$...........<..?..G........1?3qa4V#..u..."B]..U."S]...YU.C..........=.7@.l.`.k. ....-....}.Q*ib.S......n..p...wH..v.#....c.0.........V0..`.a.4..w.j<.........}zu.....$..B.!@.$9...Sm_....n.#Eg.w.}).s.eS_2E.-.5Q....q.v....xq!....8pI..{........"..........$$<.MB.L'$Rw;q{_..X.|KaP..._V.w;P.......>.l...8...Yc......}.L.n.a.......k..>.A./..+.|.........\...H.I.....va.u.(./..\TWe...+......{..y....s._._]`;.S..c..Bx....@.h..............,.&..4..0..k.0.>...3..o.. ...`&.=.y.8...>.5.E>.^?.U](...1P.c<?e...b..d......h3.L....2.M.n.l..d.n.e{..J.....?..)=..Z..J.X.E.{.e...>....h/j.}...]...Ew....~.aH......2....(T..q\......C+.....#}...1.xF...!...."."....Y.).`.~...\.v...:L..|g9..].IJ...r,.'.T...X.@1.8..=d.
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (3174), with no line terminators
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):3174
                                                                                                                                                                                Entropy (8bit):4.979456937774769
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:hH6FjWFU8TdsyjoTeXPLC3TP3M3HMs3GIzDJ3:hH6FxGoQyTfMXMjGp
                                                                                                                                                                                MD5:2EC509042E5328A758529DE7C43FFC40
                                                                                                                                                                                SHA1:CE119F70874DD07F4C622C08987448CD293C1FD5
                                                                                                                                                                                SHA-256:DF2D22159184F2661DC2DED6221C5D9BF3E1327DD581896F4950A7B3C3F54EE6
                                                                                                                                                                                SHA-512:AA0ED9BE95C7F9045F2530959875602B1A70A6B2191C1F82E319744F75F07E7A9F0A9823B676E7448483ACCAC71DFB62DDE08FC6C658E21AA037C85781A0A228
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/uploads/jnews/scheme.css?ver=1727888532
                                                                                                                                                                                Preview:body:not(.jnews-dark-mode) .jeg_navbar_shadow:after{opacity:.35;height:8px}.jnews-dark-mode .jeg_midbar:not(.dark){background-color:var(--j-dark-bg-color) !important}.jeg_main_menu>li>a{text-transform:none;letter-spacing:normal;font-weight:500}.jeg_navbar .btn{border-radius:40px;padding:0 22px}.btn.outline{border-width:1px}[class*=jeg_button]~[class*=jeg_button]{padding-left:0}input[type=submit],.btn,.button,input:not([type=submit]),textarea,select,.chosen-container-single .chosen-single{border-radius:3px}.jeg_footer input:not([type=submit]),.jeg_footer textarea,.jeg_footer select{border-width:1px;margin-right:-6px}.jeg_block_title{font-size:19px;font-weight:500}.jeg_block_title i,.jeg_block_title span,.jeg_subcat_list>li>a,.okayNav__menu-toggle{height:48px;line-height:48px}.jeg_subcat_list>li>a{font-weight:500}.jeg_block_heading_1 .jeg_block_title span{border-radius:0}.jeg_post_category{text-rendering:inherit;-webkit-font-smoothing:inherit;-moz-osx-font-smoothing:inherit}.jeg_thumb .j
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):2895
                                                                                                                                                                                Entropy (8bit):7.829505459348505
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:49YMSkWr3SqgUpVepk7CdCZ3mBGIxTCeTsjg8YAWgwv2xboWCIJH+gJcGsxXvTXN:whXWr3zf7fZ3mdTWg8XwuxboWPpJLsxp
                                                                                                                                                                                MD5:09C2F793F1164327B646AC11678A4079
                                                                                                                                                                                SHA1:931B5E83A8D40566B9344666768B31EA9F0B8E2C
                                                                                                                                                                                SHA-256:7ECB517973F9738455A12F52917806D79A450C9533F753F6F71B235EA9001D9F
                                                                                                                                                                                SHA-512:DC0061B76AF84C8CA8BDDAC233B302E0042FB29494162AE852F60ABDD6BCCB9DC4649F5BB1DB073AF0957BDA1BFAB26052BECB97FE84AA93D8BD113CFFA83AA4
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."........................................=........................!..1A.a."Q.q.2..B.$R....#..C3Sbr.................................!......................!.A.1.Q2B............?...c..c..c..c.v.....V6.....F..p.o.g.w...c.L.Pv.+X....r...gThO`. ..l.X6..*........:.../.g.>Xe....{{...R1._..z......o...y..0m6...1.m...i..M....0.i.<.......W{vH`"-..W.?.C.h....JRR.e.EJ<I'.y...VT.x.H.).R.#.)...'...K.q..Q......<...\...[.%{+...H.E.....{':I..R........h.... |>x.l.R..!...l.z.#..).......{...F./M..Q.i..H.xy....s.M...&:.....g.../.Y..N..%.(.A.EW.b..!pO{..~.....p...=..1..1..1...i....1...:....jh)$..U..<....@...r..=...8..1..<J....a...EZ*..b...{........%Q._....z....G.k..3...sJ...}5..a.@8.C=_==>.);...s..J.N..C..?s.1..]iP=.u....^..ZE...$O-A.I.x.n8.......).k%K.>...-b.....U.....t"....{GI..d......B..3.T..../.U.l8..fVKM.......
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (521)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):655
                                                                                                                                                                                Entropy (8bit):4.993461904127659
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:12:0SWOL1LtkXQFVAcX33LESjYGqgOijnMvHmLqIWL4eNo:9W4tDU033LbPqgfwKqIWL0
                                                                                                                                                                                MD5:A1F2572DEA7361641D69E41D25B7789E
                                                                                                                                                                                SHA1:1811A5709DA92B229A3FC8A46D0412858B8A03EA
                                                                                                                                                                                SHA-256:9E8D848A63EB835F38F178EBD245A433F408D36DB75A1210481DD671AB01A796
                                                                                                                                                                                SHA-512:42A099A570B6F6E92992E417EFAE1804501869491C7CA1A386AAA4F10F6723947C12E28D5D5131901551B4A68F822468417B9365A50A42E3571CE76ACC6D3086
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://ajax.googleapis.com/ajax/libs/dojo/1.8/dijit//form/_ToggleButtonMixin.js
                                                                                                                                                                                Preview://>>built.define("dijit/form/_ToggleButtonMixin",["dojo/_base/declare","dojo/dom-attr"],function(d,e){return d("dijit.form._ToggleButtonMixin",null,{checked:!1,_aria_attr:"aria-pressed",_onClick:function(b){var c=this.checked;this._set("checked",!c);var a=this.inherited(arguments);this.set("checked",a?this.checked:c);return a},_setCheckedAttr:function(b,c){this._set("checked",b);var a=this.focusNode||this.domNode;e.set(a,"checked",!!b);b?a.setAttribute("checked",""):a.removeAttribute("checked");a.setAttribute(this._aria_attr,.""+b);this._handleOnChange(b,c)},reset:function(){this._hasBeenBlurred=!1;this.set("checked",this.params.checked||!1)}})});
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):3426
                                                                                                                                                                                Entropy (8bit):7.857579579678148
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:whWHqNHGhfKSSVaOLQLOzFvcBKDkfuEnnN4u:WzUhfs/LuOxvmpnnNP
                                                                                                                                                                                MD5:F6A614045B863C0D515C78A99D60DDAC
                                                                                                                                                                                SHA1:921B35A8CF62D6CFCBE783A75971282E185C9494
                                                                                                                                                                                SHA-256:97FB0A746240D20CB9D14151604544BA09DCB3DED9EABB7101497240E0DEE657
                                                                                                                                                                                SHA-512:92C5E5F58EE7F237F7BFEB30C065C849CA0B95F640CD6A804562228E95F0604AE45E45D05F48DB1BC2683614362C41A398767D0890856670935607DFDBF379A0
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."........................................;........................!..12.AqQ.a.".B...3..#R.b..r.$C................................!.......................1!.Q"A.2............?....4Gcf.0.>v...`&9......a...0.s....8....f...,.50....[NNB....-}..e...MR.2.wV............ .C...F...1.......1.7.%D1.I.......>...*.%.8}?LS.......\%.X}2.B.em.!...j...Q.J{8....?.....g.S.D.Q.)M..Bl>....d...x.GZ..?....T......x....>.".Q...vD~.F..........'.PM.o<j.H>a.?.hf.E|u...J..G.9.G.uN.*..'..0yU.._z^-..5.'..G0iK.Z..iK...6..4.W.Z....h....y........-...0.n.4Gu..rp....f.P@......K2'GN......,Z..^....M5\.QLq(.....:R...d.%..7G..n......_AU.aP/...$..X.......b!L."..v...?57J.........a6.w.WjjEV..c.b..(N@...Y.......Y.0..3.....z.M/..j&...T#......w.t.....J. .N/]:...N.B........K.....}....8.Aq.!IP.A...^r...~..........@k..^.I.cA.|..C...KZ..}..
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (511)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):1349
                                                                                                                                                                                Entropy (8bit):5.086230778013637
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:24:nkyXnsvIO0AOI9H7o3TrgjX7cF9O7W7ELqQk12N2UQZCQTpZ9G799X4O/Ip8mZk/:ksorOINo3T8jLcFkaELqQ2wQBDs9Lkb+
                                                                                                                                                                                MD5:D5A6F6895B1DC06C1DFD9DB983ECF9B1
                                                                                                                                                                                SHA1:545218D7322BE83128064D4CAA3EBF398F343857
                                                                                                                                                                                SHA-256:2C17D3B4F527B432AAEF35A9C0F65C4959531F5C6AFA9635140230FCA2F239B2
                                                                                                                                                                                SHA-512:C4ACE6C650DB61A7092E26027022B12A1B6AED667D823BE02819A45F57C900442F6023C6E5DCB97FB53E5884E63EEA56381DDC6995EDD4A0D0B546FB555EACA4
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://ajax.googleapis.com/ajax/libs/dojo/1.8/dijit//WidgetSet.js
                                                                                                                                                                                Preview://>>built.define("dijit/WidgetSet",["dojo/_base/array","dojo/_base/declare","dojo/_base/kernel","./registry"],function(e,i,f,j){var g=i("dijit.WidgetSet",null,{constructor:function(){this._hash={};this.length=0},add:function(a){if(this._hash[a.id])throw Error("Tried to register widget with id=="+a.id+" but that id is already registered");this._hash[a.id]=a;this.length++},remove:function(a){this._hash[a]&&(delete this._hash[a],this.length--)},forEach:function(a,b){var b=b||f.global,d=0,c;for(c in this._hash)a.call(b,.this._hash[c],d++,this._hash);return this},filter:function(a,b){var b=b||f.global,d=new g,c=0,e;for(e in this._hash){var h=this._hash[e];a.call(b,h,c++,this._hash)&&d.add(h)}return d},byId:function(a){return this._hash[a]},byClass:function(a){var b=new g,d,c;for(d in this._hash)c=this._hash[d],c.declaredClass==a&&b.add(c);return b},toArray:function(){var a=[],b;for(b in this._hash)a.push(this._hash[b]);return a},map:function(a,b){return e.map(this.toArray(),a,b)},every:func
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):4638
                                                                                                                                                                                Entropy (8bit):7.903220017197745
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:wh4NzRshCXj7tlyDG/mQ84wI+MTOd9A+wmeg9ybuHFrLi25HI:W2zRM8tlyuZtwI+gOd95wI9ybYM
                                                                                                                                                                                MD5:8A3323CC4D4BF803BE25A85B98FF95E6
                                                                                                                                                                                SHA1:E0649DDE36B3C0A06F1FC3E6F7A531744B5CC49A
                                                                                                                                                                                SHA-256:197A51A40300E5DB1CEFA6CCCAB305D8E7D04A0DD0C3E7C46F2B2527D0654597
                                                                                                                                                                                SHA-512:DA4F926093084E8F0CC111ABA880B2857F76DAF70D0C3A58055ADCB3F1FDC6088798E597D550DB11A908EA8E6C49676791B51B860E49531868BA79DAA6CF20A5
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/uploads/2024/06/Antonio_Arranz-final--150x150.jpg
                                                                                                                                                                                Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."........................................9.......................!..1.AQ."a..q..2.B...#.R.$.3Sbr................................#......................!1.AQ.."2..............?...XEq.r44..#L...u...`...........z4DUa...."..4..a...E....R:.2=.....J.1.bI.T?.....!@....+.-...in{.k~S.'3...K...L...,K.!A_.M..l...i.R......T......2.igg`J...5..m.8..7.y...!..1....v...Ha.8v....lo..sq....h.*?.......N@.......u.&'.r..)64..#...w....\S>....e.T....S...1.c.. ...+J..o..i ..j0 ..:.6..+B..2..4[f.X.y....Ou.....H..'.i.L.$.0T...a.a...z..1...64...{.u......B..xY!...P.{_....F...?`..q..\.+%>.t....#RG[.W.'*.E.2.5LD....,.`..A......e..7PGN...l.D...w.M.W...0;R..j.u...r.h?.H..t...I.#.V.....B......l...+b..M,..OK".....|....(v.#O....c.K.o.....c..^&Uc.i....SC.j........'j.Y{..f,..d.0._..C...l1...$Q...q..-fQ.....O.ep.T...F
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (6466), with no line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):6466
                                                                                                                                                                                Entropy (8bit):5.175544009967188
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:192:6cD2I/d8/rRaAiagGiXgKixgGisYgVzzibiT2iakEiRri7iH0mUP:6cD2I/d8/rZWGbKDGLNzexBkEgR0p
                                                                                                                                                                                MD5:F4E971E5209F26D975BB21F12F53A4D1
                                                                                                                                                                                SHA1:3CDCEC3B5AD4141B6669B63A479956D2A63853AB
                                                                                                                                                                                SHA-256:8D56D5A0E647D7BEB88C3E9C6FE928EE9D5260426FC364B1F9AADF93B37108B5
                                                                                                                                                                                SHA-512:F5ECD386F7E7B544E64BF9C8B251442F1B072F03B098430D28854EA4298214A3CD0E86C410EDE9E34F54AF2876EA779DB6EB94F87E3E1AFEBC42730C6CD2995C
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:!function(e){const t=e(".jeg_dark_mode_toggle"),o=e("body");for(var r,i,a,c=void 0===jnewsoption.site_slug?"/":jnewsoption.site_slug,n=void 0===jnewsoption.site_domain?window.location.hostname:jnewsoption.site_domain,d=window.location,s=new URL(d),g=s.searchParams.get("vc_editable"),m=s.searchParams.get("elementor-preview"),h=[],f=[],l=[],_=[],k=[],u=[],p=[],j=[],w=[e(".jeg_header_wrapper"),e(".jeg_header_sticky"),e(".jeg_navbar_mobile_wrapper"),e(".jeg_about")],v=(r="darkmode",(i=document.cookie.match("(^|;) ?"+r+"=([^;]*)(;|$)"))?i[2]:null),C=(new Date).getHours(),y=o.hasClass("jeg_full_dark"),b=0;b<4;b++)h[b]=w[b].find("img.jeg_logo_img").attr("data-light-src"),f[b]=w[b].find("img.jeg_logo_img").attr("data-light-srcset"),l[b]=w[b].find("img.jeg_logo_img").attr("data-dark-src"),_[b]=w[b].find("img.jeg_logo_img").attr("data-dark-srcset"),w[b].find(".footer_logo img").each((function(t,o){k[b]=void 0===k[b]?[]:k[b],u[b]=void 0===u[b]?[]:u[b],p[b]=void 0===p[b]?[]:p[b],j[b]=void 0===j[b]
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):49
                                                                                                                                                                                Entropy (8bit):3.176789192964165
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3:CUVAae/XExlHrfx/n:8aOUJ/n
                                                                                                                                                                                MD5:56398E76BE6355AD5999B262208A17C9
                                                                                                                                                                                SHA1:A1FDEE122B95748D81CEE426D717C05B5174FE96
                                                                                                                                                                                SHA-256:2F561B02A49376E3679ACD5975E3790ABDFF09ECBADFA1E1858C7BA26E3FFCEF
                                                                                                                                                                                SHA-512:FD8B021F0236E487BFEE13BF8F0AE98760ABC492F7CA3023E292631979E135CB4CCB0C89B6234971B060AD72C0CA4474CBB5092C6C7A3255D81A54A36277B486
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:GIF89a...................!.......,...........T..;
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):78840
                                                                                                                                                                                Entropy (8bit):6.022413301778022
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:1536:OfGNbFoZJSUYOOaLnAW8+IcTOIlbuhXwW4nxM:mGRFauOxLA/+IcTOjX/
                                                                                                                                                                                MD5:0CA290F7801B0434CFE66A0F300A324C
                                                                                                                                                                                SHA1:0891B431E5F2671A211DDD8F03ACF1D07792F076
                                                                                                                                                                                SHA-256:0C613DC5F9E10DFF735C7A102433381C97B89C4A26CE26C78D9FFAD1ADDDC528
                                                                                                                                                                                SHA-512:AF70C75F30B08D731042C45091681B55E398EA6E6D96189BC9935CE25584A57240C678FF44C0C0428F93BF1F6A504E0558BC63F233D66D1B9A5B477BA1EF1533
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/styles__ltr.css
                                                                                                                                                                                Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #c1c1c1;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAAIGNIUk0AAHomAACAhAAA+gAAAIDoAAB1MAAA6mAAADqYAAAXcJy6UTwAAAAGYktHRAD/AP8A/6C9p5MAAHq9SURBVHja7Z15fFTl9f/fd9ZM9n1PgCyEXSSRNYKCgAuiIipuVSuudavV1tq6W/WrtnWrrZbWDZUqUqUoCoIEQhBI2JesELKvM9mTWe7c3x83d5xAlkky8fv92ft5vfKC19znOWfuZ571POc5B1SoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKHifwGCRqsTNFrdj6VPq9XqtNofT9+wvutQyEyad8t9IaPPntFUd
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:PNG image data, 1600 x 900, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):11339
                                                                                                                                                                                Entropy (8bit):4.863340473092899
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:ARO754p4il12loIl9lmSBFPDWl6rrOSvknmWp1o1S/kHAeHDtzDg:4sKBP22N0FPDWljSvknelgee
                                                                                                                                                                                MD5:913A3506EBB3E5F7198B7D24D06443D8
                                                                                                                                                                                SHA1:0386FB50E2637AED62AC000E4FEAF9873EB09D5B
                                                                                                                                                                                SHA-256:3C94640341AC05D9129955F6EE0EF2FF257E4F160D5E9EC91DF7DDE128BFCEAB
                                                                                                                                                                                SHA-512:2DD537DC9ADED6451FE8D9B535ABCF4E06DF0EE39C0A8D5A4CA4EC28872B45B0E02270EF2F0781FACFBA3AA42314C44BA1EB02BDBE67E827A0E6E6E7F712A7F3
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:.PNG........IHDR...@..........M......iCCPDisplay..H..wTS........Bo...RB..7.!.$.....].... "...U...2.D.. .PA'......*..C...o...N.w..........g........lQ...=>!....@.....:,.X.......>.3...w....e9...7S.p.lD&..d......d.b.E....!~....).....)...)N..)N.f4z:&:..a5..d.K.......s.....ak../@.y..l...0.....\>.R.M...I.7.d.&..*.L../.f.V...efHfs.#....D"O..../... 94l.....i.I.bf.-.N.e..'H67#4x.S.~L.N63z..b.Y.-...J.y3f.%..+I...y\.L?...7.9...Y..G...x.."I..~...k...l.....g..f..dkg....0.4...8\....Y.0.K.K.....f....(..ldC....}.4V`.,........D.[`.l.... ..rj.....U"~*/..@N........m.m...:.3[......s>.G.......q........9..9.J.../bKD93....0...2P.:....K.>...<...A....`)`....".....A>(.;.nP...AP...c......%p..;`.H..x...{0.A...@TH... ...r..!_(.....$(..@.h...*...r..T......CW.>.>4..Bo..0.&..6l...`...G.K.T8....mp.\...[...5..,._..(.".h(=.%....C%.RP".:T...U.jB...Q.PR.K.'4.ME..hWt.:..Fg......:t.."..z.=....`.0.......I...cJ15.........=...aM....l.6...[..m.v`....q.........p,\6....w.w.w.7...'.u.x?|"^../.7.
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):78278
                                                                                                                                                                                Entropy (8bit):4.853781405649661
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:768:1I0zYte3RcXQ6KmdbqmMk8iBbODb/fiQxhTm9D:e0zYthQ6/dbqmMkRkq
                                                                                                                                                                                MD5:35D9C1D2F0893692D9C58FF603CFD979
                                                                                                                                                                                SHA1:52962989C01953D389EB0E599D8C706B11B36251
                                                                                                                                                                                SHA-256:BA33B6D2718D63B3B2E0727E8BFD2A720979F1E704EB34581EDB98881ACA6596
                                                                                                                                                                                SHA-512:E4CF8155E72201F67C24922B4E4A7669C925F1BB1BF56CBA0AE14B8AD5635FD7C362E243FF48804E7B0B3C242B0431DF8204E9AC9089EE0AB7F05923B4D31979
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/plugins/woocommerce/assets/css/woocommerce.css?ver=9.3.3
                                                                                                                                                                                Preview:@charset "UTF-8";:root{--woocommerce:#7F54B3;--wc-green:#7ad03a;--wc-red:#a00;--wc-orange:#ffba00;--wc-blue:#2ea2cc;--wc-primary:#7F54B3;--wc-primary-text:white;--wc-secondary:#e9e6ed;--wc-secondary-text:#515151;--wc-highlight:#b3af54;--wc-highligh-text:white;--wc-content-bg:#fff;--wc-subtext:#767676}@keyframes spin{100%{transform:rotate(360deg)}}@font-face{font-family:star;src:url(../fonts/WooCommerce.woff2) format("woff2"),url(../fonts/WooCommerce.woff) format("woff"),url(../fonts/WooCommerce.ttf) format("truetype");font-weight:400;font-style:normal}@font-face{font-family:WooCommerce;src:url(../fonts/WooCommerce.woff2) format("woff2"),url(../fonts/WooCommerce.woff) format("woff"),url(../fonts/WooCommerce.ttf) format("truetype");font-weight:400;font-style:normal}.woocommerce-store-notice,p.demo_store{position:absolute;top:0;left:0;right:0;margin:0;width:100%;font-size:1em;padding:1em 0;text-align:center;background-color:#7f54b3;color:#fff;z-index:99998;box-shadow:0 1px 1em rgba(0,0,0,
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (544)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):2074
                                                                                                                                                                                Entropy (8bit):5.131507371990913
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:1mPE8kyn0eA5ZfhCQdTrQLrIbsq4vnqfJZ8WWbAC0Qjgl9C7IXpMYx1cq:L87hEzNrerxXgd0GCgzyFq
                                                                                                                                                                                MD5:A9B8D622E30BFBA066213FD061B1F05E
                                                                                                                                                                                SHA1:85D59028B24EAF3B109423013F970A038BA92F15
                                                                                                                                                                                SHA-256:E8A44EF61548D547660E184F4FBE7DA207E5491812B793878AEEE1CDC7617255
                                                                                                                                                                                SHA-512:594533CCCDF485F1EE3588DC8CAEA13B004CADD94727AE70BACB4FC538FA5D10186E9D1D8399F0288954A54E2DCA1210FA665EA37E6DCA620EC531FDEB0034D0
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://ajax.googleapis.com/ajax/libs/dojo/1.8/dijit//_Widget.js
                                                                                                                                                                                Preview://>>built.define("dijit/_Widget","dojo/aspect,dojo/_base/config,dojo/_base/connect,dojo/_base/declare,dojo/has,dojo/_base/kernel,dojo/_base/lang,dojo/query,dojo/ready,./registry,./_WidgetBase,./_OnDijitClickMixin,./_FocusMixin,dojo/uacss,./hccss".split(","),function(d,i,e,j,k,f,l,m,n,o,p,q,r){function b(){}function h(a){return function(c,g,f,d){return c&&"string"==typeof g&&c[g]==b?c.on(g.substring(2).toLowerCase(),l.hitch(f,d)):a.apply(e,arguments)}}d.around(e,"connect",h);f.connect&&d.around(f,"connect",.h);d=j("dijit._Widget",[p,q,r],{onClick:b,onDblClick:b,onKeyDown:b,onKeyPress:b,onKeyUp:b,onMouseDown:b,onMouseMove:b,onMouseOut:b,onMouseOver:b,onMouseLeave:b,onMouseEnter:b,onMouseUp:b,constructor:function(a){this._toConnect={};for(var c in a)this[c]===b&&(this._toConnect[c.replace(/^on/,"").toLowerCase()]=a[c],delete a[c])},postCreate:function(){this.inherited(arguments);for(var a in this._toConnect)this.on(a,this._toConnect[a]);delete this._toConnect},on:function(a,c){return this
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):16
                                                                                                                                                                                Entropy (8bit):3.875
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3:HTL:zL
                                                                                                                                                                                MD5:C78FC4C73991971736F95F00B7C09E4F
                                                                                                                                                                                SHA1:2BFE006346297E446B58308E3F37169A4BC29046
                                                                                                                                                                                SHA-256:C70E533105E5FE64092A52295354E975F8D6DDF470DA3F7AE4A6D4F3FC915283
                                                                                                                                                                                SHA-512:5F85D1EA2C4DB38DF3A6FC5414C03EDA186CF86A84F9D0E4C37053791060936B486A0493B54010319FCBA943ED4E95F58045C3EDD135952E69CED9EE87BD21F0
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlwqaLFFRGtIhIFDbtXVmo=?alt=proto
                                                                                                                                                                                Preview:CgkKBw27V1ZqGgA=
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:data
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):1048576
                                                                                                                                                                                Entropy (8bit):7.999788147469423
                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                SSDEEP:24576:13hoJmVHLxYE0WLd5gFQtDYIpN1R1zTZFWq9pf50qI6y:13hooJxYEpgeDYIpukf55y
                                                                                                                                                                                MD5:9CF5A7B85C618D9D831353F4C0FE0B4E
                                                                                                                                                                                SHA1:F6E0B20595F6827289E723F3AA8135C9620492F9
                                                                                                                                                                                SHA-256:CCD649EED3E0FA8FE6169C9406D63B77F022BECF8A4A828EE99318885C103029
                                                                                                                                                                                SHA-512:0562DBBEF3AB00157E57B6F601AA47EF5939AA81C272FC25BEDDB794061A7E7CEA7A0249ACF56CE5302E41EB5D1B751AFECA8A956DA5B0D53F51B97F7576FF83
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://quesignificamx.com/wp-content/uploads/2024/06/ETYL-24_inv1c.mp4:2f82b7be3bfcd9:27
                                                                                                                                                                                Preview:K0.D.Lm..MDS...y.wl..~.......H..A.t...@.5.z2.\.9..Y$#.6..a@0...^'S..Lc.._.gcG.e.I.e&u.(*..}.mSS.O.,.....!<...V...9..P.z.`4.%.e.A..1.w...G(..x..*.....O@.u.LjT..4d.KE..u .j..O.....a...S..<..*...:.*..x.s...3.u.?.>..@.S..X..X.....8.Q...[.)a..|.P...=].ZU.qq@^'s.;t..uW..$..h...<.D....:?W...]B.a\..Y....e.d..j....a;...e!.Y.....J.~M../R...c./..R...K..t.J..ls......cJ...,.L.U;..7..AV......I...dZ...G...QN~..lZ..k..:e3.}q.%X....Ob.2+..y.|...{...6.A.0.".........h/........e..v...>...4N0O......[gA..`...........r....Xc8..Y9'.k..Q._.0).].V.a..+../...E...h.U.J.5g......?.k.S..k....C....S~qq2 J..T..Y...`.877......9..SVVW"...9.}..].(.v?*.qw...a..;O....nW."py.6.i2..L.....-G..s.y..."..62^..n}..}9....9..Do.^5....i[....'..h.A..!-j.....{..3.C.{....|"y.....1..F.r`.*...M..qlKh.|.;X.[....d>.U.x...o.0.3..\...f.f..x./bI0....hq.o.C.EOk........i.Q....4cK0...oYRf.B.#1.i..{..t.Y...$.............*V..[..Y$.2c....)]....SNj......+.!......i..1..H.ic..!..[...(.d...b.7.t...j"5....D
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):4806
                                                                                                                                                                                Entropy (8bit):7.90685469375704
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:whDYLSTGwhMPrhr3EoVeaEpkQkKXHdIn+gpiglV9vm6NAeR:WDdnMPrhr3E4SoKXHCn+ghK622
                                                                                                                                                                                MD5:F90D2BE9913DB4142F7D014B40FEFD69
                                                                                                                                                                                SHA1:72599427BCB90D558409E8BAE0AE65AA21538D31
                                                                                                                                                                                SHA-256:C05C786AEB4BC02EF95EBCB009BCCD09FC534D0D09F97BF26A0B65D582BD76D9
                                                                                                                                                                                SHA-512:3DB838663342CD25CB6D960B65D0952AADBC1839AC595D08CB205495CC6CF11D873C78FAE443A38BFDE00F881A853100A0B8FE20E8DFEE74452FAC96B8273587
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/uploads/2024/07/Foto-Salvador-Rosas_PepsiCo-MX-150x150.jpeg
                                                                                                                                                                                Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."........................................G........................!.1.AQ.q".a.2......#B..3Rbr..$Cs.4.S..5Dc..................................!......................!.1A.".a.............?.Px.....7.y1..b..B.Ed9..?.z.C...a.X..9.;?..j.....A-x..|....J..xzs.".J?..nC...?..W.>.;..[..oy.i....[El..]G.1.=..I.........s`..%dr.(..O.......J.....:.L.Uc.4.'...'..6.r8sd....b...B.i...{...(....b.6......G.m.t.k|...V.....^..9....v.......{....c ..#gtV.t?.`c.ft...O...B....1...#..Y-s......./....A>...l^.9M8..IR|.n.A$.....T..[..J..w..l..w.t8G..8.:.$P...?2...:..h.....Vh..!z..<9H.|....h....T.\...[.;1iit$5...To..9..VA.u.....Izi./%<.....}v..^.k.h.*.G.!pA>Y..(.AS)R.....>....4.g..../...|../....W.i.<....?#b. L.........<.....o.........=..7...?=..m..............q.^......C...a.LG....A.G.e....#..B..b.\.....t'.7...g...
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):283
                                                                                                                                                                                Entropy (8bit):5.153664207966326
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:6:UcXc0Drp9DN/FjLKBMgedKS4FueI5vTZmbRNAHyh3arKRgeeMKue:UcXP9D91KBMgEvNeQkNAHyhKeKB6e
                                                                                                                                                                                MD5:730777394D0521F10363BE8C6919EE93
                                                                                                                                                                                SHA1:FA1E68B2641A095E67C50F1645801AA7D979B46F
                                                                                                                                                                                SHA-256:11CA71477ACC1F5FCB00A83EFC8453B0A3D1737A68CBEE89FD00458E1C2E6E1C
                                                                                                                                                                                SHA-512:F6368A1C288822EE82EA023A486BDE3BC351530EF1481D1C9CA89850F59BDA8087CC8A1414857527CEDCB3E1DEF04B26A3CCCA268D4FB10EF8E82732AF8B947B
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:/*..Copyright (c) 2004-2012, The Dojo Foundation All Rights Reserved...Available via Academic Free License >= 2.1 OR the modified BSD license...see: http://dojotoolkit.org/license for details.*/..//>>built.define("dojo/cache",["./_base/kernel","./text"],function(a){return a.cache});
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 120x90, components 3
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):3445
                                                                                                                                                                                Entropy (8bit):7.869850382588441
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:Z/k+aimZHcYsBS1Xydsmav9KD1fqYdG+ZfpDB:Z/qimZHcjBeFXvEDVdPj
                                                                                                                                                                                MD5:C7DABD9952C2E15455E82CEB221A44DC
                                                                                                                                                                                SHA1:F212479A5CDC3A5266600642E614B59291C6D239
                                                                                                                                                                                SHA-256:E1C0C2D298350C04892D3D03C0A56386BE1654933685A8C3C4C0689068C38516
                                                                                                                                                                                SHA-512:7BF1214EB70F282210992E38D515BC70D887A2C092E331A2BE28D79F911CF78A4E84443FE4D880491DA6E9C167075F100F775D40B30E840820611019806AC2EC
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:......JFIF......................................................................................................................................................Z.x.."........................................M........................!..1..."2AQa..#34CSq....$BRUbr....T.....Dds.......................................-........................!Q1A.a...q...".................?..TU...9.Y..*...../...-.Y...yV....-.-.`..<.Z...,.tU.oB......k]}......*....0..g...k...>.....t.....r_......Yn...ow#.{....~.^...k...f....Cr..Y....v.-...{.c.`.:~......0eI.....Q/.....nV6...:..^.-l.no]\w..U....~.n..L...;Q..Nb.EY.X.&t|$.......A3[.7Lk..i{.._7.W.@..|..>..<;../..]_..JO.....s]r.......jE...2..-~....Z.......[....X......^.5..i.\..@.y.....O..]-.lm....2......;...b-...O..+..w..?.J.....242.J.....V.E7Hok..q......G.......9...6..n...N...w.....~....Eg..........a..)m..x..........-R.{B.<..#...f......lm.f..b6.#.u....V.K.........._....(.#.y...Q")..........m."..iym!....4....0C.U..U....k.@...^..T...I9/<..
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:data
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):1048576
                                                                                                                                                                                Entropy (8bit):7.9998108836316995
                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                SSDEEP:24576:4NH7PP1tbxB2sZ1ILFKZhWkPM3te6kpd5AEqtgAp:4B7H1tbxBlKihSupd5AbGAp
                                                                                                                                                                                MD5:88B7CFB94AE79EA35B421882D2ECD1FE
                                                                                                                                                                                SHA1:89434AD67F9CD2212DFF3D1292FBE34547B9FC62
                                                                                                                                                                                SHA-256:65D5000F159B5EA4AFBC366FC98F5FF8F2B7B29F56AABB0FAD8EBBC99289E939
                                                                                                                                                                                SHA-512:8D6B619D9AB044757031E18D52AD9BA2EEB44D806C0C894CD0A2DA75894CCB0F458FE297CEBFA6C0CFBA00E69E0C908A2FE576BB88A82212CFA4E7F23F33481F
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://quesignificamx.com/wp-content/uploads/2024/06/ETYL-24_inv1c.mp4:2f82b7be3bfcd9:17
                                                                                                                                                                                Preview:..8...x..tP..0.u..F._.g..#.FU.<.......5L...X.V.G....yf...r......#..~.U...Y1.d.....AZ..i....^sL...o;......2:.......7H|..@P..\..X0._O,a.j......)K.......@-..H=.....K=..o......2..q...j.J.*.J.~....t...<[...H..O X..uA.O....H..!...S%....ia...sI..X..V.....z..m...z:.+............6[.O..X...`...)..OSW...ty.....%B.,(...]..u...#.b`6.M....H"...;.6.~0.7..?N.)8.4.&...3..VTO&>....;&.....,.e.[.T...U...{.r........{.....8.2l..-.".8Y\v~W.&C`..~.8q.]i.6h.Igj#....pS..y..c.......N.a.B.0%+2+.Hz....Z5.q...,.K.....M...wr.!7..}.{.X...l.K..9..}b0....|....^...pdG9..5.(..._.S.....[...4r!.J.R@.}):.=...<.|fZ. .~..........M.5..I{.I,.J.'$.VJ%..]q'..o.$x #.).M;.......JM....G&....!..Z...L........},.>....).W........($KY...>Oz..X.......bb........]...Pr..T...Q../...\..#.....;..l.9...s.kCS...e...5......HV...O.f=n50.e5.X.[.n.i?.g._.r........I@Jc.`...,X0..E4.t..B....#u.X.?.^#S..jCJ...H..!F.......e.2Fo~....5*.Z....e8..^M.........k..U#......w.c.%sN..GbA.H......G.3...k
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (1518)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):2389
                                                                                                                                                                                Entropy (8bit):5.108961574894229
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:U9Afw0vkIMyphXv7UobnvcPYU7v3AV+qJVHwfOjChJ5v2:xw0voyph/7UobnvQYM4VdHwf2
                                                                                                                                                                                MD5:05C8F38A774A12F09601B1C610CEA345
                                                                                                                                                                                SHA1:0294529B5C9AE59C993555701E46C38ADAA4A6D7
                                                                                                                                                                                SHA-256:A801E186E93D5663C6B6BCDD9C0773CE6F625FA660D669AB297C788DF348BC12
                                                                                                                                                                                SHA-512:16A6893301A0724CCC5D71AA97DD6E3328766E875C3FD35D28F197F8C2158E51DC9F2AB3428006F7999D33A6A8671272502E2E2A0F6165679415F636DB586636
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://ajax.googleapis.com/ajax/libs/dojo/1.8/dijit//form/ComboButton.js
                                                                                                                                                                                Preview://>>built.require({cache:{"url:dijit/form/templates/ComboButton.html":'<table class="dijit dijitReset dijitInline dijitLeft"\n\tcellspacing=\'0\' cellpadding=\'0\' role="presentation"\n\t><tbody role="presentation"><tr role="presentation"\n\t\t><td class="dijitReset dijitStretch dijitButtonNode" data-dojo-attach-point="buttonNode" data-dojo-attach-event="ondijitclick:_onClick,onkeypress:_onButtonKeyPress"\n\t\t><div id="${id}_button" class="dijitReset dijitButtonContents"\n\t\t\tdata-dojo-attach-point="titleNode"\n\t\t\trole="button" aria-labelledby="${id}_label"\n\t\t\t><div class="dijitReset dijitInline dijitIcon" data-dojo-attach-point="iconNode" role="presentation"></div\n\t\t\t><div class="dijitReset dijitInline dijitButtonText" id="${id}_label" data-dojo-attach-point="containerNode" role="presentation"></div\n\t\t></div\n\t\t></td\n\t\t><td id="${id}_arrow" class=\'dijitReset dijitRight dijitButtonNode dijitArrowButton\'\n\t\t\tdata-dojo-attach-point="_popupStateNode,focusNode,_b
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 120x90, components 3
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):3454
                                                                                                                                                                                Entropy (8bit):7.869729442357806
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:6+GhGPnDC9LwroAMBsem/AiFM1Ya0vKfLxmpkUS2hQKx9D:F+yDrksL/Az+aaMLEpkUScQKx9D
                                                                                                                                                                                MD5:EDFC4B33CAB9BEB67106EE71E24B98BA
                                                                                                                                                                                SHA1:F9122EDD9A1E68557EBEE6395C32331316D8508A
                                                                                                                                                                                SHA-256:B79457B4CF742A671B52C1A545F04AF7DFE6811DD0BFC84FDC30519D8EC40FB2
                                                                                                                                                                                SHA-512:FD3B887CC8377E57385C91DE0920D36C6023E44F17501F836B721C93EBD897D4F1304FB92110A07F029DA2331CC259581C934B8E9CB236A232AFFDD66A1052DD
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://i.ytimg.com/vi/EN72CJEHFFg/default.jpg
                                                                                                                                                                                Preview:......JFIF......................................................................................................................................................Z.x.."........................................N........................!..1A..."Qa.#2q..34B.CRU........$STcr..%Dbs.......................................+........................!1Q..2Aa...."#...............?..TU.......S.W+.;./?..k....7..*3|.|..v+p...Vt9-c*e.m.y.)...5...x..>(.~...E..y.....!c*..m....)...4...D-.|..,.Gn...+.."......B.U.*..}.....~./...[.'.k.+q.1?.?3.&..r.2.QVb.E"q...C.K..n.re..Z...J..C..[.2l/n.k.{V....rE..TU.......e.H..7|...l.Z..'-....Q...k:.........6..2..~UW....e.&D.T./U.b...b/..n.9.86wQY.7l..n/...U...e.(..~...{}?.....?e.g..y.>.Y.2.Z..q.?)+f.I.Oib.O.[....WF.M..d.....#t...+.u.M.M.........|.....N8..Z|>..8..G./..:....Ar...`;.EYf..S=.......H]]<......8..w.~.t.....4....7.#...}..eEJ..:6....$?9.._............?...LB..:o6.!...>#.'u.."X.Nb....@.{......q....|.foVZ9 V..)....Xe7.-kZ...E...a{gb..
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (29320), with no line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):29321
                                                                                                                                                                                Entropy (8bit):5.308475259923365
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:384:9zJ8JLJFK/2B3c66mZuwLNnOJuhqhJfgUWJRuzvYF+mbxv9BFnmjMUnGZy09nqnn:9ziLJFK/QQAhzbDbxXWPn3KnYLBw+7
                                                                                                                                                                                MD5:2D35A672A6483D7DBD1862BC9B04BE6A
                                                                                                                                                                                SHA1:0D962573A48432E61E2D81127988DAA6469F2393
                                                                                                                                                                                SHA-256:9B53ADF43E3382BBC92ED3CDA2146A7056F9DC60D45B8BDBA4860F94ED421B88
                                                                                                                                                                                SHA-512:0E70B16BE5ED8D9E3390A553CF247B5B7FD240E7D17F5A63464BB565D1DA322A54508FAB549496D6E9FD27233392F5FAB79CEC07903D38121194B58B85BEB2B4
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:(()=>{var t={7443:(t,e,r)=>{var o,i;void 0===(i="function"==typeof(o=function(){var t="undefined"!=typeof window?window:this,e=t.Glider=function(e,r){var o=this;if(e._glider)return e._glider;if(o.ele=e,o.ele.classList.add("glider"),o.ele._glider=o,o.opt=Object.assign({},{slidesToScroll:1,slidesToShow:1,resizeLock:!0,duration:.5,passiveListeners:!1,easing:function(t,e,r,o,i){return o*(e/=i)*e+r}},r),o.animate_id=o.page=o.slide=0,o.arrows={},o._opt=o.opt,o.opt.skipTrack)o.track=o.ele.children[0];else for(o.track=document.createElement("div"),o.ele.appendChild(o.track);1!==o.ele.children.length;)o.track.appendChild(o.ele.children[0]);o.track.classList.add("glider-track"),o.init(),o.resize=o.init.bind(o,!0),o.event(o.ele,"add",{scroll:o.updateControls.bind(o)},{passive:o.opt.passiveListeners}),o.event(t,"add",{resize:o.resize})},r=e.prototype;return r.init=function(t,e){var r=this,o=0,i=0;r.slides=r.track.children,[].forEach.call(r.slides,(function(t,e){t.classList.add("glider-slide"),t.se
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):28
                                                                                                                                                                                Entropy (8bit):4.280394654123195
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3:WZoSISHmn:WZoSfmn
                                                                                                                                                                                MD5:4708D1B37F72B842EFE4238A9825064B
                                                                                                                                                                                SHA1:889321990FC6854DD351DF9DE8D41D2C9253BAF0
                                                                                                                                                                                SHA-256:10B772A54149F2086265D2CAF0C434B7CABE913BBE3665CB9DE5FAEC5EB2FB7F
                                                                                                                                                                                SHA-512:1285F4AEFE4F061D9D53FE96509AD93070843265C306123D197DF3603EEFF92FC6017019410015203B2DF139CC9594E387246D4211EADE320A7E77CCCA6EFDDA
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwnTLa-R81qZMhIFDZFhlU4SBQ0G7bv_?alt=proto
                                                                                                                                                                                Preview:ChIKBw2RYZVOGgAKBw0G7bv/GgA=
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (724)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):551834
                                                                                                                                                                                Entropy (8bit):5.646059185430787
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:6144:ytxIUYTteVvs0E8gSdoxS4MLYw1tZnAzsz1I9VBojCdzNDC2vPpD:ybYTZMgGopkAzsz1ciEU2d
                                                                                                                                                                                MD5:33AFF52B82A1DF246136E75500D93220
                                                                                                                                                                                SHA1:4675754451AF81F996EAB925923C31EF5115A9F4
                                                                                                                                                                                SHA-256:B5E8EC5D4DCC080657DEB2D004F65D974BF4EC9E9AA5D621E10749182FFF8731
                                                                                                                                                                                SHA-512:2E1BAAE95052737BDB3613A6165589643516A1F4811D19C2F037D426265AA5ADF3C70334C1106B1B0EEF779244389F0D7C8C52B4CD55FCE9BAB2E4FCB0642720
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js
                                                                                                                                                                                Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var z=function(){return[function(v,p,K,u,W,n){if(!((v>>2&(n=[6,"Unknown format requested type for int64",9],n[0])||!U[22](11,this.U(),p)&&this.dispatchEvent("enter")&&this.isEnabled()&&R[23](n[2],this,2)&&R[3](n[0],2,!0,this),v-1)<20&&(v>>1&7)>=4&&(u=new vf,W=R[41](1,p,u,kV,K==p?K:P[8](37,K),5)),v<<1&11))throw Error(n[1]);return W},function(v,p,K,u,W){return((W=[17,7,46],v)<<2&W[1]||(p=function(n){return K.call(p.src,p.listener,n)},K=UJ,u=p),(v-1|12)<v&&(v-9|59)>=v)&&(u=M[W[2]](15,p)&&!M[W[2]](13,."iPod")&&!M[W[2]](W[0],K)),((v|8)&W[1])==1&&(u=p.Y?p.Y:p.I?"application/x-protobuffer":""),u},function(v,p,K,u,W){retu
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):665
                                                                                                                                                                                Entropy (8bit):7.42832670119013
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:12:6v/7OEUelyuRs56fyKgIEInu5VLJBZInmJhd/3VqQXD8GBm1:belFRs56fuIEIu5VNBZInMTICfBO
                                                                                                                                                                                MD5:07BF314AAB04047B9E9A959EE6F63DA3
                                                                                                                                                                                SHA1:17BEF6602672E2FD9956381E01356245144003E5
                                                                                                                                                                                SHA-256:55EAF62CB05DA20088DC12B39D7D254D046CB1FD61DDF3AE641F1439EFD0A5EE
                                                                                                                                                                                SHA-512:2A1D4EBC7FBA6951881FD1DDA745480B504E14E3ADAC3B27EC5CF4045DE14FF030D45DDA99DC056285C7980446BA0FC37F489B7534BE46107B21BD43CEE87BA0
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://www.gstatic.com/recaptcha/api2/info_2x.png
                                                                                                                                                                                Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX..W..DA.=.6O...H.,E.............b.....C.1...1..EbLPI.W......H..s.z5.:..._.d.0.u.......j.x.R..._.v..R...1..ir..`.yn..R..j.h./y..l......(`..5....l.E..0......B^......F.....F....Y|p..._,p.............(3^.r.P.O......;<....z.,..yF....N..x.MS...Q.C%......D8G.+......oOk...)T..}|..e...G.....'.R..G.Z.T}7(...&..@...G....$PGYv...A.c.]d....N..'.4b...R.%..)2Yd..b.M..^@.M....^.:h.N(dP*t..RQ%.o...{.vGH..S._".@./...g.....]...?..h..E.,r.m.%."."W.6G..t...->....q\.Kc.t"^......Kj~{l..C..).y..><@|yB....=c.............!...<....IEND.B`.
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (31021)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):31157
                                                                                                                                                                                Entropy (8bit):5.246526252230307
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:768:6YSeedo+6ROVaHEQlgWlRuvr6ZQxma7jApCs81PALmqO1qBAvNhL3CHownBb0N8e:p/NSN5SbZeWBRM
                                                                                                                                                                                MD5:A9E7929F9D2BA648BCA1147A76A7E137
                                                                                                                                                                                SHA1:035BCD2F87387D3D27C7F300267BB2D34157336D
                                                                                                                                                                                SHA-256:C32B3EF5BAFE48043CC8654BBD387A9FF930B12D7B466028498BAF6AFE98F995
                                                                                                                                                                                SHA-512:7F91F2B8EB3BD5F4F3BB8FD26C74F108EE7A404E8F047F05B81ACD003B17C9D730DCED2BC80C82E1D674E1840617C428D669FD4753F73C9779D16D52DC50D19C
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://cdn.ampproject.org/rtv/012409271652000/v0/amp-viewer-integration-0.1.mjs
                                                                                                                                                                                Preview:;.(self.AMP=self.AMP||[]).push({m:1,v:"2409271652000",n:"amp-viewer-integration",ev:"0.1",l:!0,p:"high",f:function(t,s){(()=>{var s;function e(){return s||(s=Promise.resolve(void 0))}var{isArray:n}=Array;function i(t,s){const e=t.length-s.length;return e>=0&&t.indexOf(s,e)==e}var{hasOwnProperty:r,toString:o}=Object.prototype;function h(t){const s=Object.create(null);return t&&Object.assign(s,t),s}function c(t,s,e,n,i,r,o,h,c,u,l){return t}var u=/(?:^[#?]?|&)([^=&]+)(?:=([^&]*))?/g;function l(t,s=""){try{return decodeURIComponent(t)}catch(t){return s}}function a(t){const s=Object.getOwnPropertyDescriptor(t,"message");if(null!=s&&s.writable)return t;const{message:e,stack:n}=t,i=new Error(e);for(const s in t)i[s]=t[s];return i.stack=n,i}function f(t){let s=null,e="";for(const t of arguments)t instanceof Error&&!s?s=a(t):(e&&(e+=" "),e+=t);return s?e&&(s.message=e+": "+s.message):s=new Error(e),s}function d(t,...s){const e=f.apply(null,s);e.name=t||e.name,function(t){var s,e;null===(s=(e=s
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (513)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):1293
                                                                                                                                                                                Entropy (8bit):5.1157925133238855
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:24:gm4C/Das6FNI3qhgm4ItGPfiVrTKqIXMmjqYnXiADRRNsporLuFI/8k7IRlIn:gm4C/uvfuq2m4Lfi9TX+MmjqMR17spoP
                                                                                                                                                                                MD5:C9F2A4EDADBB9AB7C9E71234DE926CEB
                                                                                                                                                                                SHA1:23088CD8AB1E32D68B52B27DF829BE5CCC579903
                                                                                                                                                                                SHA-256:DE932CBAC682059ADBBEE65BCA86B77F1DE7160449BC96184AD9727FF2A8EB44
                                                                                                                                                                                SHA-512:6908E63FAE9DD71886A2011D6CCB004CC01A970257BB7DF1540E08EF35E5DE37E3995F68203F933019CF5C5475001F0030D68DF57F498D06A7B28460C97DC41C
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://ajax.googleapis.com/ajax/libs/dojo/1.8/dijit//form/RangeBoundTextBox.js
                                                                                                                                                                                Preview://>>built.define("dijit/form/RangeBoundTextBox",["dojo/_base/declare","dojo/i18n","./MappedTextBox"],function(c,d,e){return c("dijit.form.RangeBoundTextBox",e,{rangeMessage:"",rangeCheck:function(b,a){return("min"in a?0<=this.compare(b,a.min):!0)&&("max"in a?0>=this.compare(b,a.max):!0)},isInRange:function(){return this.rangeCheck(this.get("value"),this.constraints)},_isDefinitelyOutOfRange:function(){var b=this.get("value");if(null==b)return!1;var a=!1;if("min"in this.constraints)a=this.constraints.min,a=.0>this.compare(b,"number"==typeof a&&0<=a&&0!=b?0:a);if(!a&&"max"in this.constraints)a=this.constraints.max,a=0<this.compare(b,"number"!=typeof a||0<a?a:0);return a},_isValidSubset:function(){return this.inherited(arguments)&&!this._isDefinitelyOutOfRange()},isValid:function(b){return this.inherited(arguments)&&(this._isEmpty(this.textbox.value)&&!this.required||this.isInRange(b))},getErrorMessage:function(b){var a=this.get("value");return null!=a&&""!==a&&("number"!=typeof a||!isNaN
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):3733
                                                                                                                                                                                Entropy (8bit):7.855427715220895
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:whdJL9MYPbH2T206fXzELzu8sSaHVBBuuPdoQM:Wd/SK06XsHsSqBVPqQM
                                                                                                                                                                                MD5:CC13657BB4BFC4DF4A87455DF3489E25
                                                                                                                                                                                SHA1:CBF1E1A57DEE6EBF00D9E302447EF5D89DF7FE76
                                                                                                                                                                                SHA-256:D7FD994C032970C76134B308F0171A9AD851C22BFF48EA61FF6EDAC19378EFF5
                                                                                                                                                                                SHA-512:CFFA1A447F1B74A468DCD71FF1577DC95F7125F32159B135C91F38EF3DF23828C3E596371E14FC40D3C08F40F4E23DDAE9477626A6E1250D38C07129DE174511
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."........................................;........................!1..AQa."..q....Br#23R.$S...C.................................."......................!1.A.Q."Ba............?......!...%=..(.4.wye.. ...&\R..q...z:".")P8GiR..Z.2....d.<.wM..".8.8..E..HKm........BR.A..M.N.P..)...G..ZM..-.#......~./ai.rd..!.hR..g.1(P.RF.E.2........d.w....W..{..9....Z....%..#..*..-'Ax..%+b..\h..a.[.kc~.e..q.9.x.l.s*.M.8.8.~.C.E3..Z.R........$~.....Do.....b8..D....%R...Bl`2...!.@....%...O..Z....OA....2...5.k9.% zjI*...E..\U...(....c..%.QOr......i..y6I.v.A.d.4.Jq..h..|..$..-.....o".;%*........9...G..B.s.|].xp\\....)R..(.:F.h*l....C..]UC...F.t.%.....b..V...n.G..S9f(.P....Oc.Z*........u...+G'4jE..Bnd.. .....!....Y.`p..)!J.%.=TeR.c.<.F..(K.,\ .6.~.I.......o.R......V..R...d..$..I.#.K.5.....HE..;'fyj..q....8....8..Zi.}\"
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (936)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):2219
                                                                                                                                                                                Entropy (8bit):5.130918768583904
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:UMzvk5pyq3Al3XmCrM98AdO1cYxRuiXTeLdHQqoJdxcqdR:/vOpyq3Al32NJ6cYxRMBwlcG
                                                                                                                                                                                MD5:348A8654E5EC1A1A126137CBB75DFE8C
                                                                                                                                                                                SHA1:B983F1A4A3120EE8F9690A5B7865123A78B26F22
                                                                                                                                                                                SHA-256:F4EB9AE91754E1805029C923352FDDBE59E3647ACB80804F4518BB469C688B1C
                                                                                                                                                                                SHA-512:A533186CF8FCCF18E29D8A64F05B9B09CA665B43C29D9E7F51B9BAB608360C9AFAF0489F88724D06977E258FC63CB74E86EEB3FA955A660EB7C24F59B765FA22
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://ajax.googleapis.com/ajax/libs/dojo/1.8/dijit//form/Button.js
                                                                                                                                                                                Preview://>>built.require({cache:{"url:dijit/form/templates/Button.html":'<span class="dijit dijitReset dijitInline" role="presentation"\n\t><span class="dijitReset dijitInline dijitButtonNode"\n\t\tdata-dojo-attach-event="ondijitclick:_onClick" role="presentation"\n\t\t><span class="dijitReset dijitStretch dijitButtonContents"\n\t\t\tdata-dojo-attach-point="titleNode,focusNode"\n\t\t\trole="button" aria-labelledby="${id}_label"\n\t\t\t><span class="dijitReset dijitInline dijitIcon" data-dojo-attach-point="iconNode"></span\n\t\t\t><span class="dijitReset dijitToggleButtonIconChar">&#x25CF;</span\n\t\t\t><span class="dijitReset dijitInline dijitButtonText"\n\t\t\t\tid="${id}_label"\n\t\t\t\tdata-dojo-attach-point="containerNode"\n\t\t\t></span\n\t\t></span\n\t></span\n\t><input ${!nameAttrSetting} type="${type}" value="${value}" class="dijitOffScreen"\n\t\ttabIndex="-1" role="presentation" data-dojo-attach-point="valueNode"\n/></span>\n'}});.define("dijit/form/Button","require,dojo/_base/declar
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (13479)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):13577
                                                                                                                                                                                Entropy (8bit):5.272065782731947
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:192:5rprDN+sag6ifKIUpQI99P1tLm9kdgyq1+J3aCJQ+h4MPLORq:5rprxaefKI0LP19m4q1WW+h4Mjp
                                                                                                                                                                                MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                                                                                                                                                                                SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                                                                                                                                                                                SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                                                                                                                                                                                SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (1107), with no line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):1107
                                                                                                                                                                                Entropy (8bit):5.064499259121075
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:24:ckXmIN5yE/9ga/9Wp9ifa+6rXaa2Rb9Wpq9WVVocDMMPK9AV1pApDn:O+9gw9WPiS+62aa9WE9WVIMPKoP6D
                                                                                                                                                                                MD5:8A5C9689AE636C452B6808740BA04136
                                                                                                                                                                                SHA1:8D2C85D7779D00C12AEB6B55A99443952D9A144E
                                                                                                                                                                                SHA-256:79CB399203843F65199BEC32BC4ABAC5DFD20F141D3E4EC1424BF00C7108FA45
                                                                                                                                                                                SHA-512:A80491B5C34E4719B042D1EF0DC8CFF0E2AD29343AC8926A3CAB36202B02DC360000B430B3141E474FE08BFFC54329EB47082D530AF6B44727490C4CD0F0ED0C
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:!function(e,n){e.wp=e.wp||{},e.wp.mediaelement=new function(){var t={};return{initialize:function(){var e=[];(t="undefined"!=typeof _wpmejsSettings?n.extend(!0,{},_wpmejsSettings):t).classPrefix="mejs-",t.success=t.success||function(e){var t,n;e.rendererName&&-1!==e.rendererName.indexOf("flash")&&(t=e.attributes.autoplay&&"false"!==e.attributes.autoplay,n=e.attributes.loop&&"false"!==e.attributes.loop,t&&e.addEventListener("canplay",function(){e.play()},!1),n)&&e.addEventListener("ended",function(){e.play()},!1)},t.customError=function(e,t){if(-1!==e.rendererName.indexOf("flash")||-1!==e.rendererName.indexOf("flv"))return'<a href="'+t.src+'">'+mejsL10n.strings["mejs.download-file"]+"</a>"},void 0!==t.videoShortcodeLibrary&&"mediaelement"!==t.videoShortcodeLibrary||e.push(".wp-video-shortcode"),void 0!==t.audioShortcodeLibrary&&"mediaelement"!==t.audioShortcodeLibrary||e.push(".wp-audio-shortcode"),e.length&&n(e.join(", ")).not(".mejs-container").filter(function(){return!n(this).parent(
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:Java source, ASCII text
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):71
                                                                                                                                                                                Entropy (8bit):4.672368908383822
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3:JSbMlIQFGTNBAWLEJGuZaCHn:njFGTNBAFJGu3H
                                                                                                                                                                                MD5:EBB63CA15BBA16B550232B0B0F66C726
                                                                                                                                                                                SHA1:2A04201028527D0DB7532997F5C51DE0291D5B6F
                                                                                                                                                                                SHA-256:93278405D5505910C8255BD16C10B3EFDAED40CA4D076C48629B258597654D07
                                                                                                                                                                                SHA-512:CB3896495B7A35E7C15149DC426E6B7AE5615735755F7DC036CE706708B78CA0DF79AFD4237315A157731EA87D13796AB9ACD42D2F0C96DB226FCA98989F2174
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/plugins/onesignal-free-web-push-notifications/sdk_files/OneSignalSDKWorker.js?appId=61c3e822-172e-4240-9667-168dca9065ca&sdkVersion=151606
                                                                                                                                                                                Preview:importScripts('https://cdn.onesignal.com/sdks/OneSignalSDKWorker.js');.
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (502)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):1350
                                                                                                                                                                                Entropy (8bit):5.1981749302128835
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:24:B1KBMgEHANpqsTQBa523SfKqXnrY174fnVToaQD5oq55ND8A1hzZ:B1a7EgNUna52Ot704v5MOq55N4ATzZ
                                                                                                                                                                                MD5:4F211E2CABE8EE019088B3374B39EC72
                                                                                                                                                                                SHA1:20101C8C4D87FED924971F170965E0B20E00B260
                                                                                                                                                                                SHA-256:C3D895BE11C09305DDE383007F26C4770CBD66D4AC4BDE21CA80D669C8DF867E
                                                                                                                                                                                SHA-512:D89DE490B48D7EC3C9C860E7EB05B0A83BC0645AD8B81B8C0DCA0EA080DEF25C2934C87B0B5173599623A88EA85987FD617FA0527D269996D2B75C7A6F948C9E
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:/*..Copyright (c) 2004-2012, The Dojo Foundation All Rights Reserved...Available via Academic Free License >= 2.1 OR the modified BSD license...see: http://dojotoolkit.org/license for details.*/..//>>built.define("dojo/cldr/supplemental",["../_base/lang","../i18n"],function(d,e){var c={};d.setObject("dojo.cldr.supplemental",c);c.getFirstDayOfWeek=function(a){a={bd:5,mv:5,ae:6,af:6,bh:6,dj:6,dz:6,eg:6,iq:6,ir:6,jo:6,kw:6,ly:6,ma:6,om:6,qa:6,sa:6,sd:6,sy:6,ye:6,ag:0,ar:0,as:0,au:0,br:0,bs:0,bt:0,bw:0,by:0,bz:0,ca:0,cn:0,co:0,dm:0,"do":0,et:0,gt:0,gu:0,hk:0,hn:0,id:0,ie:0,il:0,"in":0,jm:0,jp:0,ke:0,kh:0,kr:0,la:0,mh:0,mm:0,mo:0,mt:0,mx:0,mz:0,ni:0,np:0,nz:0,pa:0,pe:0,ph:0,pk:0,pr:0,py:0,sg:0,sv:0,th:0,.tn:0,tt:0,tw:0,um:0,us:0,ve:0,vi:0,ws:0,za:0,zw:0}[c._region(a)];return void 0===a?1:a};c._region=function(a){var a=e.normalizeLocale(a),a=a.split("-"),b=a[1];b?4==b.length&&(b=a[2]):b={de:"de",en:"us",es:"es",fi:"fi",fr:"fr",he:"il",hu:"hu",it:"it",ja:"jp",ko:"kr",nl:"nl",pt:"br",sv:"se",z
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (57765)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):112427
                                                                                                                                                                                Entropy (8bit):4.925295015861728
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:1536:pZeJWfZglWQg5MG7+qehN2pUkxWLZQql3Pq:pZeJwkWQg5MG7+qehN2pUk4LaU3Pq
                                                                                                                                                                                MD5:319580D7D8944A1A65F635E0D11E5DA5
                                                                                                                                                                                SHA1:E23BC18EF1B0F78F7010E3C16E4C5E1F333248BD
                                                                                                                                                                                SHA-256:FB3A89CC6347E098063BD15F285BC90411846DDCE6F17812364FEEDAB67A67F5
                                                                                                                                                                                SHA-512:743825EAEA11208277528E506C115EC786AB060095AE4250C65A9B02FE9E5CB2AC5AC386532486A2678B9615490CE75BA096A9FD2041200989AD07A726B5D9D0
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-includes/css/dist/block-library/style.min.css?ver=6.6.2
                                                                                                                                                                                Preview:@charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-audio{box-sizing:border-box}.wp-block-audio :where(figcaption){margin-bottom:1em;margin-top:.5em}.wp-block-audio audio{min-width:300px;width:100%}.wp-block-button__link{box-sizing:border-box;cursor:pointer;display:inline-block;text-align:center;word-break:break-word}.wp-block-button__link.aligncenter{text-align:center}.wp-block-button__link.alignright{text-align:right}:where(.wp-block-button__link){border-radius:9999px;box-shadow:none;padding:calc(.667em + 2px) calc(1.333em + 2px);text-decoration:none}.wp-block-button[style*=text-decoration] .wp-block-button__link{text-decoration:inherit}.wp-block-buttons>.wp-block-button.has-custom-width{max-width:none}.wp-block-buttons>.wp-block-button.has-custom-width .wp-block-button__link{width:100
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (544)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):2074
                                                                                                                                                                                Entropy (8bit):5.131507371990913
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:1mPE8kyn0eA5ZfhCQdTrQLrIbsq4vnqfJZ8WWbAC0Qjgl9C7IXpMYx1cq:L87hEzNrerxXgd0GCgzyFq
                                                                                                                                                                                MD5:A9B8D622E30BFBA066213FD061B1F05E
                                                                                                                                                                                SHA1:85D59028B24EAF3B109423013F970A038BA92F15
                                                                                                                                                                                SHA-256:E8A44EF61548D547660E184F4FBE7DA207E5491812B793878AEEE1CDC7617255
                                                                                                                                                                                SHA-512:594533CCCDF485F1EE3588DC8CAEA13B004CADD94727AE70BACB4FC538FA5D10186E9D1D8399F0288954A54E2DCA1210FA665EA37E6DCA620EC531FDEB0034D0
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview://>>built.define("dijit/_Widget","dojo/aspect,dojo/_base/config,dojo/_base/connect,dojo/_base/declare,dojo/has,dojo/_base/kernel,dojo/_base/lang,dojo/query,dojo/ready,./registry,./_WidgetBase,./_OnDijitClickMixin,./_FocusMixin,dojo/uacss,./hccss".split(","),function(d,i,e,j,k,f,l,m,n,o,p,q,r){function b(){}function h(a){return function(c,g,f,d){return c&&"string"==typeof g&&c[g]==b?c.on(g.substring(2).toLowerCase(),l.hitch(f,d)):a.apply(e,arguments)}}d.around(e,"connect",h);f.connect&&d.around(f,"connect",.h);d=j("dijit._Widget",[p,q,r],{onClick:b,onDblClick:b,onKeyDown:b,onKeyPress:b,onKeyUp:b,onMouseDown:b,onMouseMove:b,onMouseOut:b,onMouseOver:b,onMouseLeave:b,onMouseEnter:b,onMouseUp:b,constructor:function(a){this._toConnect={};for(var c in a)this[c]===b&&(this._toConnect[c.replace(/^on/,"").toLowerCase()]=a[c],delete a[c])},postCreate:function(){this.inherited(arguments);for(var a in this._toConnect)this.on(a,this._toConnect[a]);delete this._toConnect},on:function(a,c){return this
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (502)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):1491
                                                                                                                                                                                Entropy (8bit):5.191910917598682
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:24:B1KBMgE0QRVj0iFPCDvFzwYz3Vgz1W0Amlvo4sJz19V+v3HJOweLC1z/12z:B1a7EfV4u2dpyRcBMxUZ
                                                                                                                                                                                MD5:74E6290F6B231B804BC192B4F73F9D6A
                                                                                                                                                                                SHA1:D21FAE72C6E3FBBEE5206B7ABCABFA777196F15D
                                                                                                                                                                                SHA-256:E55F4225CF329FB15A7300C723BB8D3D66A73307F739E55BC91D3E6ECA4CE702
                                                                                                                                                                                SHA-512:305BD5EA1FE47B491690027A14074ED0B585734A0A7D11A1BB13E01A8473216EBB3681ACCE5C79211280BCCBEB26F83213521CD046F803E546E9645ADB0DB19F
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://ajax.googleapis.com/ajax/libs/dojo/1.8/dojo/touch.js
                                                                                                                                                                                Preview:/*..Copyright (c) 2004-2012, The Dojo Foundation All Rights Reserved...Available via Academic Free License >= 2.1 OR the modified BSD license...see: http://dojotoolkit.org/license for details.*/..//>>built.define("dojo/touch","./_base/kernel,./aspect,./dom,./on,./has,./mouse,./ready,./_base/window".split(","),function(k,a,l,c,g,f,m,d){function e(h){return function(b,a){return c(b,h,a)}}var a=g("touch"),i=!1;g("ios")&&(g=navigator.userAgent.match(/OS ([\d_]+)/)?RegExp.$1:"1",i=5>parseFloat(g.replace(/_/,".").replace(/_/g,"")));var j,b;a&&(m(function(){b=d.body();d.doc.addEventListener("touchstart",function(h){var a=b;b=h.target;c.emit(a,"dojotouchout",{target:a,relatedTarget:b,bubbles:!0});c.emit(b,."dojotouchover",{target:b,relatedTarget:a,bubbles:!0})},!0);c(d.doc,"touchmove",function(a){if((a=d.doc.elementFromPoint(a.pageX-(i?0:d.global.pageXOffset),a.pageY-(i?0:d.global.pageYOffset)))&&b!==a)c.emit(b,"dojotouchout",{target:b,relatedTarget:a,bubbles:!0}),c.emit(a,"dojotouchover",{tar
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (7711)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):255926
                                                                                                                                                                                Entropy (8bit):5.577427673235762
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:6144:nUKX8OX6r151mENGkR1xE48iFpF9iVUwih02B7:UKLCnNGSog7
                                                                                                                                                                                MD5:B93DE0805BD617AA7B9789A14CE27824
                                                                                                                                                                                SHA1:7E45D5137C2AFB88D1A1BF3CFE37D237CDB4A4D5
                                                                                                                                                                                SHA-256:8D7D676490D99042BC9A5875AADF8FE06A277E854F3AFEB0C8BED639336C1813
                                                                                                                                                                                SHA-512:E9CC48F333A077E769D696CF393FD81A4F33D8F2DE39A8ADD4056C418BFA30C6AEB4CCFD3897F321D49D7660FA8676E6040B0A3748276AAD8B966C79126CE447
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/cache/wpfc-minified/11bi8ovg/bpzr.js
                                                                                                                                                                                Preview:// source --> https://t21.com.mx/wp-content/plugins/woocommerce/assets/js/frontend/woocommerce.min.js?ver=9.2.3 .jQuery(function(o){o(".woocommerce-ordering").on("change","select.orderby",function(){o(this).closest("form").trigger("submit")}),o("input.qty:not(.product-quantity input.qty)").each(function(){var e=parseFloat(o(this).attr("min"));e>=0&&parseFloat(o(this).val())<e&&o(this).val(e)});var e="store_notice"+(o(".woocommerce-store-notice").data("noticeId")||"");"hidden"===Cookies.get(e)?o(".woocommerce-store-notice").hide():o(".woocommerce-store-notice").show(),o(".woocommerce-store-notice__dismiss-link").on("click",function(s){Cookies.set(e,"hidden",{path:"/"}),o(".woocommerce-store-notice").hide(),s.preventDefault()}),o(".woocommerce-input-wrapper span.description").length&&o(document.body).on("click",function(){o(".woocommerce-input-wrapper span.description:visible").prop("aria-hidden",!0).slideUp(250)}),o(".woocommerce-input-wrapper").on("click",function(o){o.stopPropagation(
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 120x90, components 3
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):3424
                                                                                                                                                                                Entropy (8bit):7.867552144453044
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:H1xrAZZry5XwmK6A0Xp2uc6SMrzeGQajkzdmipI+paKa:H1WYwF0UFQzpQajk3g
                                                                                                                                                                                MD5:02E8A2C52C831F9C00C62D959F7F974B
                                                                                                                                                                                SHA1:0AE05A534B50E386400D270E65D1192AB4BC3A29
                                                                                                                                                                                SHA-256:A2B4AA99839660C47863946F7DDFDC197C00EE0371CCA2D456BC2E8C4D8A2F70
                                                                                                                                                                                SHA-512:FD395479B95E61B19FAA923C67340DFA7DEC5492967C536542E40BE281711C22215F8920186B0202FB81EA05C587C4BB0DDDF64BEA3179D80E4134239C63A51D
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://i.ytimg.com/vi/xAcuwBCFgmE/default.jpg
                                                                                                                                                                                Preview:......JFIF......................................................................................................................................................Z.x.."........................................H........................!1...".Aa.2Qq.#3..$BR....4CD.....ESTbrs.....................................,......................!Q...1A...Ba...".2qr............?........1....='..w_.L.,......Q...).m./Ei...).#.n.... .3.............r.......i .....$.t.i..[>?..WP..q[.....:..[.z....fQ.LS.?G.d_o........Df..&{v.R.M{.._i..[.#..C0...f...hRD}|A=....o.8...wc.k..:i...pt..G.pqU..w..L2....o..ANn.$.......NK...bF.5.......S.o.4...4)..w....>h..i.QZ...6..K.Y.?V....x.]$..W.. ...kY..=.uF..V>......t..F..G<%.{......v..L...h.)..._g...zu..n...`.&#El.C...A.~....w...S..x.6.E...U_.EN.4..Ov6...*u.f...&...+.R....r9F.i#.I0j....5|M.I.sC.(..X..'..u.#X?.JG..s."........|..f.yrT.+6q..'./..GE......~...l...*^.....-.....Xfk...Im.uR.v.oQ...n...v;...5;H3.....Mdd...[]...~3.b9uU..8c...t'@D....
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (65367)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):79926
                                                                                                                                                                                Entropy (8bit):5.269219852287029
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:1536:KRUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAoci:yHNwcv9VBQpLl2
                                                                                                                                                                                MD5:7AC75F7641FC8568B90F17D97A5DD904
                                                                                                                                                                                SHA1:2F3994A0662EDEB37F3319F99085D41FBAE5FCBD
                                                                                                                                                                                SHA-256:4F0BAE518C2BD7DFD834B88A19E8F8F6E9759991C64E964F3874BE414290FB0F
                                                                                                                                                                                SHA-512:703EBD55C885E841B0004CCAD94A3FF057370018BFA1F0DA795D42DC6C2602FF365F100DF025B6597467C00CF924BFE2CB2746ABB0268E3E5D0DCEE845283C82
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:// source --> https://t21.com.mx/wp-includes/js/jquery/jquery.min.js?ver=3.7.1 ./*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=16, height=3024, bps=0, PhotometricIntepretation=RGB, manufacturer=Apple, model=iPhone 14 Pro Max, orientation=upper-left, width=4032], baseline, precision 8, 350x250, components 3
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):44983
                                                                                                                                                                                Entropy (8bit):7.748280350040417
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:768:KpYyw87Kyw4sgpxMj9ilc4Bd3NQEq1C9bvcmeQwELeTMoyO+D38WwfyzREmRJ:KpRw0xAAGecEq5PQwEL2+AWwfyzRv
                                                                                                                                                                                MD5:74633213777837107BB6B291E308F09B
                                                                                                                                                                                SHA1:F05CDFD7E89B6B28D0B0D0F98283D5A75203D4AA
                                                                                                                                                                                SHA-256:31BC7779F5D1FBBD60D3B3EDF9DA53AD862322D3A6BDD91595BA6EF8BAEA1CA4
                                                                                                                                                                                SHA-512:CD5F5CEDDCCEF00A44E5130656C3E00F980CC99FFF32AC5BA8B52D349FF2580637004F374231E2796D736E2E94284F7A4253B4B071A87C21B6BE525B21B3AE82
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/uploads/2024/10/etyl-23_2-1-350x250.jpg
                                                                                                                                                                                Preview:......JFIF.....H.H....,.Exif..MM.*...............................................................................................................................(...........1...........2.......................i.........0.%....................Apple.iPhone 14 Pro Max....H.......H....Adobe Photoshop CS6 (Windows).2024:10:03 11:22:27.... ........................."...........'.......@..........0232.........................................................................................................................................496.........496.........0100...................................n..................................................................... ...............2.........&.3.........F.4.....3...L...........P...Y...22023:10:03 11:14:13.2023:10:03 11:14:13...s...cM..........%...G............W...2.......,.......;...................L............Apple.iPhone 14 Pro Max back triple camera 6.86mm f/1.78............N..............:........W..............R.......................j
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65532)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):226270
                                                                                                                                                                                Entropy (8bit):5.381113638280538
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:1536:n6okz21I6LImx/+cn8sJ7652pbnd9SpJPYDjGCqLbWMyfwN7HBnKcm3vul1wSaLg:6ZcbJ76MPSzvOoYppz1wJf
                                                                                                                                                                                MD5:9972A5CC7A0AD388C19E85044370C77E
                                                                                                                                                                                SHA1:520EF0351F46040C75DB4012DD584A26E4C14CC5
                                                                                                                                                                                SHA-256:18DB6CFD7EDD4A57BD361D98CCF9C089A1D668FA4C13D06A36DBC830BAEDE31A
                                                                                                                                                                                SHA-512:59902EB304D31EF85941B61EAAB62D4BE1A7720CF95D10CA1426E95E8982607C63B78FD1E32C256B5389EF4D0FC300385B21B60F9AFB67453A8F4E0A7A2B1375
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://cdn.ampproject.org/v0/amp-story-1.0.js
                                                                                                                                                                                Preview:;.(self.AMP=self.AMP||[]).push({m:0,v:"2409271652000",n:"amp-story",ev:"1.0",l:!0,f:function(t,i){!function(){function i(t,i){(null==i||i>t.length)&&(i=t.length);for(var n=0,r=new Array(i);n<i;n++)r[n]=t[n];return r}function n(t,n){if(t){if("string"==typeof t)return i(t,n);var r=Object.prototype.toString.call(t).slice(8,-1);return"Object"===r&&t.constructor&&(r=t.constructor.name),"Map"===r||"Set"===r?Array.from(t):"Arguments"===r||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(r)?i(t,n):void 0}}function r(t,i){var r="undefined"!=typeof Symbol&&t[Symbol.iterator]||t["@@iterator"];if(r)return(r=r.call(t)).next.bind(r);if(Array.isArray(t)||(r=n(t))||i&&t&&"number"==typeof t.length){r&&(t=r);var o=0;return function(){return o>=t.length?{done:!0}:{done:!1,value:t[o++]}}}throw new TypeError("Invalid attempt to iterate non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}var o;function a(){return o||(o=Promise.resolve(void 0))}var e=fu
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (2058), with no line terminators
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):2058
                                                                                                                                                                                Entropy (8bit):4.913828480566766
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:migIgc1lSUc7jujPC19mwPItIfIVI6DhghFns1jXTzs:2W18Uc3u65PIlV6FsBs
                                                                                                                                                                                MD5:E936699CCF5208555071AFE8A3986FB8
                                                                                                                                                                                SHA1:50FFA498727A6FEFEA84800C724DE4573754A1B3
                                                                                                                                                                                SHA-256:C5310FE55B411C576B30CDA56F82773BC7227CF7DC069CBD80810968D9172BA8
                                                                                                                                                                                SHA-512:D3A099A3BADA5676DB0F706563CFE1194A140AE864F2C4DD5465779B79EE87D8B647E52690B6CB45313F332F13B89DC02DB0EE96104E6C9416B4E52DD265F335
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/themes/jnews/assets/js/tiny-slider/tiny-slider.css?ver=11.6.4
                                                                                                                                                                                Preview:.tns-outer{padding:0!important}.tns-outer [hidden]{display:none!important}.tns-outer [aria-controls],.tns-outer [data-action]{cursor:pointer}.tns-slider{-webkit-transition:all 0s;-moz-transition:all 0s;transition:all 0s}.tns-slider>.tns-item{-webkit-box-sizing:border-box;-moz-box-sizing:border-box;box-sizing:border-box}.tns-horizontal.tns-subpixel{white-space:nowrap}.tns-horizontal.tns-subpixel>.tns-item{display:inline-block;vertical-align:top;white-space:normal}.tns-horizontal.tns-no-subpixel:after{content:'';display:table;clear:both}.tns-horizontal.tns-no-subpixel>.tns-item{float:left}.tns-horizontal.tns-carousel.tns-no-subpixel>.tns-item{margin-right:-100%}.tns-no-calc{position:relative;left:0}.tns-gallery{position:relative;left:0;min-height:1px}.tns-gallery>.tns-item{position:absolute;left:-100%;-webkit-transition:transform 0s,opacity 0s;-moz-transition:transform 0s,opacity 0s;transition:transform 0s,opacity 0s}.tns-gallery>.tns-slide-active{position:relative;left:auto!important}.t
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (537)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):7300
                                                                                                                                                                                Entropy (8bit):5.210903281911746
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:192:K8AQQfwBTAsSYY2A255QntO1ev5qr7e4jkaCo9lH5taCRIE23kZ:K8AdoBTZVTAy1eky4waCoLH2COE23A
                                                                                                                                                                                MD5:6B7B813FDDA2B6F5B9233D3B03D3065C
                                                                                                                                                                                SHA1:67E08ABA9920CDEAC5F1EDC7BF5BB8DF05A805EB
                                                                                                                                                                                SHA-256:9D1496CDDFCB9B8A2EB2579A35E254C51A9812CB2AB2B83F00D3157FB7FD58E5
                                                                                                                                                                                SHA-512:B96BF64844B4EECC9D07935CDB5657C62774665694866B8A7EC1AB9CAF8DA41386307C007FCFCFE7429610F57984AD73305F264C54B7B5B3555960E9F087724F
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview://>>built.define("dijit/_WidgetBase","require,dojo/_base/array,dojo/aspect,dojo/_base/config,dojo/_base/connect,dojo/_base/declare,dojo/dom,dojo/dom-attr,dojo/dom-class,dojo/dom-construct,dojo/dom-geometry,dojo/dom-style,dojo/has,dojo/_base/kernel,dojo/_base/lang,dojo/on,dojo/ready,dojo/Stateful,dojo/topic,dojo/_base/window,./Destroyable,./registry".split(","),function(l,h,u,v,w,x,m,i,n,k,y,o,p,z,e,q,A,B,C,r,D,g){function s(a){return function(b){i[b?"set":"remove"](this.domNode,a,b);this._set(a,b)}}p.add("dijit-legacy-requires",.!z.isAsync);p("dijit-legacy-requires")&&A(0,function(){l(["dijit/_base/manager"])});var t={};return x("dijit._WidgetBase",[B,D],{id:"",_setIdAttr:"domNode",lang:"",_setLangAttr:s("lang"),dir:"",_setDirAttr:s("dir"),textDir:"","class":"",_setClassAttr:{node:"domNode",type:"class"},style:"",title:"",tooltip:"",baseClass:"",srcNodeRef:null,domNode:null,containerNode:null,ownerDocument:null,_setOwnerDocumentAttr:function(a){this._set("ownerDocument",a)},attributeMa
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (539)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):4217
                                                                                                                                                                                Entropy (8bit):5.214273621724027
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:kxVMsHxKNmZ4PBf1R3mWU9aDnHxP061aIZ/A5Zv7wQG3dP:+MIxSRdUIf1revCl
                                                                                                                                                                                MD5:156C17490D57F31B95CA3ADD02F63E92
                                                                                                                                                                                SHA1:8E85E581D725B7EC53A1CA8609605ADB32412FCF
                                                                                                                                                                                SHA-256:65F5E60C601BBE30FBCF7DD30E32964F13A4DA81B21FFE1A25C98CE880908FF9
                                                                                                                                                                                SHA-512:51B521A5074205123BB3C700219841991BF72775820C86E07AC657A3069FC08966CE39CB0BC4D0DA529ED5B26B56DA10BCE60C56542EACFEE72CB595D316DA7A
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://ajax.googleapis.com/ajax/libs/dojo/1.8/dijit//Calendar.js
                                                                                                                                                                                Preview://>>built.define("dijit/Calendar","dojo/_base/array,dojo/date,dojo/date/locale,dojo/_base/declare,dojo/dom-attr,dojo/dom-class,dojo/_base/event,dojo/_base/kernel,dojo/keys,dojo/_base/lang,dojo/sniff,./CalendarLite,./_Widget,./_CssStateMixin,./_TemplatedMixin,./form/DropDownButton".split(","),function(i,s,t,g,j,b,k,l,d,m,n,o,h,p,q,r){var f=g("dijit.Calendar",[o,h,p],{cssStateNodes:{decrementMonth:"dijitCalendarArrow",incrementMonth:"dijitCalendarArrow",previousYearLabelNode:"dijitCalendarPreviousYear",nextYearLabelNode:"dijitCalendarNextYear"},.setValue:function(a){l.deprecated("dijit.Calendar:setValue() is deprecated. Use set('value', ...) instead.","","2.0");this.set("value",a)},_createMonthWidget:function(){return new f._MonthDropDownButton({id:this.id+"_mddb",tabIndex:-1,onMonthSelect:m.hitch(this,"_onMonthSelect"),lang:this.lang,dateLocaleModule:this.dateLocaleModule},this.monthNode)},postCreate:function(){this.inherited(arguments);this.connect(this.domNode,"onkeydown","_onKeyDown
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (519)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):6044
                                                                                                                                                                                Entropy (8bit):5.166859017233915
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:rcg3EEc+14ov1eXc5007EtOVYGS4sz9w7NRM/7SK5Xyk4p:rclov1C0QIVYH4Psz4p
                                                                                                                                                                                MD5:9BC5B10EA2F9908FF7326C8A3A9BD02F
                                                                                                                                                                                SHA1:3E4AD9B83BE75F1B4AB0F70C0583305839FA2122
                                                                                                                                                                                SHA-256:70DEB83511F41CA5075178696171B3C4E917E0DAD25D9E9714B4E4DE12A44F73
                                                                                                                                                                                SHA-512:F75665EAEDEF56C6C7BC01752FAF93E8E9E7A718EF1A0B7507CE48DF50D27D4336F0875CD20128740046E9755927305E6DB35844AEF1E77E6F68335663144227
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://ajax.googleapis.com/ajax/libs/dojo/1.8/dijit//Tooltip.js
                                                                                                                                                                                Preview://>>built.require({cache:{"url:dijit/templates/Tooltip.html":'<div class="dijitTooltip dijitTooltipLeft" id="dojoTooltip"\n\t><div class="dijitTooltipContainer dijitTooltipContents" data-dojo-attach-point="containerNode" role=\'alert\'></div\n\t><div class="dijitTooltipConnector" data-dojo-attach-point="connectorNode"></div\n></div>\n'}});.define("dijit/Tooltip","dojo/_base/array,dojo/_base/declare,dojo/_base/fx,dojo/dom,dojo/dom-class,dojo/dom-geometry,dojo/dom-style,dojo/_base/lang,dojo/mouse,dojo/on,dojo/sniff,./_base/manager,./place,./_Widget,./_TemplatedMixin,./BackgroundIframe,dojo/text!./templates/Tooltip.html,./main".split(","),function(b,n,o,p,t,l,u,d,q,i,m,v,w,r,x,y,z,k){var s=n("dijit._MasterTooltip",[r,x],{duration:v.defaultDuration,templateString:z,postCreate:function(){this.ownerDocumentBody.appendChild(this.domNode);.this.bgIframe=new y(this.domNode);this.fadeIn=o.fadeIn({node:this.domNode,duration:this.duration,onEnd:d.hitch(this,"_onShow")});this.fadeOut=o.fadeOut({nod
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (501)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):993
                                                                                                                                                                                Entropy (8bit):5.302076660903611
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:24:E1qXIbtEHvIYWwmqAK/HJ2cNAXzk5vuHM8aJLtMCRWZ4FhQ:E1qXmtEPT6cLAXzk5kaJL+CwYhQ
                                                                                                                                                                                MD5:FCFF31F030D789FAE83C32263385414B
                                                                                                                                                                                SHA1:1B62F41293985E39837FB4F5916E41BF4759B370
                                                                                                                                                                                SHA-256:9F7A9C0B64FE0BF0FF78F88DAFD6C48CF206C28849CFB73C1F170C8235732167
                                                                                                                                                                                SHA-512:77C5C6940E0F08A42F3F2B99026CEB18BCB953E535F66041BBC666EB84ED723812BF9A1B6CB2D60601503DE13D9235A8042F69CEDFAAC013D67313430C4434CF
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/2b2385a0\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptURL(scriptUrl)}catch(e){}var YT;if(!window["YT"])YT={loading:0,loaded:0};var YTConfig;if(!window["YTConfig"])YTConfig={"host":"https://www.youtube.com"};.if(!YT.loading){YT.loading=1;(function(){var l=[];YT.ready=function(f){if(YT.loaded)f();else l.push(f)};window.onYTReady=function(){YT.loaded=1;var i=0;for(;i<l.length;i++)try{l[i]()}catch(e){}};YT.setConfig=function(c){var k;for(k in c)if(c.hasOwnProperty(k))YTConfig[k]=c[k]};var a=document.createElement("script");a.type="text/javascript";a.id="www-widgetapi-script";a.src=scriptUrl;a.async=true;var c=document.currentScript;if(c){var n=c.nonce||c.getAttribute("nonce");if(n)a.setAttribute("nonce",.n)}var b=document.getElementsByTagName("script")[0];b.parentNode.insertBefore(a,b)})()};.
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):13
                                                                                                                                                                                Entropy (8bit):2.7773627950641693
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://td.doubleclick.net/td/ga/rul?tid=G-NLCFEVMEE3&gacid=953530659.1728575988&gtm=45je4a70h1v9128317068za200&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101533422~101671035~101686685&z=2053535308
                                                                                                                                                                                Preview:<html></html>
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:data
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):1048576
                                                                                                                                                                                Entropy (8bit):7.999786271305333
                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                SSDEEP:24576:MPQcfXZUeHIewqYtjRyujuhfAfPOdn1WL6TwnDNm:MPX9XejcDhf3xkOkM
                                                                                                                                                                                MD5:A9557FB4341548A5775338C915BB73F8
                                                                                                                                                                                SHA1:8E8A5DB7F54B18C7096D7129CCC3AA469CBFEEB8
                                                                                                                                                                                SHA-256:97E5CDA050FA15845E83F5A10EAD27F380332747D464B5A0E479E9C5CDC746D0
                                                                                                                                                                                SHA-512:E825176AC5A84CC5F572C2AEF2329CB8A01F2271B301A0B1E0A6B0858A2D97AA44B9C95E85EF7645BD8488AFA6D7595774AC9D484CA93482962A36378C832B04
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://quesignificamx.com/wp-content/uploads/2024/06/ETYL-24_inv1c.mp4:2f82b7be3bfcd9:2b
                                                                                                                                                                                Preview:.v..i..acMF..O.S.....i.<..2l1+[m..+.z.R..3...6..,..r....W...._...i8|..".....<."X......w..b....). .=._^2A.{LG...a.4..1F.._.e....Q<..'..w..JB.,....z8.LR.>RB.00.......T....\D...h!.......xO^.....-...k.B.r.B...3...9.9....=...3.).a.y.....}..H..3.C\...'*...qR...2........,y........4.6.1.]..+-)....V.7(K..(.+.;........F.=.Uf..-G.{ry.e..O..X...(O...?.<c.q...eR.../..p.x#.h..c......w....\.&.&....s..[...p..:..!......05q....I....#..p..v......#..<..mqQ.qW`m......v9.w..&[..r..b.......r.{.T.qI.....t..X.E..H....>8...^FgL.(.2..].d..=5V~.et.^....JI.T..cM.5.u.6.\.q..g.....J...Q..Sg..J....+`.8Z.^.T4g@...Y.u.d.Kq....up.H.WY.?.^....-...D..puh.j. W._.H.?ia.\.s..%M..F.[R<.,C..Z..(.D....T..b...c.|..N...8y."..I'u...4.=...w....D.w.....)L.........ph.%F...t..W..7ii.;z..;...t..D-E...8A...J5wG%..1..x..m.t.....B..........OJ`..%..oRv...Kr@1..;.i.*0.$. ..AO8..Y./m4,.......PY.t.Y/5..W..).!Ft.-..MO.L@S...x....H./.N.....;.[R..*.....a.6Zd6T...);.z.G$_.......@.AF4..
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):5386
                                                                                                                                                                                Entropy (8bit):7.89873557523859
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:wha22T2rFIymmqCXBoCXnPE1Jg/ECGU7Lmbg2I96nOXBLgVobOZ7GbltaQ:WuSrFpT5BoSE1WtZ7i0fgnOXNgVobOZO
                                                                                                                                                                                MD5:CB6F5789CF66651A97E8CFDDBA68F3E8
                                                                                                                                                                                SHA1:DBE0208A58CF01FDF9FADA64DA9780C2EDFD125C
                                                                                                                                                                                SHA-256:8C33BC71E6A2054A15E991229F52A44471129F865E8E858590308252337AEF4D
                                                                                                                                                                                SHA-512:0A81AB3A2950CB53EAA6061F8EBDAF3EEE7EDCB1CE5F5AA330EACFC203C32A1BC6959A44109DAC207EAEE42B3D70D9812EB3DD6F713600758507802EC873C68D
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."........................................S.........................!..1AQa.q"...........2cr.#B..3.Rdt...b$s.%&47CTeu'6FU.................................*......................!1..AQ"2.4#.3$B...............?.N.1B..+.'..>.{r.@5.YV..(.u@..!.p...aLyy.1.\$J...A..[X.A.'.xgjp5q....2*.i U.1G..2....m.@..^.u.O.8.5S}+.~..^........LD#P....'...I.....y-..R%\Y. b.x..+S.%...e...q.e+.<sH..4..9.yN.6....O...C.'.........W.v.c..CW........R.jEjh.`.O<.C...0..D...K.UfU..L...m.$..Q..?L..yA..D..N..~'3....,.@G..Bi......6'.....|..{-...k..=TJ.|."..7;lGQp...w..B.|2g...c..|Q.H$oKm..Q.U\...(.: ......$:.....p..7..O......9o3M...W........1j. .;lqUU>L....%.l....i.RH.....H.h.@.....}.P.....n..L.../..P.\M..........s.=.M-..Ae..2..<.E'.w9M.R-.'b.i.1../...0luE8.,.B.|nt..u.n.X.5,.....>).....u...^O....v...R...'v..^...(......$s
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):7443
                                                                                                                                                                                Entropy (8bit):7.931326022365685
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:192:TTqJRtGT5xfuKGXZQQHs9ouTnA0UQk64QxLJ4UUuJ+H:XARtqfpGXeQHs+ucVQj4Q6UK
                                                                                                                                                                                MD5:0F8F2899B3B247AFAC94487C1296763C
                                                                                                                                                                                SHA1:0797DBF75056EF7FA4FB81CBB58C0EF99B9820CB
                                                                                                                                                                                SHA-256:BAAAA579064E09510D1A709C53C010B87B809319081BAC75F50671A40E0FFCEE
                                                                                                                                                                                SHA-512:F59E4BDE72E4F26AE96BFEB54274203FBB41659F5FA51E1537A5022510F12D4A71F7DC196B749968B6A7B769DDC89C88AE93F7A7FA3850DC9A2EBE3E741E1563
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:......JFIF.....`.`.....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."........................................@........................!..1A..Q"qa..2.R.#..B.b....$3r...%C..................................,.......................!.1A.Q".aq.2...................?....3\vEF|..b.TF.L.A.7..I.....$..N..`Anb..I5.=2.s5..]P.{.?d.Ih.t.N.!...S..b...\...S....y^..u.....i.R..!IP ..<d.ZB.4.z..bz.FB...e.fB8.....P.i.(.X.%...vTR.T.h>x_.-.....O..N..I$zi..a..w..X..W.......R..f........p....7..o.SP..D.t..<.>Y.r.&....T...p.ZP.u.....2.7.%....=i.4....SL........<.,.j.EN...B....g./.\2..Pu.s..h..;.Q.,.[u.....48..x.2.....r.t.dq..2....U.4J.\.....0...G.76.....).Z.FJFN....I{E.)$.0.......X..T.Ei.3-....c[.qi....3jR...X....y..IUEq..twmEUE8p......"B...N.G[.`..!t.2...FRQ. .....E.....3m....yh\.wq..V...D..>.9...$F~.N&YJ.UG@+.?..fQ..=.)|.v..:.9J.......0=K.........e7N.6.O.[p@B..%+.?.']i..kK....^
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:OpenPGP Secret Key
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):567866
                                                                                                                                                                                Entropy (8bit):7.999471908151929
                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                SSDEEP:12288:jVPsoNCxzxVtgGJSzqnZtCbB4KUlkDmHRAYnzp/huKVsW:ioNdFq6VylkDmX7uS
                                                                                                                                                                                MD5:77F2E75D26662086274C85831F764E80
                                                                                                                                                                                SHA1:C358A0EAF42CF9F1D5D9D4AAEB879FE39623A668
                                                                                                                                                                                SHA-256:723E3BF41CEC36FF9E80457F5008C4BA6D4FC1AE9C025B834C1E058D60C2A9EF
                                                                                                                                                                                SHA-512:AD9DA7778BC9F9171D7681EBF0822A2438F994177D3AEFD388EF4DFAACEAE63B51011EB05F25457559D30F24E04D52D458BCED2F42CCB3226458EEFFDE14E422
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://quesignificamx.com/wp-content/uploads/2024/06/ETYL-24_inv1c.mp4:2f82b7be3bfcd9:45
                                                                                                                                                                                Preview:...w......c..].......S.cx..h......l`......t.M_.G|b..t....=p.C.O...H.ob.....H.p..%9.....Wj.d.P.(_..0O.@.-'..~*..v..Q.{@>..Y.!f.!7+sCS........IV.5"...g...U..C......UZ.A.......7.......,W.G.^RE2....M....D9ihJ./..D.^l.....pJ...l6*.G..|.@...5.h..."..H...ga..m.Qs.(...ueK.j....-;.U...b.....~k..y..y. 8.'[..<G.BN....ZY.....0..<.....9.2$.3.y.#.Ey.7.N}..h.....X..F=........&72..K.K..n...C.....m.L.2..v...5C....9..g....c..@...8..DZ.K.0..n.8.m:<.|Q7i..ky..1..H.@.~.1b.,g]...'.[./>._.h...w.G.......~.z>..u...7.q....i....3a..q~....+.........Ae.."...).....%.wcQ.(......-.(..8.. .g.L.l..u...Ry.p.kh...}~.j}.j.Z.C.g.,5....R..0Q5.Y.T...h$.@....)...t...~....;././.)....).s?....E..9(.fo.)./.?."......\.....U._....(...v....;i.1.^5O.Iv'.......8_0y.4W.....J(M9.m..g...9_......?.;E..w2gx......Z...u2N9..C.:..A..CX..}L.EZ..E.C;..T-h|'..O...{.|...-..f..+W.V.+._.]d&)Yo.I..;.nL|2a.0....A.-3*..-.|.g{_.&'d]?...C.........P...+.G..C.....eH.w3^+..}.....a..%.@.DXk%.s2}..v'.
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):513230
                                                                                                                                                                                Entropy (8bit):5.388265842508153
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:6144:99TTZkYUhozFfUP9A6gl0hnpoN+nAXve86Q8/+B6dfEGKOLDPH3Jn:99fZjmotUlA6glUnp+y+B6dfES/3l
                                                                                                                                                                                MD5:75074ED974C64BFDC1A0D6C6FF0DFE85
                                                                                                                                                                                SHA1:69AFF99F705EF7526A29A138887701A86C7BD176
                                                                                                                                                                                SHA-256:02BE7B70FF94603846FF7D08AA3ADC0353FF5CC2D4B09CFDD81353C318BA97DE
                                                                                                                                                                                SHA-512:DE7AE5C335246C946867D2B478E2FC2C9BBF31A2BE7C3A5487E4576ABA9D81ACE0CAC25311882232CFF9FFC7B2A0709D21867DCDF8B6DEDC717D953AC229BF60
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://a.teads.tv/static/master/media/format/v3/teads-format.min.js
                                                                                                                                                                                Preview:(()=>{var __webpack_modules__={2301:(e,t,i)=>{var n=i(6758),s=i(935)(n);s.push([e.id,".teads-overlay{background-color:#000;cursor:pointer;height:100%;left:0;opacity:0;position:absolute;top:0;width:100%}",""]),e.exports=s.toString()},4491:(e,t,i)=>{var n=i(6758),s=i(935)(n);s.push([e.id,".teads-inread{box-sizing:content-box;height:0;overflow:hidden;transition:height .5s}.teads-inread.no-transition{transition:none}div.teads-inread div:after,div.teads-inread div:before{display:none!important}div.teads-inread.teads-display{margin-bottom:10px!important}div.teads-inread.teads-third-party-display{height:auto!important}",""]),e.exports=s.toString()},4170:(e,t,i)=>{var n=i(6758),s=i(935)(n);s.push([e.id,'.teads-inread .teads-ui-components-adchoices{background:url("data:image/svg+xml;base64,PHN2ZyBiYXNlUHJvZmlsZT0iZnVsbCIgeG1sbnM9Imh0dHA6Ly93d3cudzMub3JnLzIwMDAvc3ZnIj48c3ZnIHN0eWxlPSJ0ZXh0LXJlbmRlcmluZzpnZW9tZXRyaWNQcmVjaXNpb247ZmlsbC1vcGFjaXR5OjE7ZmlsbDojMDBhZWNkO3N0cm9rZTpub25lIj48Y2lyY2xlIGN4
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (506)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):3034
                                                                                                                                                                                Entropy (8bit):5.376478139773179
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:oyfAR96AVFoycj5Bp/a8PkvPoTiJrcOln7bNrHRyujIrdDF60ZfooVgE:DfcppEo+UR7bXyujIrdDbbv
                                                                                                                                                                                MD5:53B55F1AAA4964782F11CEAB06D25D79
                                                                                                                                                                                SHA1:8E08790FE17B9D1ADAC4860188980BB8CD0649BE
                                                                                                                                                                                SHA-256:0B525992D1184A72B5C785C2731C8F5F05F2580B5A81BCABB5905E338DAF57D9
                                                                                                                                                                                SHA-512:AB7B38E27120EE3B9AE1113DE7B32EF0BED7B52F03FC3CB180907A8CA34D32741DA13E43A98DE7B9D6C0FADFE11AFEBDCD2097EB3144398147E0AB9AB3C275FE
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://ajax.googleapis.com/ajax/libs/dojo/1.8/dijit//place.js
                                                                                                                                                                                Preview://>>built.define("dijit/place","dojo/_base/array,dojo/dom-geometry,dojo/dom-style,dojo/_base/kernel,dojo/_base/window,dojo/window,./main".split(","),function(q,o,s,v,w,x,y){function t(e,a,l,m){var d=x.getBox(e.ownerDocument);(!e.parentNode||"body"!=(""+e.parentNode.tagName).toLowerCase())&&w.body(e.ownerDocument).appendChild(e);var c=null;q.some(a,function(b){var a=b.corner,g=b.pos,k=0,p={w:{L:d.l+d.w-g.x,R:g.x-d.l,M:d.w}[a.charAt(1)],h:{T:d.t+d.h-g.y,B:g.y-d.t,M:d.h}[a.charAt(0)]},f=e.style;f.left=f.right=."auto";l&&(k=l(e,b.aroundCorner,a,p,m),k="undefined"==typeof k?0:k);var h=e.style,i=h.display,j=h.visibility;if("none"==h.display)h.visibility="hidden",h.display="";f=o.position(e);h.display=i;h.visibility=j;i={L:g.x,R:g.x-f.w,M:Math.max(d.l,Math.min(d.l+d.w,g.x+(f.w>>1))-f.w)}[a.charAt(1)];j={T:g.y,B:g.y-f.h,M:Math.max(d.t,Math.min(d.t+d.h,g.y+(f.h>>1))-f.h)}[a.charAt(0)];g=Math.max(d.l,i);h=Math.max(d.t,j);i=Math.min(d.l+d.w,i+f.w);j=Math.min(d.t+d.h,j+f.h);i-=g;j-=h;k+=f.w-i+(f.h
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:data
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):1048576
                                                                                                                                                                                Entropy (8bit):7.999766264139673
                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                SSDEEP:24576:oVy0ddYivcb4PuVnSkdt5y6aFSic5NLsBQZBozq:aHRDu1gpcz7Boe
                                                                                                                                                                                MD5:2928A44E60ABF33F71089179930EE077
                                                                                                                                                                                SHA1:6B3FE9CAFA6F074160BB81F90FA307B2F60437A4
                                                                                                                                                                                SHA-256:087D1F690C518A0EE14CE7FBAFC40805403716167540A5B32F7A466A9EDEFCE7
                                                                                                                                                                                SHA-512:55B348F35E2D1DDF5E8BBD77B04343DC844B66761A4206C5D7DD85DB541A15C946489461D8B053D669376419F0E3F76A740C8BFB61ADFCA22D8EB559EA51F422
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://quesignificamx.com/wp-content/uploads/2024/06/ETYL-24_inv1c.mp4:2f82b7be3bfcd9:8
                                                                                                                                                                                Preview:....I..Hh.....\.._r...$......!.G. ...!/....[.fm..X.6..AR..p\..H^ov.e...>\...8i.!.p...'0.\...L'.L.+....\...f..E....j.<.(.=&&.3\r.I.....z.....ZlI..WF....Cr. ...6...D5Pf.zz:..3vW#@.9..>..8..N.9..:..}...M .CL.....4,.Z...~....*cEZD{@.&eK..v.i.+.j.h..Esw....0..?6o..E.5.....BB.......=.$9..Q.%VE.^iD.........kj4JuM.....t9...O<.......9."..u.Gs..........R...7x...c.A:.{=O$..3u.(.\....;.Go.a........a..c{.o}..^..<....6S.k ..`.|..l..R.c..S4%..H.t.E...*61......;.(l...B..K.1_...qV..0.LJ.w...B^'.u.....g.m.H...(.a..!/.......0....B.+1.2...:>.......&..H...T.++*.j.....=.....^.Q.-.P.b...V+.g.`.&......Y./..xM.M..b.......xw%....)..S[~.iYAh....G.?I...$,...U..=......q.<..A..l.\.a....zl..OUP|.+Lt..0..I..i..........D..$..G.t....K}^...D........p.{..K..."m.Kez......hYR.\..tA....g?0.SI..$...E.z..vHuG..msc.7.)..u..q..L.9..)..MZ.M.V..&`O..T.G.O.H...F.{..+.1....H=_..gq.K.%....v#:...-...R.!.>hA.iR...Yh?S.q.......?n...k.gL#.t...@..`]..Jo.L..:.........cg...]><E.5sH
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:data
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):1048576
                                                                                                                                                                                Entropy (8bit):7.999743450865276
                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                SSDEEP:24576:dYopvZzUZ1ykznfzvmEDg8+KMMp2Byojf/gXc52+f9S7cyYfLXX106TLUWbxp:dYopvKby2nfzvmkg8+kpa0M9wQ1jXXlB
                                                                                                                                                                                MD5:9EF8CEADC0F25B64780F04FD9C92029D
                                                                                                                                                                                SHA1:C9AFA273C2BDF56D4924190E33237AB1AB6AEE1B
                                                                                                                                                                                SHA-256:8F5D2DE68E17C9B1439E9A1CCEB09FB15915EF983BB0F929D900A3308AA3008A
                                                                                                                                                                                SHA-512:BF9A183341CD12AA20640FC79D3ECC4E2BF585ECA81DD6BE3795130F0FF54EABA9901FB3EB89857AC3CB2C37192938EC4339800D340F4909D97CAA1D39733433
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://quesignificamx.com/wp-content/uploads/2024/06/ETYL-24_inv1c.mp4:2f82b7be3bfcd9:41
                                                                                                                                                                                Preview:.k.&$6./k.j.=..[.RW..Zc.|..:.qnu.Q.,...=..TLjV.ZB..!..l.....c.DG;.&.\.h........D..8.....`..(.,.......!V.~vG.+*[.(.4'l_..xzp.q.."iN.hr..U..aP..[.....v...$...S.....!.R.i..].?ny.....U...%.m.1....EJ..<.....0........f."..q....7.EVIL.$...../.Ik...+....(...y...].`..>.....WB....*?.W..Z...Q..;..S.H........w....-.O...Ec..pf[..l...E{..yQ. ......m+....9S...N.......?..t.'wb..Y<?&.w..t|[..@]..q[4...k..........#.p@kZ......t.8..m....V...U...}.Wv..z..8..~......`....<."j'...k1.....W?a.m;.....qH&.ya.....O<..(@6.{.wF#...&.'.....{B \..1F.cs4.Z..Z..j...)1#?...R\.!..mJ.......V....j.6..(..B...C.]/.5..8Q.,................I$.&}"F...8.9...Av...},F.".....6@1...pm.gU./...$.`........v....j'5.....q..|.R.5...[:l.F....Rx.y.i...87.ss....1..+$..m..:.Q.R;f.GCK.L".H8....c.8.B..a....g...U..%N........h...E..PO.4.wL.{]..O:.2...".#+...4.'6.d.o......(......Pn.e.WB.|N...h.\./.7..~JE..........e.X..l.*....Xd.NX.w.4.n...v.4....j,b.........7A`.|.....V.\.?..e.....u:``.k...J.&..].....7..n...c
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):81
                                                                                                                                                                                Entropy (8bit):4.669993447746582
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3:RbVZmKarNxKdXwKvFle5SLNe:9VZmpQBreMo
                                                                                                                                                                                MD5:88C8F382AC79BB7D6511FAA82BBA3618
                                                                                                                                                                                SHA1:45E76153C5E24887ADAC81E802DB00EB732BCCBF
                                                                                                                                                                                SHA-256:85D0F0C7F0118742EFD36A12AF4AFF69FB4BEBEDDBABDF0A42B316206ACBDE8E
                                                                                                                                                                                SHA-512:B9AFF3EF14E0E210D7748084C68AF26002862B5A8C4ADAB789054EF32338D1DF7AEB8C2245B28281FABAD287AC614FC8A66AC6F79D35A1D452AB2773B376F64C
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview://>>built.define("dijit/main",["dojo/_base/kernel"],function(a){return a.dijit});
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 320x180, components 3
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):13787
                                                                                                                                                                                Entropy (8bit):7.961669190128549
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:384:w6LL2oIDn/NqUTIRqPzigrCu1woB36Zsfc2v/:bklJ0TgZwoE12
                                                                                                                                                                                MD5:C74479B1834F89A7A40B4E6F4D0CE5C4
                                                                                                                                                                                SHA1:6DDC635CE2F4880567497287BBDBBDCEDE72CEDC
                                                                                                                                                                                SHA-256:51052D49CA8E40968821A85E6F7CA68DF7FEF5DAA6080CD1BD784358F8D37CC1
                                                                                                                                                                                SHA-512:DE4385FB9BC5902058B05E7B0436D6CE52584B0D3911CF0BBAC4D43FCC975F9AD91735D80E6AAA50082EA61016F99BA4E679294EDE8B76FECDA78A2EBD40A082
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://i.ytimg.com/vi/LMO4f7Xly0Q/mqdefault.jpg
                                                                                                                                                                                Preview:......JFIF........................................................................................................................................................@..".........................................J........................!.1..."AQ2aq....#Br...Rb....$3ST...4t..C..D....................................5.......................!1.Q"2A..aq...B.....#3R.................?...h.....R.V..!.<....L.Cnto.. s.#.i...R..?...+.......0H........,~...........-....A..G..xy.. .C.##..Dc..E...j.,B>.sC....t..X{...m^.65}%[..$..Y....B.[.GB.r....4..60.|.xh>\...m................U.th'..=.q.......,N....T.......i.O.!.`.6OR!.^<....2@..9..T....L.s.........B...}I.1......h.a..n=..)H.d.C..+..d.Ed.W..p.....a..H.A..?*....L..A...DF\...6.R.FN..Z\..P..1A..T.I.&|6....9CDZ4...T..>.#.........Qz..#U.-.H...(v.e.....(..._.J..?._...*................*~.^..[=...>...<..hWFa=.yrN....y.}}o. ..x.?..Q.`G.:.............&...q...]@..q.).....I..7.J=U..#TC^..[.!w+il&N..X.N6.g..x);.G.~U,..B.......k....
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (561)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):31666
                                                                                                                                                                                Entropy (8bit):5.397564672661937
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:384:npzjVkjElIVonxb6qOq+WZT8HjiyUv5aYe9hiVw6rCRNbzgM/BwNwgmx/tXTxw4k:nxjNl3x8XBHa4iVwmytzimx/hcg6/K3w
                                                                                                                                                                                MD5:B0A74586B183DB7082EA48B6EA43EDE3
                                                                                                                                                                                SHA1:5CEC77CD9C2A7EC472327533B0E32D2D5DA8634D
                                                                                                                                                                                SHA-256:36CB859BE5A639C678F317D76C5C589DA1B5E08820FCCE41D67C38B517EFA959
                                                                                                                                                                                SHA-512:88A1BA500A6CA668014C54D442DCA1487C1FFBE0E57BAA53A4F4E9C0038F12B981F3A1FC38B598EA4822EB0E086FAF0A4C5DC8601C9BB91C2B6B6BFC3E0945A2
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://www.youtube.com/s/player/2b2385a0/www-widgetapi.vflset/www-widgetapi.js
                                                                                                                                                                                Preview:(function(){'use strict';var q;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var r=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var t=ba(this);function u(a,b){if(b)a:{var c=t;a=a.split(".");for(var d=0;d<a.length-1;d++){var g=a[d];if(!(g in c))break a;c=c[g]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&r(c,a,{configurable:!0,writable:!0,value:b})}}.u("Symbol",function(a){function b(k){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(k||"")+"_"+g++,k)}.function c(k,e){this.g=k;r(this,"description",{configurable:!0,writable:!0,value:e
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (53180), with no line terminators
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):53184
                                                                                                                                                                                Entropy (8bit):5.082740815115793
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:1536:kER+eUGAPXEuNZKr2p0RVQb38ChheGAPXEPVr2ps3CA5iNt4ev4oK:kER+eUGAPXEu/Kr2p0RVQb38ChheGAPY
                                                                                                                                                                                MD5:9F3147CC149801B41D7374D4558D6A87
                                                                                                                                                                                SHA1:24DDD9806323F3587D107F2E645C4B29559E6D3F
                                                                                                                                                                                SHA-256:8F274FE5A9CD8EEC4F498005EDCB06C3AD9DDF2F2E5C75F290E54E11502ACB7C
                                                                                                                                                                                SHA-512:D3D3C9EE51628AA661E6773277225674E513E999D63F3958612ECC1760CE0334A6542F2F077A549102FEE64CD2315F2FDC2AE341724E72F94D0EACED93804EE3
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/plugins/youtube-feed-pro_temp/css/sb-youtube.min.css?ver=2.2.1
                                                                                                                                                                                Preview:.sby_lb-nav a.sby_lb-next,.sby_lb-nav a.sby_lb-prev{padding-left:10px;padding-right:10px;width:50px;opacity:.5}.sby-owl-item,.sby-owl-video-play-icon,.sby-owl-wrapper{-webkit-backface-visibility:hidden}.sby-owl-dots,.sby-owl-item,.sby-owl-nav{-webkit-tap-highlight-color:transparent}[id^=sb_youtube_].sb_youtube{width:100%;margin:0 auto;padding:0;-webkit-box-sizing:border-box;-moz-box-sizing:border-box;box-sizing:border-box}[id^=sb_youtube_].sb_youtube *{-webkit-box-sizing:border-box;-moz-box-sizing:border-box;box-sizing:border-box}.sby_lb-dataContainer:after,.sby_lb-outerContainer:after,[id^=sb_youtube_].sb_youtube .sbi_inner_item:after,[id^=sb_youtube_].sb_youtube:after{content:"";display:table;clear:both}[id^=sb_youtube_].sb_youtube.sby_fixed_height{overflow:hidden;overflow-y:auto;-webkit-box-sizing:border-box;-moz-box-sizing:border-box;box-sizing:border-box}[id^=sb_youtube_].sb_youtube .sby_items_wrap{width:100%;float:left;line-height:0;font-size:13px;-webkit-box-sizing:border-box;-m
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 13224, version 331.-31196
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):13224
                                                                                                                                                                                Entropy (8bit):7.985755863286031
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:384:eGBfQ1X4Rpcob1t2NCu+FfLckX1edFTYdpPKW0:eMIis6cCuZnTYLyW0
                                                                                                                                                                                MD5:B91D376B8D7646D671CD820950D5F7F1
                                                                                                                                                                                SHA1:13517529AFFA39E2585C591ACAE6DC336B6AA917
                                                                                                                                                                                SHA-256:E42A88444448AC3D60549CC7C1FF2C8A9CAC721034C073D80A14A44E79730CCA
                                                                                                                                                                                SHA-512:80D50B0CF7D064332A0C8E7D9F2E294F1ABED15C47644CB04B92B785AF4601B683CFD3C668C0EF31DEE342840063E0C395AE453650184971BA984EC8ECD3223A
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/plugins/js_composer/assets/lib/vendor/node_modules/@fortawesome/fontawesome-free/webfonts/fa-regular-400.woff2
                                                                                                                                                                                Preview:wOF2......3...........3N.K.$....................?FFTM....`..Z.....\..".6.$..T..6.. ..[..+..ie......q.&...Jf....1D"A.Z?D..d...U.C...}.>.Yk7.........v..."LM....7.....t.........V..6.`.C..j...rD.?{HR4...h..myc-.Ya.E...F.......3D...n.M#!.I$..-!&.E0.Pz .RC1A..i.Q.B..`9D<....lw......b...Z.=\...T%1.<.>....B.B..!..~.+.I'....')..(.)k......ab.......iR...B..5,$-..F....{.W...|G_2$l{..^.:..EXte}0..}..^....-...r$;...o`.9O..".................y............3.}.`...._i8.S./......_....Ux..&~.0..Z.Y6....^.7....(........X....I.'.f....=.a.a.q......7.\T.R.B..}W..J..ms.S.i{tW.$.`......n.."".x.c.>>. sZ.Z.S...*..{.'D... .^.........tu#......AB...........Fv.{....t...c.<...[.Z?.]x..F.+X0.i.Q.;&6}a%.7>.n..[....p..H......2..'..>..Z.YF+]...Oq...\.)..?G.y.T.c.I.i2..v../..U...o.=.R...WAu-muk.k...T7{...{.'...~..._..[.5..}..;....g..".....<.tn.T..../..5.j.eIM..{....e.r.Z......#h?..K?....a.......}..^.v:.9.....l...F.......^......jw...ZZ.e/[Y...j..T<...?.....;.}...=.....~J.e1%..
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (3417), with no line terminators
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):3417
                                                                                                                                                                                Entropy (8bit):5.133923212030046
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:jHeR9DrYIURfkQ73OyxaR4K80wzq3xDxM4j3xYxVxM4Xyk7yePayly+IfwylydOm:jHejcaRF8cFtYfuwX8Jx818D0cwcVE
                                                                                                                                                                                MD5:5B1BB2C606F3C25B59FEF9728FC3AC98
                                                                                                                                                                                SHA1:34B807C52EFE75346616D97472CDCEB97D034DBB
                                                                                                                                                                                SHA-256:56A5A8F84D13491AD9C8E2C14E73884F3FE5D142C555CD602CBA75670817ACC2
                                                                                                                                                                                SHA-512:C2EA60F65A190B28B4D2ED15F3A50F4BCBC7A4E5603C94F28593FEC70AE910A66BB1CEDA8061172294E8BF2AA4828916A034FBAA0FB28ABA206C9BB85B5F6A70
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/themes/jnews/assets/js/jnewshero.js?ver=11.6.4
                                                                                                                                                                                Preview:!function(){"use strict";window.jnews=window.jnews||{},window.jnews.hero=window.jnews.hero||{};var e="object"==typeof jnews&&"object"==typeof jnews.library,n="function"==typeof jnews.tns,t=!1;window.jnews.hero={action:function(){var e=this;t&&e.jnewsLibrary.cancelAnimationFrame.call(e.jnewsLibrary.win,t),t=e.jnewsLibrary.requestAnimationFrame.call(e.jnewsLibrary.win,(function(){e.dispatch(),e.heroSlider(e.container)}))},init:function(n){var t=this;if(t.jnewsLibrary=!!e&&jnews.library,t.jnewsLibrary){t.container=void 0===n?t.jnewsLibrary.globalBody:n;var r={resize:t.action.bind(this)};t.jnewsLibrary.winLoad(t.action.bind(this)),t.jnewsLibrary.docReady(t.action.bind(this)),t.jnewsLibrary.addEvents(t.jnewsLibrary.win,r)}},dispatch:function(){var e=this;e.jnewsLibrary.forEach(e.container.getElementsByClassName("jeg_heroblock"),(function(n,t){var r=n,a=r.getElementsByClassName("jeg_heroblock_wrapper"),s=r.getElementsByClassName("jeg_heroblock_scroller"),i=r.getElementsByClassName("jeg_post"
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (11256), with no line terminators
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):11256
                                                                                                                                                                                Entropy (8bit):5.010537766861896
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:192:xthsVmeDXDanvgZenjAJKdXSMpNO96hDIzL79V1QVSD1CNxn6fR31r:czDanvuenjAkNBhDInSwh31r
                                                                                                                                                                                MD5:2B0DD7EECEA03B4BDEDB94BA622FDB03
                                                                                                                                                                                SHA1:703BECBA85161118DD6FC66AF465428EF43F561C
                                                                                                                                                                                SHA-256:B7908A015A567EC2363011DF2475368DBFF34360E9DA3FDFF50604D6395FB646
                                                                                                                                                                                SHA-512:FE64CFF950921BDF83EC09FE79CA5CE52DE40F5B8788697EB1D7B28055F2817778347D5D3C81A324801C7EC7151B3EE0EEE99B2882C3C3B10BD760342D3BF3E7
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css?ver=4.2.17
                                                                                                                                                                                Preview:.mejs-offscreen{border:0;clip:rect(1px,1px,1px,1px);-webkit-clip-path:inset(50%);clip-path:inset(50%);height:1px;margin:-1px;overflow:hidden;padding:0;position:absolute;width:1px;word-wrap:normal}.mejs-container{background:#000;font-family:Helvetica,Arial,serif;position:relative;text-align:left;text-indent:0;vertical-align:top}.mejs-container,.mejs-container *{box-sizing:border-box}.mejs-container video::-webkit-media-controls,.mejs-container video::-webkit-media-controls-panel,.mejs-container video::-webkit-media-controls-panel-container,.mejs-container video::-webkit-media-controls-start-playback-button{-webkit-appearance:none;display:none!important}.mejs-fill-container,.mejs-fill-container .mejs-container{height:100%;width:100%}.mejs-fill-container{background:transparent;margin:0 auto;overflow:hidden;position:relative}.mejs-container:focus{outline:none}.mejs-iframe-overlay{height:100%;position:absolute;width:100%}.mejs-embed,.mejs-embed body{background:#000;height:100%;margin:0;over
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (15315), with no line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):15315
                                                                                                                                                                                Entropy (8bit):5.214427660906503
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:384:1wNWSiRVRS4tdanZkYH5FL736ePkPakFX:qNdi7anPH5FL736ePkP/
                                                                                                                                                                                MD5:FC06080EBF979384EAF92A5F1CD7A50B
                                                                                                                                                                                SHA1:1474B07026C758629A82DF51A5E4FBB7ABF531DF
                                                                                                                                                                                SHA-256:C50A0B33030BA0EC063BE642C297F48AF94359E2222FF140817248D591FAF837
                                                                                                                                                                                SHA-512:D6443028105566717F328C56D17A0694E13905AA008BD36BA744E76BC5181E854AB80563BE1D3167D728BF5EBA6C502D7E36AEBF0ED74504C88E47125CC710AA
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:!function(e){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=e();else if("function"==typeof define&&define.amd)define([],e);else{var t;"undefined"!=typeof window?t=window:"undefined"!=typeof global?t=global:"undefined"!=typeof self&&(t=self),t.sbjs=e()}}(function(){return function e(t,r,n){function a(s,o){if(!r[s]){if(!t[s]){var c="function"==typeof require&&require;if(!o&&c)return c(s,!0);if(i)return i(s,!0);var u=new Error("Cannot find module '"+s+"'");throw u.code="MODULE_NOT_FOUND",u}var p=r[s]={exports:{}};t[s][0].call(p.exports,function(e){var r=t[s][1][e];return a(r||e)},p,p.exports,e,t,r,n)}return r[s].exports}for(var i="function"==typeof require&&require,s=0;s<n.length;s++)a(n[s]);return a}({1:[function(e,t,r){"use strict";var n=e("./init"),a={init:function(e){this.get=n(e),e&&e.callback&&"function"==typeof e.callback&&e.callback(this.get)}};t.exports=a},{"./init":6}],2:[function(e,t,r){"use strict";var n=e("./terms"),a=e("./helpers/utils"),i={containers
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (28545)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):28918
                                                                                                                                                                                Entropy (8bit):4.939149200586466
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:768:L6tj9AumwoSxNreZp3vzdzwIjg2GsuzSglP70w:L6RN/reZp3vzd5jg2GsuzTF70w
                                                                                                                                                                                MD5:7B76D099DF14A7D353C384A01FBF2274
                                                                                                                                                                                SHA1:EF0033E395C8A5FA76C48B49268DC63DF11D5DED
                                                                                                                                                                                SHA-256:040836FE8EBB8EB6782F1ADDBBC640C37A28FCEED0193A42FF25D16EA1A4859B
                                                                                                                                                                                SHA-512:47855E49638E2D925530AF195E28C5E8F61FC2292AB677E6A4EBF3A2B38135C93809BCD246BC91868AC444D1C251DFAADB5F9720C4BDE4B8FE5A47862AACF31B
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:/*!.Chosen, a Select Box Enhancer for jQuery and Prototype.by Patrick Filler for Harvest, http://getharvest.com..Version 1.7.0.Full source at https://github.com/harvesthq/chosen.Copyright (c) 2011-2017 Harvest http://getharvest.com..MIT License, https://github.com/harvesthq/chosen/blob/master/LICENSE.md.This file is generated by `grunt build`, do not edit it by hand..*/.(function(){var t,e,s,i,r={}.hasOwnProperty;i=function(){function t(){this.options_index=0,this.parsed=[]}return t.prototype.add_node=function(t){return"OPTGROUP"===t.nodeName.toUpperCase()?this.add_group(t):this.add_option(t)},t.prototype.add_group=function(t){var e,s,i,r,n,o;for(e=this.parsed.length,this.parsed.push({array_index:e,group:!0,label:this.escapeExpression(t.label),title:t.title?t.title:void 0,children:0,disabled:t.disabled,classes:t.className}),o=[],i=0,r=(n=t.childNodes).length;i<r;i++)s=n[i],o.push(this.add_option(s,e,t.disabled));return o},t.prototype.add_option=function(t,e,s){if("OPTION"===t.nodeName.
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:data
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):1048576
                                                                                                                                                                                Entropy (8bit):7.999805891095853
                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                SSDEEP:24576:oAOrpn3HkTaCiZac99WoKiWX2zO93knAL/AcJmpYIW7aMOSi5N:oZV3Oc9jKPXp/AcJAZWmZ5N
                                                                                                                                                                                MD5:236201CE74B8833C911D6E93AE288796
                                                                                                                                                                                SHA1:983449F98087CB5903673163EB821EE095DB5667
                                                                                                                                                                                SHA-256:56989433F83CAA59A030B287C90AFB93A7457B2E91C812D74B7CC0A8CF873E03
                                                                                                                                                                                SHA-512:79DB4A3A396BAF9B8E350727656B7502FF34E1C67CECC1ADF63834C44F3C18C9E52852EF08F16D98ABB02374734CB5ED9E72F7C63165D536DE002507FB3E465D
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://quesignificamx.com/wp-content/uploads/2024/06/ETYL-24_inv1c.mp4:2f82b7be3bfcd9:32
                                                                                                                                                                                Preview:YE%...n..H?H5..R.E.p.`r7...Zm.Zu..5.d.S.....b.\D...Z.8..d9.p7..t..m...._....}9.L...LDZ.........1...0.hqlT.%..\RhUs.._......KOu.h..P\.W..NE?..m..tJ.i..y..i.Z."...&$..g..p...2.s..$w.-.i....YX.}W'.E@Y..\.p..h..G....r.q..../@.<............:...e..d..yvW.mq..".[u.*..N...IN..Q<......@D}.v.H.J_F6../G.s61&F..V....Ur.eI.(..}Q..r<. .gS....h.~.h...z)z..M...D.......M.f..}..J....u..Kx...=.?......9....3.T..7.Nzs....H`...q.......:|R......*..f~.I....5J..a...D.....pL...R..?.2.Bi..8}.E...>.|...Y..p....r.q.-.......<...;"...%..R......Kl...].@.W.n{..yS.r+./L.}a..C..Y.\.g.GP....\....0...Ibo.oR......n...F&.5/h...y.G]:..J...x0.mW...Ju.^..n|c..&%..I..1.V+q.D................S.6."{.*..U...d!.5}s.d..GE[j.n.jO...fp..%..6A.S......D.R..Q..R....)qv.8.}...QYo.!b...L.}.Y.h..s.i.p..So.TH....7.O..S..8..27?E....>.Y/..O..9....6.....A.q.u..K......J......M.5..{ .....0Z.....v...{..y...z..-.+..(.;..H.....pqp.........h....r....u_.x....M.......^.o...b4...n......5Ny.t...
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (561)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):31666
                                                                                                                                                                                Entropy (8bit):5.397564672661937
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:384:npzjVkjElIVonxb6qOq+WZT8HjiyUv5aYe9hiVw6rCRNbzgM/BwNwgmx/tXTxw4k:nxjNl3x8XBHa4iVwmytzimx/hcg6/K3w
                                                                                                                                                                                MD5:B0A74586B183DB7082EA48B6EA43EDE3
                                                                                                                                                                                SHA1:5CEC77CD9C2A7EC472327533B0E32D2D5DA8634D
                                                                                                                                                                                SHA-256:36CB859BE5A639C678F317D76C5C589DA1B5E08820FCCE41D67C38B517EFA959
                                                                                                                                                                                SHA-512:88A1BA500A6CA668014C54D442DCA1487C1FFBE0E57BAA53A4F4E9C0038F12B981F3A1FC38B598EA4822EB0E086FAF0A4C5DC8601C9BB91C2B6B6BFC3E0945A2
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:(function(){'use strict';var q;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var r=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var t=ba(this);function u(a,b){if(b)a:{var c=t;a=a.split(".");for(var d=0;d<a.length-1;d++){var g=a[d];if(!(g in c))break a;c=c[g]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&r(c,a,{configurable:!0,writable:!0,value:b})}}.u("Symbol",function(a){function b(k){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(k||"")+"_"+g++,k)}.function c(k,e){this.g=k;r(this,"description",{configurable:!0,writable:!0,value:e
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (65367)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):111066
                                                                                                                                                                                Entropy (8bit):5.3048670161396645
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3072:yHNwcv9VBQpLl88SMBQ47GKKrPU+fevcbUZM:yHWK9VC78UBQ47GKKrPU+feEbUZM
                                                                                                                                                                                MD5:4E6FB0D792A1773D3BA84DE7EACF9863
                                                                                                                                                                                SHA1:BC2106F9070EB9226786A2B6726A4741F13D34E3
                                                                                                                                                                                SHA-256:5B69790240F90DE8673176BCAFB6B27995EA28BAB503E49EE01E6BB14E0C818D
                                                                                                                                                                                SHA-512:517A9E50888B7918C8DA5DA71EE220BC79BD594E04ACE790C3A10829C2BE4F67F9DA21EB44A73DAE4E3C0E5BCF0F6E501DF28B50040EAE714A973F9EFD96FE54
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/cache/wpfc-minified/7j6i5lz7/bpzr.js
                                                                                                                                                                                Preview:// source --> https://t21.com.mx/wp-includes/js/jquery/jquery.min.js?ver=3.7.1 ./*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:OpenPGP Secret Key
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):1048576
                                                                                                                                                                                Entropy (8bit):7.9996984072874815
                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                SSDEEP:24576:XpOYZkprqJ6AzaOamXXUnWr0oUA8lpNJOBZu6m6K+tRkl/AJ5UITUTEka:XpOiX3zaO7d0rvlbsvlK+JCy
                                                                                                                                                                                MD5:4BC8A9D17576BABA00D2203CB5E85966
                                                                                                                                                                                SHA1:8FD4E67A74D32A989B02C9F93E18CE48BCC0C2AF
                                                                                                                                                                                SHA-256:4AE20F6CA7404DFA73765E9AC361A85EA8C8A788CF2F594105095C30C68E2C79
                                                                                                                                                                                SHA-512:DB93E90C294A288D39500D73A7EB5A1B6BDDF349A183220D3E78D70FC6AC8DD44313B9FFB32FB35C27870ABB53930CE184966816F55FB3EDE1CD4D31C8F9599E
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://quesignificamx.com/wp-content/uploads/2024/06/ETYL-24_inv1c.mp4:2f82b7be3bfcd9:3d
                                                                                                                                                                                Preview:.......).....}....H...X.b..^..2...+Y.A.o.+....... 6..2e65..U.{.J.?~...I.i.x.}.d.c..5..7p~%.....$U>.1^.....0.zm..Q....h......T.jA...b.\$....6....M.".....]...Do..Pl...IS....h..N..~.v..a|.pX.......*.+...R+.h_..y...P{.H.&.Zf.zg\...F.......M...`..|...........Zlx.F5....."J..1Zd....hb.:<U..S^..._VhyOyJ..*..>n.....oq.R.'.....v.-...2....|[......)......y-...1..fQo..........2....G.;Uy?.(.h...^E"....LO..D........f..._...w.).s]..*....g.V'.!..D.7..lp.......^."....t.*...b.}u......#7._X..w..s.o.JG...N.r..-........._.V..z......dE.f..c._e..d7o....`..Y.v.+~s....C)l...Vz..d.I..,.......d...K....L+...-a .....4......mnt...Z........w.`.%..._..bjY.l...K..=..2.*...xC......G#.hiv....MF.q....){<H.x.....$...Sw{... ....n....v.:9.....h.]....!-%...).I9..oE.r...(.9..P.&............k......^.3.1.....]........s..S^U.*.F....X..7...<.kZ....qN.K.....J.6..[..[....)..p...O.|1eR.E...*Q.....]\.9.P.g...k#...0.o...g...>1.b..MW.....E......j.BxPN...G..gJm..x..F.BR....q...l>.B..s.x. ."veVn..
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):427
                                                                                                                                                                                Entropy (8bit):4.967696105778159
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:12:UhnzTK0wPRRhZX08goGAVDjj+BRECqrD9lRS5kjAwv:E3K02B/djjQRjiVS5k8wv
                                                                                                                                                                                MD5:3950A01800A4E26990B3FF535C9DF89A
                                                                                                                                                                                SHA1:B991F2992F2967664B9B17406B1AC763555B7A52
                                                                                                                                                                                SHA-256:3D95D36584B07DF84592946923F3CD1FA9E7D9A8E7D3FA0575DD7CDD694DDE21
                                                                                                                                                                                SHA-512:7EECDA213C366575F57371F0DDD7B67E930128FCC2454143D7BC0399875F645941E45C49BCFA2017FA7DB8D2AD887ADB4949FCA26854A244A8C4032F2B4F54BF
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/themes/jnews/style.css?ver=11.6.4
                                                                                                                                                                                Preview:/*.Theme Name: JNews.Version: 11.6.4.Theme URI: http://themeforest.net.Description: JNews.Author: Jegtheme.Author URI: http://jegtheme.com/.License: GNU General Public License v2.0.License URI: http://www.gnu.org/licenses/gpl-2.0.html.Tags: custom-background,custom-colors, custom-menu, editor-style, featured-images, full-width-template, sticky-post, theme-options, threaded-comments, translation-ready.Text Domain: jnews.*/.
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (3140), with no line terminators
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):3140
                                                                                                                                                                                Entropy (8bit):5.064267793303457
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:GoKZ/ra2MAXYAQAyAjkA89YUA+hwiARq3dFfOMniSsk3WbQ5WeH:MZ2QQCS8qtTiU3WbQ4C
                                                                                                                                                                                MD5:C2F636D5C916DA8A012E895F5BFDB696
                                                                                                                                                                                SHA1:39637D4BF2F9FCB7A051E4BF6A7FFFE58F9D91D9
                                                                                                                                                                                SHA-256:CB8256C8D497B551EA5AEB94EFD0E7FE90AE9437BC3A42B3F7B568C6546A7E77
                                                                                                                                                                                SHA-512:E68E982A89AA9F388BD8DA6FAB963EA6EAD81D813C578CFC3D9E3B0233DC5F3E6D514C314923278D7512C744D3F09FDD86DE72AB74E62227334FAD0BD482901B
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/themes/jnews/assets/css/pages.css?ver=11.6.4
                                                                                                                                                                                Preview:.jeg_page_header{margin:20px 0 30px}.jeg_main_content .jeg_page_header{margin-top:0}.jeg_page_title{font-weight:700;font-size:36px;margin:0;line-height:1.1;letter-spacing:-.04em}.jeg_cat_title{font-weight:700;font-size:36px;margin:0;line-height:1.1;letter-spacing:-.04em}.jeg_cat_subtitle{font-size:16px;line-height:1.5em;margin-bottom:0;color:#a0a0a0}.jeg_archive_header{margin-bottom:40px}.jeg_archive_title{font-weight:700;font-size:26px;margin:0 0 15px}.jeg_archive_search{background:#f7f7f7;padding:20px}.jeg_archive_search form{position:relative}.jeg_archive_search .jeg_search_button,.search_review_button{font-size:14px;position:absolute;height:auto;top:0;bottom:0;right:0}.jeg_authorpage .jeg_author_wrap{position:relative;padding:30px 20px;background:#f5f5f5;border:1px solid #eaeaea;border-radius:3px}.jeg_authorpage .jeg_author_image{width:auto}.jeg_authorpage .jeg_author_image img{width:110px;height:110px}.jeg_authorpage .jeg_author_content{padding-left:110px;margin-left:30px}.jeg_aut
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (1143), with no line terminators
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):1143
                                                                                                                                                                                Entropy (8bit):4.942045576617055
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:24:p3UxD1dXi9rI+xOIdlr2STnXhTBn0QhMcNQ9y0QrcNhQKm70nRoo93kS/N68aSd4:1WD+xjdNTnXhllhMytl2hQKm7M3FDad
                                                                                                                                                                                MD5:5974B4C95EB032C4FE7A753A98F60CB0
                                                                                                                                                                                SHA1:B670320CB836E81DC10B088E6AA102BD338C97C2
                                                                                                                                                                                SHA-256:4B782CAC9A76A4137F6A94ED25C97D1DF386AD8866192F86C2BC1136C10627D5
                                                                                                                                                                                SHA-512:AC1D521849722ECF76E90A5407AD5D96F04DFD070F7C0027CB4A3DF953A30764E3A6B6FCB3A2800F960F9F0516AE0898441B1F8A12A66181AB68A2B17E329F62
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/themes/jnews/assets/js/jquery.jnewsgif.js?ver=11.6.4
                                                                                                                                                                                Preview:!function(a){"use strict";a.fn.jnewsgif=function(s){var i={};return s=s?a.extend(i,s):a.extend(i),a(this).each((function(){var s=a(this);s.addClass("ff-setup ff-image");var i=a('<div class="ff-overlay"><div class="ff-control">GIF</div></div>').insertBefore(s),n=a("<canvas />",{class:"ff-canvas"}).attr({width:0,height:0}).insertBefore(s);s.add(i).add(n).wrapAll(a("<div />",{class:["ff-container","ff-responsive"].join(" ")+" "+s[0].classList})),i.on("click",(function(){var s=a(this),i=a(s).siblings("canvas");a(i).hasClass("ff-canvas-active")?(a(s).removeClass("ff-container-active"),a(i).removeClass("ff-canvas-active").addClass("ff-canvas-ready")):(a(s).addClass("ff-container-active"),a(i).removeClass("ff-canvas-ready").addClass("ff-canvas-active"))})),s.imagesLoaded().progress((function(s,i){var n=a(i.img).siblings("canvas"),e="transitionend webkitTransitionEnd oTransitionEnd otransitionend",t=a(i.img).width(),f=a(i.img).height();n.attr({width:t,height:f}),n[0].getContext("2d").drawImage
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):4391
                                                                                                                                                                                Entropy (8bit):7.886950765378005
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:whqbfBs9Mpy0SC1eY5ureQi/PM+RIUV18XOuGyzHtOQ66/Qmr6xyUcbdxGO:W2BUGy0iYRcULgzC46cUcbf
                                                                                                                                                                                MD5:A29551D7A957D0BCAB412F139EE8C452
                                                                                                                                                                                SHA1:F9E9A9688433D516AF4795AC349968B6297D6FAE
                                                                                                                                                                                SHA-256:7C87384E2F739F9A66C9334E19F7042067A5473B5CCBD1815E718C2C286A0C46
                                                                                                                                                                                SHA-512:C6E9843971E838A163E714368389351AD586094B39DF02BF1A4B8572887010C08FEF8846D56949AC28CD986CDD14F5FCA08830427AE8E2B354F71A9353579C36
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."........................................?........................!..1A.Qq."a.2....#B..R..b.%&34C.....................................%......................!1..Q."2A.q..............?..j{T.Oj.F......Q..T.Om..@F....d..{.^..,..|..8....t.....YQ.g@. `L.......G...-.i._.-q......"...kZ.....<j.....e~.S.i...rl..F>R5..ko.^...=S....$...........)f7.......l.z.XO...>6...r..:....O...5s`....v4$....c*....u......nIo........rr...p.....?...7*.R.......I....\|._.......(...V.$........l.....q...3.eV .c.^.aj?mu..I`lY....T.".f...........u...Q...}.....%.../...Q.....Dah...qs..F....l......@.....J...=.V.. ".+r.g.d......6..{w.I.7..."6A.5.H..|mY.z...V.!..e6CG/.a_...BO...A]gQ.T...Y^.hdh........*..e\p.>=.`....k..I6~..&$.c.2.%Ko.....P.N....>v......t$7.......^.i2w?.A^BT.9.'5Pp..F..K.~.Veig...)..*...R..4.$oD.4..R.2......P..~.
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):290
                                                                                                                                                                                Entropy (8bit):5.249779404889172
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:6:YWEMPTLFGTvXacZNhcojrk7Wejc3TrLFGTvXacZNhcojrk7Wejc3H:YWzp2T3LkqJXp2T3LkqJH
                                                                                                                                                                                MD5:B060C1FCEEE2A155508D724F5592F787
                                                                                                                                                                                SHA1:8F8FAD57E5B04454C1AE9CEB33DA6E5C05DF2845
                                                                                                                                                                                SHA-256:39714E81D6BBC0AB8FD2EEFC8835DAFF90450637757845DC889960A5717D7C44
                                                                                                                                                                                SHA-512:F1CC842ECB9396E8D779690BA2969BE4955E5AB72CF243F26A1B52D42FCC41E8F257445D58236BFAA23E452BE0BB6D1E3AD7F0BF95A89FCC2839CC6542332086
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:{"safari":null,"chrome":"https://img.onesignal.com/permanent/74e7d29e-134e-43a6-845a-ccaef2b6040f/PqPJ8WqFRrCH8ucQznLG_cropped-circle-t21-logo-1-1.png","firefox":"https://img.onesignal.com/permanent/74e7d29e-134e-43a6-845a-ccaef2b6040f/PqPJ8WqFRrCH8ucQznLG_cropped-circle-t21-logo-1-1.png"}
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                Entropy (8bit):2.9889835948335506
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://sync.springserve.com/usersync?aid=1000024&uuid=7170679b-1956-4888-90dc-772704e17edd
                                                                                                                                                                                Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (46468), with no line terminators
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):46468
                                                                                                                                                                                Entropy (8bit):5.203651874448825
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:768:Alkcve42HxZZuQpcuQcr1pTpWRasudia/aTehE03pf6U1GmkgSUeu5haXG6qUHhH:p42dpVQcLW2ia/aOZCeFA2BNftjP/MuQ
                                                                                                                                                                                MD5:246A20D9F94E565041B86D477B2424C9
                                                                                                                                                                                SHA1:DD197E45D214C77B757383FE92D02CB12E4CD4F7
                                                                                                                                                                                SHA-256:31F79C05535D34D0218FAC7E11EB644EE1B7C97CCF6C92551B6A450EA4180513
                                                                                                                                                                                SHA-512:C5B6F37DDB5488764F73FEDE9D20C65D89A99A072A4B8246FD99C0469C550AEB6CFC4F2857A84EA7738C4A55E75CAB519AD8EE681EB30CBBE02C5A32B4612CF7
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/themes/jnews/assets/js/main.js?ver=11.6.4
                                                                                                                                                                                Preview:!function(e){"use strict";function n(){jnews.body_inject?(jnews.body_inject.find("img").attr("data-pin-no-hover",!0),jnews.body_inject.find(".article-content img, .featured img, .thumbnail-container img").removeAttr("data-pin-no-hover")):(e("img").attr("data-pin-no-hover",!0),e(".article-content img, .featured img, .thumbnail-container img").removeAttr("data-pin-no-hover"))}function t(){var n=jnews.body_inject?jnews.body_inject.find(".jeg_fs_container"):e(".jeg_fs_container"),t=n.find(".jeg_fs_content"),a=n.find(".jeg_featured_bg"),i=n.find(".jeg_fs_scroll"),o=function(){var n=jnews.body_inject?jnews.body_inject.find(".jeg_header"):e(".jeg_header"),i=jnews.body_inject?jnews.body_inject.find(".jeg_navbar_mobile"):e(".jeg_navbar_mobile");if(t.length>0){var o=n.is(":visible")?n.outerHeight():i.outerHeight(),s=e(window).height();e(t).css({height:s-o+"px"}),e(a).css({height:s+"px"})}},s=jnews.body_inject?jnews.body_inject.find(".jeg_parallax .jeg_featured_img"):e(".jeg_parallax .jeg_feature
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (531)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):7536
                                                                                                                                                                                Entropy (8bit):5.401686381563315
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:192:sUjdeNM5XMc6PL6F110qXQvjhgzF1v8k848QEQ2Kc:sUjdtMclFUbjQTEUc
                                                                                                                                                                                MD5:DA39DA71163389C66C766D4C8D96910A
                                                                                                                                                                                SHA1:63F3D34053D5B5EA5C25C5D83C0C4581BB195EEA
                                                                                                                                                                                SHA-256:760919EE95272F61AAE38FBD8B1A730574D0F960515F73DBFBEFEC620FCAF779
                                                                                                                                                                                SHA-512:7A28DE08910BD98AE2C5A9C52E3960E79D7907983A37FAF40A6703EFB2B6604646BCA4F34C4B597C1C879BF53DEEE1053A3FAC2CDDBB266B08F6704F3286879E
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://ajax.googleapis.com/ajax/libs/dojo/1.8/dojo/parser.js
                                                                                                                                                                                Preview:/*..Copyright (c) 2004-2012, The Dojo Foundation All Rights Reserved...Available via Academic Free License >= 2.1 OR the modified BSD license...see: http://dojotoolkit.org/license for details.*/..//>>built.define("dojo/parser","require,./_base/kernel,./_base/lang,./_base/array,./_base/config,./_base/html,./_base/window,./_base/url,./_base/json,./aspect,./date/stamp,./Deferred,./has,./query,./on,./ready".split(","),function(y,u,n,t,G,H,I,J,z,E,K,A,B,F,L,M){function N(a){var b=a._nameCaseMap,d=a.prototype;if(!b||b._extendCnt<x){var b=a._nameCaseMap={},f;for(f in d)"_"!==f.charAt(0)&&(b[f.toLowerCase()]=f);b._extendCnt=x}return b}function C(a){var b=a.join();if(!r[b]){for(var d=[],f=0,e=a.length;f<e;f++){var h=.a[f];d[d.length]=r[h]=r[h]||n.getObject(h)||~h.indexOf("/")&&y(h)}a=d.shift();r[b]=d.length?a.createSubclass?a.createSubclass(d):a.extend.apply(a,d):a}return r[b]}var x=0;E.after(n,"extend",function(){x++},!0);var r={},D={_clearCache:function(){x++;r={}},_functionFromScript:functio
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (6466), with no line terminators
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):6466
                                                                                                                                                                                Entropy (8bit):5.175544009967188
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:192:6cD2I/d8/rRaAiagGiXgKixgGisYgVzzibiT2iakEiRri7iH0mUP:6cD2I/d8/rZWGbKDGLNzexBkEgR0p
                                                                                                                                                                                MD5:F4E971E5209F26D975BB21F12F53A4D1
                                                                                                                                                                                SHA1:3CDCEC3B5AD4141B6669B63A479956D2A63853AB
                                                                                                                                                                                SHA-256:8D56D5A0E647D7BEB88C3E9C6FE928EE9D5260426FC364B1F9AADF93B37108B5
                                                                                                                                                                                SHA-512:F5ECD386F7E7B544E64BF9C8B251442F1B072F03B098430D28854EA4298214A3CD0E86C410EDE9E34F54AF2876EA779DB6EB94F87E3E1AFEBC42730C6CD2995C
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/themes/jnews/assets/js/darkmode.js?ver=11.6.4
                                                                                                                                                                                Preview:!function(e){const t=e(".jeg_dark_mode_toggle"),o=e("body");for(var r,i,a,c=void 0===jnewsoption.site_slug?"/":jnewsoption.site_slug,n=void 0===jnewsoption.site_domain?window.location.hostname:jnewsoption.site_domain,d=window.location,s=new URL(d),g=s.searchParams.get("vc_editable"),m=s.searchParams.get("elementor-preview"),h=[],f=[],l=[],_=[],k=[],u=[],p=[],j=[],w=[e(".jeg_header_wrapper"),e(".jeg_header_sticky"),e(".jeg_navbar_mobile_wrapper"),e(".jeg_about")],v=(r="darkmode",(i=document.cookie.match("(^|;) ?"+r+"=([^;]*)(;|$)"))?i[2]:null),C=(new Date).getHours(),y=o.hasClass("jeg_full_dark"),b=0;b<4;b++)h[b]=w[b].find("img.jeg_logo_img").attr("data-light-src"),f[b]=w[b].find("img.jeg_logo_img").attr("data-light-srcset"),l[b]=w[b].find("img.jeg_logo_img").attr("data-dark-src"),_[b]=w[b].find("img.jeg_logo_img").attr("data-dark-srcset"),w[b].find(".footer_logo img").each((function(t,o){k[b]=void 0===k[b]?[]:k[b],u[b]=void 0===u[b]?[]:u[b],p[b]=void 0===p[b]?[]:p[b],j[b]=void 0===j[b]
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (518)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):2945
                                                                                                                                                                                Entropy (8bit):5.191378652218529
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:4gAq+dkOn+dLGpOjpO0bOdZ5RwKZS+s27cJltU13UeAZAAWuFWh5SXkGN+WA3UjW:4ZtdkOn+dSRwKZ/s27cJlC13UeolWSkP
                                                                                                                                                                                MD5:195F78D85EB66EF62B9A83F30C1D0BC9
                                                                                                                                                                                SHA1:17101C282FAD04A5CCFE8B327FAD1032F7F5FFA6
                                                                                                                                                                                SHA-256:BC4E105084DF9753CDBD12883B113B2A93725484437A92B50F8D23AAF8AE19D7
                                                                                                                                                                                SHA-512:7471FCB99CD110F48C72A0394989D2E1C6936EEF374D4C4FAE6C8F6E193B79ADFEB13A779616BDA37BF7D14E52CF622B403E71CA8B018ECF315C7C6B1A75F105
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview://>>built.define("dijit/_base/focus","dojo/_base/array,dojo/dom,dojo/_base/lang,dojo/topic,dojo/_base/window,../focus,../main".split(","),function(k,l,i,h,f,e,g){e.focus=function(a){if(a){var b="node"in a?a.node:a,c=a.bookmark,a=a.openedForWindow,d=c?c.isCollapsed:!1;if(b){var j="iframe"==b.tagName.toLowerCase()?b.contentWindow:b;if(j&&j.focus)try{j.focus()}catch(h){}e._onFocusNode(b)}if(c&&f.withGlobal(a||f.global,g.isCollapsed)&&!d){a&&a.focus();try{f.withGlobal(a||f.global,g.moveToBookmark,null,[c])}catch(i){}}}};.e.watch("curNode",function(a,b,c){g._curFocus=c;g._prevFocus=b;c&&h.publish("focusNode",c)});e.watch("activeStack",function(a,b,c){g._activeStack=c});e.on("widget-blur",function(a,b){h.publish("widgetBlur",a,b)});e.on("widget-focus",function(a,b){h.publish("widgetFocus",a,b)});i.mixin(g,{_curFocus:null,_prevFocus:null,isCollapsed:function(){return g.getBookmark().isCollapsed},getBookmark:function(){var a,b,c=f.doc.selection,d=e.curNode;if(f.global.getSelection){if(c=f.glob
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (527)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):7035
                                                                                                                                                                                Entropy (8bit):5.481095136561431
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:192:w01C4V/ztZRM71ARHN6QGQQGUGyg/IMkYn1m9Lj6i:w0vLwmRHN6QGKhyg/IMke1emi
                                                                                                                                                                                MD5:161CF368BB02363E3AB8929608E93FEA
                                                                                                                                                                                SHA1:F156E105B55A47EFB28376860D9B56CDCB7D8629
                                                                                                                                                                                SHA-256:9E9546C09A4E862AC17300CEC20771EED345311C61F8D0B1F1217D6BD5117ACC
                                                                                                                                                                                SHA-512:5994517641EC2109C2CCFBE0432E84044A880DA3A82A9DE5820829461977F5FACBFBCA3F8ABCB5A0D30C633195AA831BA26FCFAB87985118352B304E2E7A841E
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:/*..Copyright (c) 2004-2012, The Dojo Foundation All Rights Reserved...Available via Academic Free License >= 2.1 OR the modified BSD license...see: http://dojotoolkit.org/license for details.*/..//>>built.define("dojo/date/locale","../_base/lang,../_base/array,../date,../cldr/supplemental,../i18n,../regexp,../string,../i18n!../cldr/nls/gregorian,module".split(","),function(j,k,o,r,p,u,q,x,s){function v(a,f,e,c){return c.replace(/([a-z])\1*/ig,function(i){var b,h,d=i.charAt(0),i=i.length,l=["abbr","wide","narrow"];switch(d){case "G":b=f[4>i?"eraAbbr":"eraNames"][0>a.getFullYear()?0:1];break;case "y":b=a.getFullYear();switch(i){case 1:break;case 2:if(!e.fullYear){b=""+b;b=b.substr(b.length-2);break}default:h=.!0}break;case "Q":case "q":b=Math.ceil((a.getMonth()+1)/3);h=!0;break;case "M":case "L":b=a.getMonth();3>i?(b+=1,h=!0):(d=["months","L"==d?"standAlone":"format",l[i-3]].join("-"),b=f[d][b]);break;case "w":b=g._getWeekOfYear(a,0);h=!0;break;case "d":b=a.getDate();h=!0;break;case "D"
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (564), with no line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):564
                                                                                                                                                                                Entropy (8bit):4.983451858517504
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:12:sz/J3lXDdgl5kXBjhgk/L5BcU69cT4NZNn:szR1XXBFD/nA9HNn
                                                                                                                                                                                MD5:1BEAF24519E12FF3B3E9B1F933BD4892
                                                                                                                                                                                SHA1:7E0D97F405481029A4C7F9DF756BB3DCB17D5D1D
                                                                                                                                                                                SHA-256:1285FA0D3EFA9B784623A0EE0575627AE18E2DBA5545321767925EB3445B3D15
                                                                                                                                                                                SHA-512:BA8DAFC9F0FD889B3B956D31E404A098036CA593634E0C583820282F75F93E749380B5B1674452811C912511F10D5FCE73BAB7511FD786AC8E8A6F46F69990FB
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:!function(n){var t=n(window),o=t.height();t.resize((function(){o=t.height()})),n.fn.parallax=function(i,e,r){var u,h,l=n(this);function c(){var r=t.scrollTop();l.each((function(){var t=n(this),c=t.offset().top;c+u(t)<r||c>r+o||l.css("backgroundPosition",i+" "+Math.round((h-r)*e)+"px")}))}l.each((function(){h=l.offset().top})),u=r?function(n){return n.outerHeight(!0)}:function(n){return n.height()},(arguments.length<1||null===i)&&(i="50%"),(arguments.length<2||null===e)&&(e=.1),(arguments.length<3||null===r)&&(r=!0),t.bind("scroll",c).resize(c),c()}}(jQuery);
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):5386
                                                                                                                                                                                Entropy (8bit):7.89873557523859
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:wha22T2rFIymmqCXBoCXnPE1Jg/ECGU7Lmbg2I96nOXBLgVobOZ7GbltaQ:WuSrFpT5BoSE1WtZ7i0fgnOXNgVobOZO
                                                                                                                                                                                MD5:CB6F5789CF66651A97E8CFDDBA68F3E8
                                                                                                                                                                                SHA1:DBE0208A58CF01FDF9FADA64DA9780C2EDFD125C
                                                                                                                                                                                SHA-256:8C33BC71E6A2054A15E991229F52A44471129F865E8E858590308252337AEF4D
                                                                                                                                                                                SHA-512:0A81AB3A2950CB53EAA6061F8EBDAF3EEE7EDCB1CE5F5AA330EACFC203C32A1BC6959A44109DAC207EAEE42B3D70D9812EB3DD6F713600758507802EC873C68D
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/uploads/2024/04/Daniel-Covarrubias-150x150.jpg
                                                                                                                                                                                Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."........................................S.........................!..1AQa.q"...........2cr.#B..3.Rdt...b$s.%&47CTeu'6FU.................................*......................!1..AQ"2.4#.3$B...............?.N.1B..+.'..>.{r.@5.YV..(.u@..!.p...aLyy.1.\$J...A..[X.A.'.xgjp5q....2*.i U.1G..2....m.@..^.u.O.8.5S}+.~..^........LD#P....'...I.....y-..R%\Y. b.x..+S.%...e...q.e+.<sH..4..9.yN.6....O...C.'.........W.v.c..CW........R.jEjh.`.O<.C...0..D...K.UfU..L...m.$..Q..?L..yA..D..N..~'3....,.@G..Bi......6'.....|..{-...k..=TJ.|."..7;lGQp...w..B.|2g...c..|Q.H$oKm..Q.U\...(.: ......$:.....p..7..O......9o3M...W........1j. .;lqUU>L....%.l....i.RH.....H.h.@.....}.P.....n..L.../..P.\M..........s.=.M-..Ae..2..<.E'.w9M.R-.'b.i.1../...0luE8.,.B.|nt..u.n.X.5,.....>).....u...^O....v...R...'v..^...(......$s
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:data
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):1048576
                                                                                                                                                                                Entropy (8bit):7.999743385236708
                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                SSDEEP:24576:KwfLdtyH7ylWIQXuHG2GYJHNkFBsArkIzkmR+yUBkxlrgw:KwfLdtybylFQXWGYJysWkIzkmSkrgw
                                                                                                                                                                                MD5:3C6A19CAFF45A0D3AAE8E721C521F398
                                                                                                                                                                                SHA1:4C87E61D27D7FB34718BCE7C2127B80EF08F649C
                                                                                                                                                                                SHA-256:3B82E5FA8F9C48B86C5AF79EBA16DEBDA2BC15498ECC76398BDBA951E4DFDD78
                                                                                                                                                                                SHA-512:8AD21106D849A709CD6B7CA20C1104DB594536D4F07454AC58338B315578775843511D1F33F43761D33D5388CA28A7882D42C5BE7C2FDC69180414AF8CB5802D
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://quesignificamx.com/wp-content/uploads/2024/06/ETYL-24_inv1c.mp4:2f82b7be3bfcd9:43
                                                                                                                                                                                Preview:...|>...pw..|g\..TknF$..i.XE.<<..?n..s..W.}.h.}.p......'....Ki...Vt...[.`..+|.../..E...?*/....v.nT.J...s.s.....g{IE.{OT.%..e.V...e.GT.1...^I..2.k1U.aC..l5.L..b..A..tZ..-E.t.f7MF5.7....I....}...I.....b...o.,.n...k`.^....(.4...j.<.F.....j....n..iQL.q.e.<.......[.o...F.q....*gZ..........TlR.-.......h..T...>W~..V.~C.1.p.u..z.....;p.nd.M.O..l....P.N...N^.....Q.[.s...g.....ST........f..q.8.....X..F.k.S......NW.?I.~G.b.E.O...Hp.-`!F.W..M..R.i..5.:.U{.....{s.#}..@_...7~.3y.A.\$....,.g..x..Nk.}c>^. .*.<.UP^...LS/F.B[...L.i<|....0...J..I......*../.k.:.:2....&..L....3.....P..>.3b...V.D...Fe.......Y.G....v.....~ft..[.......1.3m.O..,,D.u1...<5..M3Y.tDC.....%.o.Rh...h:..t.>J..ZY......7f....E....j.).3.....{-(....U.LO)..?..=...y.g.&.g2.F.0.._...B?.:C..2......W...H...g.S.r...qm.vI.L#u.=..&....[U.12..Mw.$.-.`.....^3..N..}_.k.O....-.E._@.....TV......{...\....'....._7...T:.I-...].....G...a....IN.aB.....y.e/$U....].....g=..K2.E.+.....cDs..,.`Jd ....BX.!).{.].b
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:data
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):1048576
                                                                                                                                                                                Entropy (8bit):7.999761650193252
                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                SSDEEP:24576:bSje2QwEU52y1s2nEqPrQEe4iRUe1LYDSOp0f8Yr+Wg:bS1JE1y1sIEqPrQt4iRiSOchg
                                                                                                                                                                                MD5:CA23BDD92FE4484CB91DEF7EAD6A11C5
                                                                                                                                                                                SHA1:DB656C032AA540237043B3A085CA8B7F9ABD73E3
                                                                                                                                                                                SHA-256:8968D92E4D8B6E466FB29722DC6453718F564661FA3005930C33D24409A462C2
                                                                                                                                                                                SHA-512:E0C33CB9291FDEA08D3F67E99608452690A525507CD3BA6AD87D563971691D76E0C5279E865D0D131603F03B0E5060AFE2FC2232E8D5C8DE79C4CFABE2FE6B46
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://quesignificamx.com/wp-content/uploads/2024/06/ETYL-24_inv1c.mp4:2f82b7be3bfcd9:d
                                                                                                                                                                                Preview:+,(...B!6.V.....@...rA....O.....#....X&../..(...r...E.Q...(.AD.5..[.6.<ib....0j....M..>[l4G....7......:..y5.m...0...@/jlp.8.D.t.././.....1. <...5 7U.....v1..Q}.M5.2....~...cCp).]y........^...D<...ph...+xw.-..-J]7...VLF.ue...#..\...^.[..T...i.`.....V.....z...sK....i.]..E.gi..I.AF..KM...h..-.......pZ'<&..1`..E..;.........L............@...y..u=.dC..+d...S......0,..)pK:xd.7itp1..ba...5.Xm....~"+..ke.X.N...Xe..Xs...jFdmx.k;.|0.f.@.g...c......5w.V|.y<...;>... ...)..bQ+...Z...$;9>n.Zc[..7p...e{.R./..(.9tz".......... u.W.<..3]\.mJ...... .}K....X!aT...N,.1h.J...8...dU.7N..y..WT....z.........J.h.{[.F....`.CE..I .BL......M..y..5.*..K=.3.E..~.<...X.6V.Y.@q.7..x.;..@Y.<..Wq.3X.WT.....i.B;hj..q._......(.Pf.0%..z/.K.X*6.+hHe.2..CK...ap..OU..#..0Hz.X8...j3x.V..........FG........*._..dF.........s+..1<..9R..P...W...f._...s.U=..qx_=".I.?..~.d....-..*..(."4i.^.c..V..c.B....K.F@..L.].&.:....c...._x.u.n=.f.|...j5>K2.g.x@61NG..-....U}..r..I...%...HZ.z
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:data
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):1048576
                                                                                                                                                                                Entropy (8bit):7.9995855812470635
                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                SSDEEP:24576:iC7/xIgEPP3gwqINxaKd60HEOthSbh5xHL/NKADfLn2DLpXEuos:iCSgEPIw5bLHEGhSb1HBK4DUVU8
                                                                                                                                                                                MD5:810C6BE8B59F0E052E1FF4F81EF60BA9
                                                                                                                                                                                SHA1:A78196748FCB70CC812A889751A7AEA2D0A5A71A
                                                                                                                                                                                SHA-256:7F219446E32D7D88AA63616A31217C7A01104A7A803527A52A4F8A64A845F032
                                                                                                                                                                                SHA-512:54E262C5E5CEC9E6C7AE70460F59B1242E8520B6E7617C5CE70B85CF3C4E95278829EBECA03D9801DA166969EDC058FF9C733BFD6B4BA6307D893CAD7D3F4DF1
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://quesignificamx.com/wp-content/uploads/2024/06/ETYL-24_inv1c.mp4:2f82b7be3bfcd9:1a
                                                                                                                                                                                Preview:n..)...u...xRtIr.$\..)....*.....!n..;....7i..T\a.f...a.....:...,y*.s_#.9..^6.`..F!a.L.J........].....W.+!.<.].*..jc^..r=......$."4+...%,....\..1K.....W..Y.I....A.".v...(.D.........+...!.q.K..T......U.kRR..X..&....F..\.ZF.u."=#k.P~.ee..k!_.....5.w5+...I.|Z4..1.|Bw!....%}L..Oe...7......7...#Ee......!..i..x..N.H..[Zm..J..Z....X.V....a.MB...pbu.h.....H....7.B.]m.S`...V..N......8...T.P.g7..*.n!p.O.'...+z.q.....n.&_...P(.Fh.Q.L.q....o.hA.|.C..N<0..p..K@..}.|...).Va.H.r..5.7".Z.J..p~..@.o4{{...w..:.....9t........Tg.>.2_........-s.a>..s.a.k.....g%...e.XV3......]............'..,.....I.b..W....\..../......Hfw~..8.c.....5Mg..8r.j.u..:..#i....$/+.@.I.."...mC..&..3.W..>D9._.(%.K.^..LM..%.2H"s.;......%.O.rQ...eCq0...e\.%..B..#...... ./..q..1G_.....|..w\....[r..S.:Nt~uS......%.~......_g.-^.....}R.3T=-qb.!. ........G.Q..F.7r..2...@j.i....*....V!.+...pu-..{..Mg.lD. ._......9*....A..#(h..x.w..)b..X.s&.X......-,..xg...j..Nn.BNjc.=.4..6..e.O.m.g..I,...
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (4358)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):5520
                                                                                                                                                                                Entropy (8bit):5.07877659735423
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:PwSrH5hrG6Qpw1rIN2Bkqsu6B89w1y+7Y3qv5StcXyuC0r4oYeTnf49uVhWWTfju:PwSrq6Qpw1rI2k1u6i9woa3hSSCP9+XC
                                                                                                                                                                                MD5:6823120876C9AFC8929418C9A6F8E343
                                                                                                                                                                                SHA1:90B0ADB37D70FFEC5F9189C36BB0027C310C9502
                                                                                                                                                                                SHA-256:B65B3DE1BC923B9355248A0D941A0EAEE15DFB9A6B8EADB51323A8DF6189DCD1
                                                                                                                                                                                SHA-512:63D84226815C831245754ADB30040EE72DCF218D01F991A5619675374BBE3B706E3721D32F5120D9D27E500813E8214244992B3875B3A7E7E4BC7DED5201183A
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:/*! This file is auto-generated */./*!. * imagesLoaded PACKAGED v5.0.0. * JavaScript is all like "You images are done yet or what?". * MIT License. */.!function(t,e){"object"==typeof module&&module.exports?module.exports=e():t.EvEmitter=e()}("undefined"!=typeof window?window:this,(function(){function t(){}let e=t.prototype;return e.on=function(t,e){if(!t||!e)return this;let i=this._events=this._events||{},s=i[t]=i[t]||[];return s.includes(e)||s.push(e),this},e.once=function(t,e){if(!t||!e)return this;this.on(t,e);let i=this._onceEvents=this._onceEvents||{};return(i[t]=i[t]||{})[e]=!0,this},e.off=function(t,e){let i=this._events&&this._events[t];if(!i||!i.length)return this;let s=i.indexOf(e);return-1!=s&&i.splice(s,1),this},e.emitEvent=function(t,e){let i=this._events&&this._events[t];if(!i||!i.length)return this;i=i.slice(0),e=e||[];let s=this._onceEvents&&this._onceEvents[t];for(let n of i){s&&s[n]&&(this.off(t,n),delete s[n]),n.apply(this,e)}return this},e.allOff=function(){return d
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (5302), with no line terminators
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):5302
                                                                                                                                                                                Entropy (8bit):5.079622160150189
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:wecWyKooBV2njTJIDEWtM4bPSJGemFKwsLmsbsGs+veHX8y6BW3Ywp:weYoBV2negWtrd3MBG
                                                                                                                                                                                MD5:4D1C007643527CEF6DEB37B048390B1B
                                                                                                                                                                                SHA1:6F1D10C3EE12821A423A730609510E69358C89E9
                                                                                                                                                                                SHA-256:ABBCD73DB004E56766842EF27DD73A1F8D8BC75BD3E22AC886837A6BA2788A5E
                                                                                                                                                                                SHA-512:9AB6CF2BF9C2142DE30E13781F48FB958C0B0825C5573A3F1E40AD7A28241A55B63A2F27CC5CB9CAA5FE2A62ACD7C84400C8A73AA38B8945259C1B77294AA04A
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/themes/jnews/assets/js/superfish.js?ver=11.6.4
                                                                                                                                                                                Preview:!function(e,n){"use strict";var t,o,i,s,a,r,l,p,h,f,c,u,d,v,m,y,w,T,C=!!("object"==typeof jnews&&"object"==typeof jnews.library)&&jnews.library,S=(o="sf-breadcrumb",i="sf-js-enabled",s="sf-with-ul",a="sf-arrows",r=function(){var n=/^(?![\w\W]*Windows Phone)[\w\W]*(iPhone|iPad|iPod)/i.test(navigator.userAgent);return n&&e("html").css("cursor","pointer").on("click",e.noop),n}(),l="behavior"in(t=document.documentElement.style)&&"fill"in t&&/iemobile/i.test(navigator.userAgent),p=!!n.PointerEvent,h=[],f=function(e,n,t){var o=i;n.cssArrows&&(o+=" "+a),e[t?"addClass":"removeClass"](o)},c=function(e,n){var t=n?"addClass":"removeClass";e.children("a")[t](s)},u=function(e){var n=e[0].style.msTouchAction,t=e[0].style.touchAction;t="pan-y"===(t=t||n)?"auto":"pan-y",e[0].style.msTouchAction=t,e[0].style.touchAction=t},d=function(e){return e.closest("."+i)},v=function(e){return d(e).data("sfOptions")},m=function(){var n=e(this),t=v(n);clearTimeout(t.sfTimer),n.siblings().superfish("hide").end().sup
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (568)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):3293
                                                                                                                                                                                Entropy (8bit):5.1742507056087295
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:Ux+ihXR9o1pfTzimYMuQC/ewdtZdnboq+wpmzpKxqp684ceQC84jeQbdy3rQryRI:kDNov/imIfjsZYyKxPdkU2NFAws
                                                                                                                                                                                MD5:C97BEC1DAC09739C5456310776258AFF
                                                                                                                                                                                SHA1:2979DAC32B09C7C127E3368300E9C9FCD5924673
                                                                                                                                                                                SHA-256:31F34E2C06D8B85E26AB292CC11FBAD0F6B2A83D911FEEA8590C849B34981439
                                                                                                                                                                                SHA-512:98BED5871E6F6D0D634E00C08E38DB2A02AF220F1FF8AD696DBF137CEBBBF223A4660970E7FBBDBD730E2A522F575117DE7ACE26293B827C41268E51730D8844
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://ajax.googleapis.com/ajax/libs/dojo/1.8/dijit//form/TextBox.js
                                                                                                                                                                                Preview://>>built.require({cache:{"url:dijit/form/templates/TextBox.html":'<div class="dijit dijitReset dijitInline dijitLeft" id="widget_${id}" role="presentation"\n\t><div class="dijitReset dijitInputField dijitInputContainer"\n\t\t><input class="dijitReset dijitInputInner" data-dojo-attach-point=\'textbox,focusNode\' autocomplete="off"\n\t\t\t${!nameAttrSetting} type=\'${type}\'\n\t/></div\n></div>\n'}});.define("dijit/form/TextBox","dojo/_base/declare,dojo/dom-construct,dojo/dom-style,dojo/_base/kernel,dojo/_base/lang,dojo/sniff,./_FormValueWidget,./_TextBoxMixin,dojo/text!./templates/TextBox.html,../main".split(","),function(d,h,i,f,m,e,j,g,k,l){d=d("dijit.form.TextBox",[j,g],{templateString:k,_singleNodeTemplate:'<input class="dijit dijitReset dijitLeft dijitInputField" data-dojo-attach-point="textbox,focusNode" autocomplete="off" type="${type}" ${!nameAttrSetting} />',_buttonInputDisabled:e("ie")?."disabled":"",baseClass:"dijitTextBox",postMixInProperties:function(){var a=this.type.toLo
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 120x90, components 3
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):3454
                                                                                                                                                                                Entropy (8bit):7.869729442357806
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:6+GhGPnDC9LwroAMBsem/AiFM1Ya0vKfLxmpkUS2hQKx9D:F+yDrksL/Az+aaMLEpkUScQKx9D
                                                                                                                                                                                MD5:EDFC4B33CAB9BEB67106EE71E24B98BA
                                                                                                                                                                                SHA1:F9122EDD9A1E68557EBEE6395C32331316D8508A
                                                                                                                                                                                SHA-256:B79457B4CF742A671B52C1A545F04AF7DFE6811DD0BFC84FDC30519D8EC40FB2
                                                                                                                                                                                SHA-512:FD3B887CC8377E57385C91DE0920D36C6023E44F17501F836B721C93EBD897D4F1304FB92110A07F029DA2331CC259581C934B8E9CB236A232AFFDD66A1052DD
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:......JFIF......................................................................................................................................................Z.x.."........................................N........................!..1A..."Qa.#2q..34B.CRU........$STcr..%Dbs.......................................+........................!1Q..2Aa...."#...............?..TU.......S.W+.;./?..k....7..*3|.|..v+p...Vt9-c*e.m.y.)...5...x..>(.~...E..y.....!c*..m....)...4...D-.|..,.Gn...+.."......B.U.*..}.....~./...[.'.k.+q.1?.?3.&..r.2.QVb.E"q...C.K..n.re..Z...J..C..[.2l/n.k.{V....rE..TU.......e.H..7|...l.Z..'-....Q...k:.........6..2..~UW....e.&D.T./U.b...b/..n.9.86wQY.7l..n/...U...e.(..~...{}?.....?e.g..y.>.Y.2.Z..q.?)+f.I.Oib.O.[....WF.M..d.....#t...+.u.M.M.........|.....N8..Z|>..8..G./..:....Ar...`;.EYf..S=.......H]]<......8..w.~.t.....4....7.#...}..eEJ..:6....$?9.._............?...LB..:o6.!...>#.'u.."X.Nb....@.{......q....|.foVZ9 V..)....Xe7.-kZ...E...a{gb..
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (9638)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):9749
                                                                                                                                                                                Entropy (8bit):5.312700733290584
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:192:VWC3oi7l7rvIFRN8ZpngKbjsbCznf7WKHJ5HgtBMde:VP337rIWaKHkCzf7WO5AtBMde
                                                                                                                                                                                MD5:BC5828DF78492A4A4F6BD2CE666A3E10
                                                                                                                                                                                SHA1:AB13242BEAF38E1EEF2E649975C138D2A444AE1A
                                                                                                                                                                                SHA-256:3AEE8DFD37C44E7C9CFAF8B961D2D820689302840FA5B38477CC8492E0609F14
                                                                                                                                                                                SHA-512:56C9ADAFB6C200C43FCD6C573B76234CBCF3309A44220DEEDD31B0BC719261F5157EF7E31D0B99B1AFCC087370BF945CDBD8C1D4EE052E76C8B07F0F450E104B
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/plugins/woocommerce/assets/js/photoswipe/photoswipe-ui-default.min.js?ver=4.1.1-wc.9.3.3
                                                                                                                                                                                Preview:/*! PhotoSwipe Default UI - 4.1.3 - 2019-01-08.* http://photoswipe.com.* Copyright (c) 2019 Dmitry Semenov; */.!function(e,t){"function"==typeof define&&define.amd?define(t):"object"==typeof exports?module.exports=t():e.PhotoSwipeUI_Default=t()}(this,function(){"use strict";return function(e,t){var n,o,l,r,i,s,a,u,c,p,d,m,f,h,w,g,v,b,_=this,C=!1,T=!0,I=!0,E={barsSize:{top:44,bottom:"auto"},closeElClasses:["item","caption","zoom-wrap","ui","top-bar"],timeToIdle:4e3,timeToIdleOutside:1e3,loadingIndicatorDelay:1e3,addCaptionHTMLFn:function(e,t){return e.title?(t.children[0].innerHTML=e.title,!0):(t.children[0].innerHTML="",!1)},closeEl:!0,captionEl:!0,fullscreenEl:!0,zoomEl:!0,shareEl:!0,counterEl:!0,arrowEl:!0,preloaderEl:!0,tapToClose:!1,tapToToggleControls:!0,clickToCloseNonZoomable:!0,shareButtons:[{id:"facebook",label:"Share on Facebook",url:"https://www.facebook.com/sharer/sharer.php?u={{url}}"},{id:"twitter",label:"Tweet",url:"https://twitter.com/intent/tweet?text={{text}}&url={{ur
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 350x250, components 3
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):21819
                                                                                                                                                                                Entropy (8bit):7.9516661730315255
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:384:9wLpRW9wemn8Kcpvy/vmuhBQK7wQG3P2sazqopLTrb:CLa9pEh6vy3mc97wDfozdJTH
                                                                                                                                                                                MD5:3058FEC629FAB0C10F3A167D8D58EE40
                                                                                                                                                                                SHA1:E783EB76EAE0FBA8C98C6A25CD8D070F4AA6F7FF
                                                                                                                                                                                SHA-256:4F8FC521E060D4154F8C9AD9A07674170532FC5071FFF0D3C9A2ECF368EC0E6A
                                                                                                                                                                                SHA-512:FACA025929A7D7FDCEA724BC402614C9AABDC8595AF83AE6F6746506B67A38DB2EC2D74D48AA611518441ACB41C2FCA3BED90EC19CA543E4CAC5312013B83C02
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$........^..".........................................O........................!..1A..Q"aq...2....#BR...3br.C.....$%Sc45T...Dst.....................................4........................!.1A."Q.a2Bq..#..R..$3................?...5....S{.....V..w...y~...k#.-......1P...J...j..b.}H.....s%...v.............0M.H.......VJ{.K..U......wa-L..y.(..g.?!Uv.8.c.mkK...J..
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:PNG image data, 98 x 90, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):11174
                                                                                                                                                                                Entropy (8bit):7.97758318268209
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:192:b4JEM/GnDNmhq6mokMiqF/RhAUYaYL39w/RA1A4m63ux+9Tyv7RyRJgBHWHOYa7z:b4b4ghdiqFJyVpr9A63p9TG0RCZWH/K
                                                                                                                                                                                MD5:A4741C6089E163F0E5C0CDB2C698A03E
                                                                                                                                                                                SHA1:03B190C8D9350802CBABBCCD2757CFF1FB7115F0
                                                                                                                                                                                SHA-256:C9685B413894B0647B42EDF9CAC1FC0B2ED044C1FE238D843B9CA3D29DB1B805
                                                                                                                                                                                SHA-512:8F16410EDBC8893D9982CCAA1F2BA73BB1E7189B8101CE8EF3167D4663E5580A0BD2462295052A5DD86FA83AB3A0C4ED889204052951F8C6FA71E564D3EDCAFB
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:.PNG........IHDR...b...Z...........+mIDATx..O.a.A.3.....@....YY.5`......#B...|...)F3S..8..H._.......N......v..i..k{D..r..wKhO...V*$..XD..(..*.4]8......t...Q..f!C.{...o.:.sNJ!.~R.....GFG.$.o.a..m...S.a...("..uu1....h......V...).....V...+....@rd9b.. ........5..7.]...........,CD./.......K.; ......v......H..`..$.p.E.I/.{....5....`..........O_...H.c.."G.Jp}LB.....OU.$..%....=..+..P` .....vR..^.._...a. ..vX.LIH..-..F..x.?......bRr..@.1....b...`#.L".........|....M.8$....IV.9s...;.WL....Q......8..h.....HIje.....a{.......:\...U.."...AYs.f.:.?RU.C5.,......Q.j..y...Nx.J....1.>.>-R.L.>.q?.H;.Z`.o...}...sN....k.........P.&>w*.0".u.$.l.W2.q.=I.H......2.......I.H.x..> [.,.t7..$$....W.`..D..#)....*...sfv..A_.....{....cy-..H.x.U5...Ew`....JxB..\.o..|........)..?~..D.A/...y0.%.D.;...0.K..d.v......;..x6B...Hg^E.6..~....g...'-.5.].c.[C2.$A.......!..b.d..U..$w:/.$B. )..P....Hq..3.!.l}]y.....`..s>.7.t.P.s.%d..E{M.m.....$.%...v..W..T:-........... 0....D4a".K...
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):231
                                                                                                                                                                                Entropy (8bit):4.600203341645431
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:6:9VZm3axAsO+1BtOXgXF1YVK5KJBkAXSVCfWb8RYHJMIeeM+:2I1BB+gXF14K5KJBdXSQfWQRYiIBL
                                                                                                                                                                                MD5:A6C59ABB9A6AE853EFFC549CA680F30D
                                                                                                                                                                                SHA1:567D7C9CF948F5F2FDE7A0952D4409ECD2526483
                                                                                                                                                                                SHA-256:BCCE84153DB816FC3DA2AB9733F444E8E7771B54191CDE6869D070784A41BF6A
                                                                                                                                                                                SHA-512:91CECA757F12B2A9910EF96D58151E96F249502CE8F4AFBE5769202D6DD4B70F09E485BFE312ECB0B0DB58A848C1DD945A297966193C37BBE4848CE023851F63
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview://>>built.define("dijit/_base","./main,./a11y,./WidgetSet,./_base/focus,./_base/manager,./_base/place,./_base/popup,./_base/scroll,./_base/sniff,./_base/typematic,./_base/wai,./_base/window".split(","),function(a){return a._base});
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 78268, version 331.-31196
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):78268
                                                                                                                                                                                Entropy (8bit):7.996968270435637
                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                SSDEEP:1536:AOhrLFyv3lzKb1hkG8l0o4HXWj2uwgcdSJSls7ZahNpUFl8a/KdDe8Y7fN5O:AOhfMv3ILc0Dm3wA4LpKKdO7a
                                                                                                                                                                                MD5:D824DF7EB2E268626A2DD9A6A741AC4E
                                                                                                                                                                                SHA1:0CCB2C814A7E4CA12C4778821633809CB0361EAA
                                                                                                                                                                                SHA-256:9834B82AD26E2A37583D22676A12DD2EB0FE7C80356A2114D0DB1AA8B3899537
                                                                                                                                                                                SHA-512:A84E13F216EA95146AF285AF98AEF0B464CD962440E161A1C602CA2178A179E04AE4ED2A2F98D5B2EB165480EC6920E0E88DE77D5F1EB7F11ED772B092DAF865
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/plugins/js_composer/assets/lib/vendor/node_modules/@fortawesome/fontawesome-free/webfonts/fa-solid-900.woff2
                                                                                                                                                                                Preview:wOF2......1...........1b.K.$....................?FFTM....`..N.....h..B.6.$..0..4.. ..+...[.u..0..@p...J....P0.M.7.~3H..j......9........e.B....{....A1C.......tC`..T.}....P..hz.S.cBf...P. .<.."<.i..B......+...........B..0.gx..c)..hU.T.um+..4...:.`...!.3Cf..L.f.6..11.....W..0.."..]..4........B.o.x...3...-.z.$.>...eRw9..2-.8t.0....tE.O9.9........'%.R...d...~K).k....F.x#.....5.q..L...t..O.B..}..Y..p..N1:...vql... O.....>ouO...[..p.`.s.k.....Xo.m.....k...%.Z.G..H.<],.J..&.WL}.7.).....4..dh.......C...i.....y..X[{...HV.`V.B.JxQ........^......Vu./...*.2..8...gl9*.............4.GB..s.4.H..B.4..Xh?y..<..b.9..|...F.....&.?o~.U..*..v.:.......u..L;..........K..y0.0..:.?b..?.S..P..........my.y........X. .YK.z=%.ItG..8.E7.....{.'C.....gL0#DRH.~..."{. ..FAw.EE..p...5...[bC-....}6............G.7.~..Q_....._w..._w.f....L...T.1...s!..c3.:\.+.{C.......)Y.D........&Y.k7.}....w;..M..a.. @......v.....?a.8j..P...+8.l+......Wj.......G.._.0....".^...v.=`..p@&:.....
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (3261), with no line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):3261
                                                                                                                                                                                Entropy (8bit):5.065636315835475
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:j3HKbK/9sfxjw0iPqSeQ2GHAwoCQeuJEFF/Z1FFZnL9KDGPSK:j6e/9n0qoQvg4QeuJEFF/nvZLok
                                                                                                                                                                                MD5:9E53595152812CDB3D60BA7E22779CFA
                                                                                                                                                                                SHA1:408C2DD347D80F451A78F6DE0B48640CD093F669
                                                                                                                                                                                SHA-256:E209C98AADEE5B08F4E44776DE1BD0A1909CFE8A943CB4D15F8E7CA8BA2A78DA
                                                                                                                                                                                SHA-512:BDD93F519349F04D869CCAA2B6429E36E4842A183787DD490F22DE5E7E2F47E4C192B0C20BFC322962B5F8A182E2CD4F9936C44A864D9C1B91316933E45EA9BB
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:!function(){"use strict";window.jnews=window.jnews||{},window.jnews.carousel=window.jnews.carousel||{};var e=function(){var e="object"==typeof jnews&&"object"==typeof jnews.library,t="function"==typeof jnews.tns;if(t&&e)var a=jnews.library,s=function(e){var t=e.container;if(!a.hasClass(t,"jeg_tns_active")){var s=t.getElementsByClassName("jeg_carousel_post");if(s.length){e.container=s[0];var n,o=function(e){var s={textDirection:"ltr",container:e.container,controls:!1,gutter:20,controlsText:["",""],nav:!1,loop:!0,items:3,autoplay:!1,autoplayTimeout:3e3,animateOut:"tns-fadeOut",autoHeight:!0,mouseDrag:!0,responsive:!1,edgePadding:0,lazyload:!1,lazyloadSelector:"img",mode:"carousel",speed:300,onInit:!1},o=!1;return s.items=void 0===s.container.dataset.items?3:parseInt(s.container.dataset.items),s.controls=void 0===s.container.dataset.nav?s.controls:s.container.dataset.nav,s.autoplay=void 0===s.container.dataset.autoplay?s.autoplay:s.container.dataset.autoplay,s.autoplayTimeout=void 0===s.c
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):102
                                                                                                                                                                                Entropy (8bit):4.921030304008144
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3:JSbMqSL1cdXWKQKzaXORdQzXWaee:PLKdXNQKGeOL
                                                                                                                                                                                MD5:59EE3965FCB16F88E9BDC20B9CD8612E
                                                                                                                                                                                SHA1:3D93A27E4DAC9DDA01DC5BBCCA9E1F53E827DAF2
                                                                                                                                                                                SHA-256:020A92F2FB27981D1398F916AE17400F8F11473962EBD858B7BF6901814EDD7B
                                                                                                                                                                                SHA-512:3E4C07D9CE3DEDE2998A59C32A3FE12D781AAE33C4AFE8D2B9B0D12C18EB96257373098497B5F3C909EC1EDE64FEB4B4074DBDB9678B4D6B019CD64360222849
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=xds0rzGrktR88uEZ2JUvdgOY
                                                                                                                                                                                Preview:importScripts('https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js');
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (512)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):1215
                                                                                                                                                                                Entropy (8bit):5.2089886515586175
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:24:IZwSig9N3Trgj9F9v909WJI/8s9oKziOydEe2nIcyb2T8SSpxSq9Yn2phgP:Ern3T8j9Fp64Lsf3y12nhylb3vK2h8
                                                                                                                                                                                MD5:752C7AE1105BBF959A2D8EDA024A33C0
                                                                                                                                                                                SHA1:C49FAFFE5C7564CC2BD07E335E853771CDF3C3EC
                                                                                                                                                                                SHA-256:0E2B4EB06A5E62D252AC1F1F33A1BE9C85DD5DFB4CAC6E4801ABE8C90EA9EC5F
                                                                                                                                                                                SHA-512:3FA03659D6AC1F500E160E78952FBEB1A5DAD53A29B2E9B6534F118DF78A79F21283BC30629D3D6ED3F6BCE36E110279633125223CC138A66C3E4246A84C01F6
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://ajax.googleapis.com/ajax/libs/dojo/1.8/dijit//registry.js
                                                                                                                                                                                Preview://>>built.define("dijit/registry",["dojo/_base/array","dojo/sniff","dojo/_base/unload","dojo/_base/window","./main"],function(h,j,k,i,d){var e={},b={},g={length:0,add:function(a){if(b[a.id])throw Error("Tried to register widget with id=="+a.id+" but that id is already registered");b[a.id]=a;this.length++},remove:function(a){b[a]&&(delete b[a],this.length--)},byId:function(a){return"string"==typeof a?b[a]:a},byNode:function(a){return b[a.getAttribute("widgetId")]},toArray:function(){var a=[],c;for(c in b)a.push(b[c]);.return a},getUniqueId:function(a){var c;do c=a+"_"+(a in e?++e[a]:e[a]=0);while(b[c]);return"dijit"==d._scopeName?c:d._scopeName+"_"+c},findWidgets:function(a,c){function d(a){for(a=a.firstChild;a;a=a.nextSibling)if(1==a.nodeType){var f=a.getAttribute("widgetId");f?(f=b[f])&&e.push(f):a!==c&&d(a)}}var e=[];d(a);return e},_destroyAll:function(){d._curFocus=null;d._prevFocus=null;d._activeStack=[];h.forEach(g.findWidgets(i.body()),function(a){a._destroyed||(a.destroyRecursiv
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:data
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):1048576
                                                                                                                                                                                Entropy (8bit):7.99976386022432
                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                SSDEEP:24576:o/CFgQhn0l+zoRbh7irsnZrMR29HZtuSTOeQ37Kg3:oxQhnwpgIGRyHZK/7z
                                                                                                                                                                                MD5:482EF638898A0A52A472FB660453FF77
                                                                                                                                                                                SHA1:71116D3E1C52CD5E664DC62B35FE289B90C990BA
                                                                                                                                                                                SHA-256:2BA45D5981CFE97BAA5960A7D41E4299005B1A4960DDAEB1729DB6962FD16986
                                                                                                                                                                                SHA-512:996AFDF9FA410F09B532F13BD7B9215BE07CDF26FE0C1B5AD0D0780D8418B245FAD06DABE1A71518B8846D4BDDCC5465762FCBA7093C9EF7DF5568630FFBD086
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://quesignificamx.com/wp-content/uploads/2024/06/ETYL-24_inv1c.mp4:2f82b7be3bfcd9:2e
                                                                                                                                                                                Preview:$.CA.p..iB.!.*....[...k.P..|.>.B...R......Tfx2..e..=.....Q$Q.4..%..F..x4..|..M....x.d...r.{.!.9...Y......AV.D..$>.qP..JS..C....-4'.cbjE.|`..(..T..M.K.P.L8......`T.....}.;....*%Bg......R...i.y........S..q.,..d.......b.].Z.i/+.....(C..|.16\1..@..?.z.Lztr...(c=.a.<....,.<9i..&?...7%4/....%...i..I%).[w....7.C...DAk..3....]..h....=..D.....R....s.q......'.E...:..a[...n...q.ptz..|.....Y8..|...7Tw.1.%.-..f%9no..5J....E1.7..P...3YA.G.Q.l%.P..._)c.pi+.9A...B.u....e7......9C..-..q'p....|ue...Y....?...%y.....h>aRW.9.....}._.8m....$..cdn..E.X.L...Tm.*EF1..z.K;.<..~.Ab.B$..2@..4..%...@p.E........F.y..&..G.!..b.|.st..n.......v.R..]:.y6.l.bV...3...oP.......|.S.. ......3a...\.`..*....!X...a.!.6tE..gc......:.../..........w|../x"..n.;.`.......W4..b........DO........B..&.(................ye....D...\...8.8..!..:....f..UM...{.....jJL9..q$;;.;...K.~I.W ..}.D-.".Y.'....t...U....I..ME......D..G@s.8.pD..;...b......:3...q...C.RJ_.`S.}Y..C"...k_.!...
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):134
                                                                                                                                                                                Entropy (8bit):4.784790430591381
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3:RbVZmKar1pXKJeHeKJ0xL+FAhSueGFgtPScfn:9VZm35KJYePx1uGIPT
                                                                                                                                                                                MD5:647241F4E0FA5104B356E6FAC275BB50
                                                                                                                                                                                SHA1:92503DCCBB9977D560189E876CC97DCED4CB2E3E
                                                                                                                                                                                SHA-256:D391C173C94BC353FF448E7C95FB6F4748364243B5B423E4543EDCDDE9539ABB
                                                                                                                                                                                SHA-512:C5C32826AF2A669270D4FCA5BD237F848EED5E0BB15B1DCCA80091D7DF10DA5370FFD4C732767D337F2A2E3E2F433522A43C0C005A84C96BA89A1AD4CFF67B57
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://ajax.googleapis.com/ajax/libs/dojo/1.8/dijit//_base/scroll.js
                                                                                                                                                                                Preview://>>built.define("dijit/_base/scroll",["dojo/window","../main"],function(b,a){a.scrollIntoView=function(a,c){b.scrollIntoView(a,c)}});
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (521)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):780
                                                                                                                                                                                Entropy (8bit):4.964088431044511
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:24:ATUH//E22Gs9KteVus1E/kT+CV1j3XYPXrCDuPhKPpaT7PpnP:0+/EJa0uswfopXcZEpa3lP
                                                                                                                                                                                MD5:4CE81023A37B426021EEFA2B862146F3
                                                                                                                                                                                SHA1:071E4AF6A9734853EF35ECAA10406E864254C8FB
                                                                                                                                                                                SHA-256:E43D2A6A4BE9BA532B3C43B8E1FD7FE0F972AF5A66197AC19F8DC15333F6E48A
                                                                                                                                                                                SHA-512:CFC7FE6D8BB9F04A787EB61D3BFB5F857A79395F1D7A887B7587E6742FB5ADD7D79153EC9715E85744C8E4C11DB85CC776317662BEC16F3E8A0E03A2555A33FA
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://ajax.googleapis.com/ajax/libs/dojo/1.8/dijit//_base/wai.js
                                                                                                                                                                                Preview://>>built.define("dijit/_base/wai",["dojo/dom-attr","dojo/_base/lang","../main","../hccss"],function(d,e,f){e.mixin(f,{hasWaiRole:function(a,b){var c=this.getWaiRole(a);return b?-1<c.indexOf(b):0<c.length},getWaiRole:function(a){return e.trim((d.get(a,"role")||"").replace("wairole:",""))},setWaiRole:function(a,b){d.set(a,"role",b)},removeWaiRole:function(a,b){var c=d.get(a,"role");c&&(b?(c=e.trim((" "+c+" ").replace(" "+b+" "," ")),d.set(a,"role",c)):a.removeAttribute("role"))},hasWaiState:function(a,b){return a.hasAttribute?.a.hasAttribute("aria-"+b):!!a.getAttribute("aria-"+b)},getWaiState:function(a,b){return a.getAttribute("aria-"+b)||""},setWaiState:function(a,b,c){a.setAttribute("aria-"+b,c)},removeWaiState:function(a,b){a.removeAttribute("aria-"+b)}});return f});
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (523)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):1982
                                                                                                                                                                                Entropy (8bit):5.245823895356589
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:6U3ql6Kj2830KlVq1vgRyJZcahs2EBtEXVCjdDvE:BKxj28+aRyJGahEBa1
                                                                                                                                                                                MD5:6077FB50DBA572C9DCF89EAE4363082C
                                                                                                                                                                                SHA1:1509A7D0C4F5A215F7C0F78D7DA2EDC2EA326A39
                                                                                                                                                                                SHA-256:0D20CF4E602E3F6030CA324049A411B73A2036318E61500CB8CDF08D757F489E
                                                                                                                                                                                SHA-512:CC57A510D496818FAFCA56F5D4159B182386EA97AB331F72DA140AF397D834122FAE7EBD621DDAD39E3587232C9245D18062BBAF1531AE490AC0195FBFE2113A
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview://>>built.define("dijit/a11y","dojo/_base/array,dojo/_base/config,dojo/_base/declare,dojo/dom,dojo/dom-attr,dojo/dom-style,dojo/sniff,./main".split(","),function(q,r,s,g,f,n,o,d){var k=d._isElementShown=function(a){var c=n.get(a);return"hidden"!=c.visibility&&"collapsed"!=c.visibility&&"none"!=c.display&&"hidden"!=f.get(a,"type")};d.hasDefaultTabStop=function(a){switch(a.nodeName.toLowerCase()){case "a":return f.has(a,"href");case "area":case "button":case "input":case "object":case "select":case "textarea":return!0;.case "iframe":var c;try{var e=a.contentDocument;if("designMode"in e&&"on"==e.designMode)return!0;c=e.body}catch(d){try{c=a.contentWindow.document.body}catch(h){return!1}}return c&&("true"==c.contentEditable||c.firstChild&&"true"==c.firstChild.contentEditable);default:return"true"==a.contentEditable}};var p=d.isTabNavigable=function(a){return f.get(a,"disabled")?!1:f.has(a,"tabIndex")?0<=f.get(a,"tabIndex"):d.hasDefaultTabStop(a)};d._getTabNavigable=function(a){function c(b
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):4353
                                                                                                                                                                                Entropy (8bit):7.892558906563592
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:whK4+Rf+2kmy+gbGH85AQKfPpFAPtn5UkL8pJAGYfHHQMz:WKBqmy+LH8/P5+eyAhfnzz
                                                                                                                                                                                MD5:85BB5CF23F5C20B37953F454B6438359
                                                                                                                                                                                SHA1:92F51AF5786A5B88E656ED1AF9B2CB033772F06D
                                                                                                                                                                                SHA-256:542B9AA3341538537102D6973F55779BB46685EAE3DEB2A1153B5BA815E82AB5
                                                                                                                                                                                SHA-512:32E62E1A63F1B9F271048594D45029ACBDFC2840A83B39EBE58F8A2A1E361AC872A023D682DC22057D54AA61358E1339A385C1706D18F181FFF020E9CED6E96C
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."........................................:.........................!1A.Qa.".q.2....#B.Rb..$C.%3r................................#.......................!1".A.Q2a.............?.....T...qH.........B......hQ..S^>..?3t...{P....d...t..%.s..Y.pM(:...aE.&2..>A...W...Z.... Tmm?....LS..,T..S....k.J.......S^..e..f ..g.}...mibk.w...p.g...|Trw.{..^..w...(.[2.cA.(....`E^..#.P.3.u-n{i.vpx..c....}..9.B.z..q....<m)Jwe.R.......M>...J..O..",.:.e# .....,.?..w.....(zg.V....@.Y.p...:R}.....r.....d..7...~u..huW....&....'.x.R.\.y.AW.=..{..mX3... ..im`.+x.....e......c+.;.......v.4..D.;n.FGjK.n......XdR.w.4J.@1a.V#X.......+.c.......I......k.._..m.|h...:..H."....*....ra...c....`....j#.j.......1.F]P.\.............(....AM.D...;P..".....^......v.:..'........~u..G..d.....V.t.@..6...2..v...B0..#8.ky.Y...=..o.......
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):2228
                                                                                                                                                                                Entropy (8bit):7.82817506159911
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                                                                                                                                MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                                                                                                                SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                                                                                                                SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                                                                                                                SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://www.gstatic.com/recaptcha/api2/logo_48.png
                                                                                                                                                                                Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:GIF image data, version 89a, 100 x 75
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):4399
                                                                                                                                                                                Entropy (8bit):7.837843238504571
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:lRdFes/VLSUNiDtox2dcRAhcRAjDtox28Y9QXa3X:nPP/gUxK7h7+xhXsX
                                                                                                                                                                                MD5:C9D5E0CAA6894712E1FE34CC559CA47F
                                                                                                                                                                                SHA1:FCA00E1A8AC564CB5DD327F13B1461DDD84220F4
                                                                                                                                                                                SHA-256:D64E383DFB28CE7E37CBA7DDF8DC33B90802FB1840A887C030F1AF0B0047715A
                                                                                                                                                                                SHA-512:EE889FA4DC3824EA95F38F1520072CCBB1680267820F480155C068BC73A42C8386759F75466EA1D0BF6B8704DC8F3AE39B4D7A0F6D1ABD5B52D536E40EC1C774
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:GIF89ad.K....................................................!..NETSCAPE2.0.....!.......,....d.K...l..I..8....'.di.h..l.p,.tm.x..|....pH,...r.l:..tJ.Z..v..z..xL....z.n...|N.....~..................!s...!.......,......K...~...R,.I/V.AYW&L.....2[....qE...z....a.?...@2..f1.UU.....&.Kj.....g.sl._..v.-_..v7.....ub.}..z....s.....y..........he!..F...!.......,......K......D.... .9..(.cJX.m...d...Ei....9..\..0..3..{.Z"y...0(.f....R.i.%..... S.9.(F..q..h...:{l?e].rk%}.ya..w..z.Q.~...5......C.t.S.....7..........|....................................................................'...|...2.pa.z...cFo"7...A.nc1..A...hq..$.Q<.]."Qv|.Pa.7m...3f.*/...'N.:..U..$OlKp.1.D..,1"..!.......,....(.K........B(.3..E".....0l.fQ.RY..._h.(0..@.".Q..['g".z*....]2.%.Y.A.-..jM.~..{J..S#.).t<.....D.bTs45.~j]](~+p.r1HI..\{.}...rD.Ji.lnR....Lz$..Aq.... :...`...Yx..^....W...{.}...K.k...G......c.............a.....Q............^7.........k..-...!....1.f._...(.......=....Fw.Vb..RdC.
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (543)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):2516
                                                                                                                                                                                Entropy (8bit):5.117008882783808
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:VaQaCxqJDwxoyQy9XN8iPiSkwlYUZ1wliTT+2fjRdgydF49MERDjYAsKQLzx2g:j5xOQoyQk9dFk2Ys2yX1IsfR
                                                                                                                                                                                MD5:31EB0E25CFF0BDECA1910C4E8B85FDC1
                                                                                                                                                                                SHA1:6ABF1268967C53BE093D72427B60794B8CB36B48
                                                                                                                                                                                SHA-256:94932AA0AE72D3AA6559AF1C01BCF4FCFB55FFB5B4BE4436152476118451456D
                                                                                                                                                                                SHA-512:114ECD5E3645655066FEE196C636E1F653676A588D78AFF445F30DCECE00AC9233E6400139019590DED19512A00FD4186B2BBF3B3B03BBC97CB69E562B593E5E
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview://>>built.define("dijit/form/_FormWidgetMixin","dojo/_base/array,dojo/_base/declare,dojo/dom-attr,dojo/dom-style,dojo/_base/lang,dojo/mouse,dojo/sniff,dojo/window,../a11y".split(","),function(d,e,c,f,g,k,h,i,j){return e("dijit.form._FormWidgetMixin",null,{name:"",alt:"",value:"",type:"text","aria-label":"focusNode",tabIndex:"0",_setTabIndexAttr:"focusNode",disabled:!1,intermediateChanges:!1,scrollOnFocus:!0,_setIdAttr:"focusNode",_setDisabledAttr:function(a){this._set("disabled",a);c.set(this.focusNode,"disabled",.a);this.valueNode&&c.set(this.valueNode,"disabled",a);this.focusNode.setAttribute("aria-disabled",a?"true":"false");a?(this._set("hovering",!1),this._set("active",!1),a="tabIndex"in this.attributeMap?this.attributeMap.tabIndex:"_setTabIndexAttr"in this?this._setTabIndexAttr:"focusNode",d.forEach(g.isArray(a)?a:[a],function(a){a=this[a];h("webkit")||j.hasDefaultTabStop(a)?a.setAttribute("tabIndex","-1"):a.removeAttribute("tabIndex")},this)):""!=this.tabIndex&&this.set("tabInde
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:C source, ASCII text, with very long lines (572)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):179601
                                                                                                                                                                                Entropy (8bit):5.399818035014064
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:1536:Ba1Ll+eVs63zCxYCZ3xN4aANAb1p14SlexyqqjTbBrAbPCy2gRLvait/k9pE8/rc:I1h+Os63+xY83xSTx52dipknbg
                                                                                                                                                                                MD5:9489FC82E9F2D9283D5A165D037952BA
                                                                                                                                                                                SHA1:DEE7A0A078A4EABC9112F65119A4C9691CF98BAB
                                                                                                                                                                                SHA-256:777AF86A7DBBA06A1FB3B84447E8FC4AD632B0BEEC80B47E31035B8E87213A25
                                                                                                                                                                                SHA-512:64531ADDF6FA6AD3D7940EE8820A00EC17091BA65560D4FF381A76A4CD1B0C80B4BC0DB06EF164823ACA71D462FC970E07A291884BA24CB5FE6CF1FA2449CC59
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://static.adsafeprotected.com/ias/v1/vpaid.2024.10.07-13.24-e7b0036.js
                                                                                                                                                                                Preview:/*!. * 2024.10.07-13.24-e7b0036 (c) 2024. *. * Dependencies. * - https://www.npmjs.com/package/es6-error. * - https://www.npmjs.com/package/esm. * - https://www.npmjs.com/package/eventemitter3. * - https://www.npmjs.com/package/iab-vast-error. * - https://www.npmjs.com/package/iab-vast-loader. * - https://www.npmjs.com/package/iab-vast-model. * - https://www.npmjs.com/package/iab-vast-parser. * - https://www.npmjs.com/package/unfetch. * - https://www.npmjs.com/package/xmldom. */..var __IASVANS=function(A){var B=function(){var b,a=function(){var a=function(a){return"undefined"!==typeof a},b=function(){var b="u";try{a(c.getWindow().opera)&&a(c.getWindow().opera.buildNumber)?b="o":a(c.getWindow().mozInnerScreenY)?b="g":a(c.getWindow().chrome)&&a(c.getWindow().chrome.csi)?b="c":a(c.getWindow().msWriteProfilerMark)&&a(c.getWindow().crypto)?b="e":a(c.getWindow().attachEvent)||a(c.getWindow().msCrypto)?b="i":a(c.getWindow().WebKitPoint)&&(b="w")}catch(d){}return b}(),d=function(){var a=.c.get
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (6924), with no line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):6924
                                                                                                                                                                                Entropy (8bit):5.368801716209893
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:192:ktmA8Jvz40QnsZbYF4YgDknYC9jclWDT9ccoJvjOuEuGb2O/:ktmVvc0AsE4YgDknYC94G9ccoJvjOujg
                                                                                                                                                                                MD5:66D8823D3AD15AA10409F7CF60F05F4D
                                                                                                                                                                                SHA1:F26190A7CDFACDE649251864C19E12A339169469
                                                                                                                                                                                SHA-256:2C7D6EF8947D9B861DC46839AB763C4DB0EF74B7215B9E363537258C8E344F5B
                                                                                                                                                                                SHA-512:2F2AF636578C85029E712651195935D545007E65CCC04EEB085C8014E93A72C2592DC8AF2A210A06F90F64EF75264717CB2596EABD1C902A52D4D387DA4B3932
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:!function(e){var t=function(e,t){"use strict";if(!t.getElementsByClassName)return;var n,a=t.documentElement,i=e.Date,o=e.HTMLPictureElement,r="addEventListener",s="getAttribute",l=e[r],d=e.setTimeout,c=e.requestAnimationFrame||d,u=e.requestIdleCallback,f=/^picture$/i,m=["load","error","lazyincluded","_lazyloaded"],v={},g=Array.prototype.forEach,h=function(e,t){return v[t]||(v[t]=new RegExp("(\\s|^)"+t+"(\\s|$)")),v[t].test(e[s]("class")||"")&&v[t]},z=function(e,t){h(e,t)||e.setAttribute("class",(e[s]("class")||"").trim()+" "+t)},y=function(e,t){var n;(n=h(e,t))&&e.setAttribute("class",(e[s]("class")||"").replace(n," "))},p=function(e,t,n){var a=n?r:"removeEventListener";n&&p(e,t),m.forEach((function(n){e[a](n,t)}))},C=function(e,n,a,i,o){var r=t.createEvent("CustomEvent");return r.initCustomEvent(n,!i,!o,a||{}),e.dispatchEvent(r),r},b=function(t,a){var i;!o&&(i=e.picturefill||n.pf)?i({reevaluate:!0,elements:[t]}):a&&a.src&&(t.src=a.src)},A=function(e,t){return(getComputedStyle(e,null)|
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):600
                                                                                                                                                                                Entropy (8bit):7.391634169810707
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:12:6v/7OEUT9vceKKNtY3kM8O+mucROzZbJOAjPBE2Iq8AnxT9:bTdcVIM8tfHzzjy2IdKT9
                                                                                                                                                                                MD5:0F2A4639B8A4CB30C76E8333C00D30A6
                                                                                                                                                                                SHA1:57E273A270BB864970D747C74B3F0A7C8E515B13
                                                                                                                                                                                SHA-256:44B988703019CD6BFA86C91840FECF2A42B611B364E3EEA2F4EB63BF62714E98
                                                                                                                                                                                SHA-512:3EA72C7E8702D2E9D94B0FAA6FA095A33AB8BC6EC2891F8B3165CE29A9CCF2114FAEF424FA03FD4B9D06785326284C1BB2087CE05E249CCAC65418361BFA7C51
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://www.gstatic.com/recaptcha/api2/refresh_2x.png
                                                                                                                                                                                Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX..M+.Q.....&/....&......6...|.I..).o.I.X..#.@.bb.D.'5....m...=..y........{....<.P..;.H......f...3l...M.I...j2.....3..1x..S......9..<m...E.'F'.. ...M.j...C..c.5.-..F..3H./F!.."V.e.i.}.Y....../.rw...@...].rp...`CQo(.....J...u.".!E...$.^$...k....b...*.@.^.;.u5.*.......H/Q{..$..'..........w...r.+xS.uR..J.......GD.O./.. G7..l...J.t.3.S...N.7...e..s.-Jlj)..5E....E.;8w4.k..=.li.G...1.c....p,T6;....1.oW.%.2,..Z..a...*m.s}T1F....Hr.1......<x0.....-.i......IEND.B`.
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (544)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):1123
                                                                                                                                                                                Entropy (8bit):5.118241584035326
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:24:QWeTRVMVSFqhIRTc25XZrhw3Bq8bsoyacZcI9dMsYcXXQ9sJaIxGUq9Kf:gVVMAGXyc1NUm8XQ9DHUqEf
                                                                                                                                                                                MD5:1D3C4BA6B1B0DE5999AD8205062CFE77
                                                                                                                                                                                SHA1:9A5573C32D7FBA152A11ADE9DF66C64B35FA86CE
                                                                                                                                                                                SHA-256:0719EDB87101CF9C192E52C435772C765BE78DB62F92C13341CC2627C15E57DB
                                                                                                                                                                                SHA-512:0CA9B668BA2335AF52A63999F7547050E383B752534430B805019433917E7AA259BADE7305733B1C29E6D2F64320A1867EE7639DF49A9BED1B645BFDCBDA7F1C
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://ajax.googleapis.com/ajax/libs/dojo/1.8/dijit//a11yclick.js
                                                                                                                                                                                Preview://>>built.define("dijit/a11yclick","dojo/on,dojo/_base/array,dojo/keys,dojo/_base/declare,dojo/has,dojo/_base/unload,dojo/_base/window".split(","),function(b,i,e,k,g,j,c){function h(a){return(a.keyCode===e.ENTER||a.keyCode===e.SPACE)&&!a.ctrlKey&&!a.shiftKey&&!a.altKey&&!a.metaKey}var f=null;g("dom-addeventlistener")?c.doc.addEventListener("keydown",function(a){f=a.target},!0):function(){var a=function(a){f=a.srcElement};c.doc.attachEvent("onkeydown",a);j.addOnWindowUnload(function(){c.doc.detachEvent("onkeydown",.a)})}();return function(a,c){if(/input|button/i.test(a.nodeName))return b(a,"click",c);var e=[b(a,"keydown",function(a){if(h(a))f=a.target,a.preventDefault()}),b(a,"keyup",function(a){h(a)&&a.target==f&&(f=null,b.emit(a.target,"click",{cancelable:!0,bubbles:!0}))}),b(a,"click",function(a){c.call(this,a)})];if(g("touch")){var d;e.push(b(a,"touchend",function(a){var c=a.target;d=setTimeout(function(){d=null;b.emit(c,"click",{cancelable:!0,bubbles:!0})},600)}),b(a,"click",functi
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:data
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):1048576
                                                                                                                                                                                Entropy (8bit):7.99983023238408
                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                SSDEEP:24576:JxAipTnORxvkBqvtkjmdOK+gngkXwlnKvujFRV2OSNvWbaiKJAB:JxdxavkBYumYK+ggkXwdKmRYOSiDB
                                                                                                                                                                                MD5:CD7C18A2918D9794819027BA9D0F0291
                                                                                                                                                                                SHA1:7D36DD27D16B630D46444C8D3372791D3A511E72
                                                                                                                                                                                SHA-256:4A967305BBA18E72F7A8F807A743E6F837C32D2176A84801BE33385F4801E0C6
                                                                                                                                                                                SHA-512:52DF4929327E2FF3634405BC0609FE1E7F1EAEF55DED4D8B663F8ECC9CC990825384299D802F301FE2A01D0623A1EC36DB8440D19B48D24DF6CA6746594EA811
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://quesignificamx.com/wp-content/uploads/2024/06/ETYL-24_inv1c.mp4:2f82b7be3bfcd9:2c
                                                                                                                                                                                Preview:...|.IHPK:...)...[".`x.U.a...'!....f.G.w.r..g.~....04..:q....Y)..Q...n.J.....g...Z.jB.R.9_C..<.......d.2'W.r.....^.`...o..f...J...F..._..}.i...P...~W.......#~;.C..,{m.,..Vi..-..~...B,~......a..K...>E.J.........m.^d.z..go..p....N.......+..Ng...[...[.7.l.km.a6x......)...Qy.$..8..#...7....:.o.HC......J..w....KV.hP]Q..........u'..a#..L...2,...J.I......2...#k...L|...v...{[Q....:g...\.j."..\.6....K'.Y.<8....Sy.Ys.Q.L..N.);.)..D.........Ef|=..x.Z)1D..-.....]....N.I.o..u.S.9P..Q9e...i.g.........;~.fTv..l..e..d..k...E.h....1~0.h.^...J...).F..V...F..D. .\.._.T...............g#>W..V...C.4.Y.w..)......2......2.v.?.e,..S...s...Yu..<.\...`.qS.ou..Ps...RIm.$`u.B.RN.V.h<.-.rUR.#..u..!./.%...L.]....z.......Q..c.SH...U..eY...tBt..![%.Qb.."..{.Q..`.a..zO>.....-\..)F'.......G...R.G".......-.c...jI..._.h*..:o6"h...z..^.j.W".t..L.M.Xu[.GJ...r.>.V..U?$F........|.3k.....]i^O{......G...........xI].!?..v.......%T.Q.!..9!..3f..a.!H.T....l;E.j.'.K...a..Q.?...
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:PNG image data, 1280 x 566, 8-bit colormap, non-interlaced
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):41012
                                                                                                                                                                                Entropy (8bit):7.928307297793615
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:768:EfDcx/OkbXjBiS64EqOp5/nn3j+518I/zlL4ZetVgzAWm6aYemfnklNIMLy6d0:EfDcZOazBiDvpp5/n+1H/p4ZetnTYJ8O
                                                                                                                                                                                MD5:8E5865EBD4A8652F32D17452E00F69C6
                                                                                                                                                                                SHA1:AB324B0053CF2C47D4DACC8B0A5752370D9A593B
                                                                                                                                                                                SHA-256:D6362E753027AE6B4EA15ED3EBD39B57C60B5B477E012F94FA55F3FA5F62368E
                                                                                                                                                                                SHA-512:3B059A1414DAAEDF3F5CBC597EF092CD1205DB3774E0E945B907E5F44942A8A87FD12C9AC70017ED4E0D70D750A625711FA1D3B025E1C10FCA0D87E7328607A3
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/uploads/2023/07/fondo-amarillo-t21.com_.png?id=365561
                                                                                                                                                                                Preview:.PNG........IHDR.......6.....8.......sRGB.........gAMA......a....5PLTE..........................vd....9/.......XI............[L................................[M. ..VH..........:0.2).........>4.3+..........]N......1).....w..q..r..u.;2....'........,%..............)#.....................&!....$........?5."......t..v..w..w.90...............% .....................;.. ...gtRNS..........................................................................................................x....pHYs..........o.d....IDATx^....&...Q..j..P..........vs..6..J..p..#.R.:s............/...=.|s...y.=.....=.......^]}&..{....[.../...=.|r....%..A...s.7... n.q{......x.'..`..{..../...x..'."G..........'.{.=.O.z....c.`*<V0..+....L.....c.S...X.Tx.`*<V0..+....L.....c.S...X.Tx.`*<V0..+...;..o..._f...0)..m.0)..m.0)..m.0)..m.0)..m.0)..m.0)..m.0)..m.0)..m.X.3...........?..WkX.h.5.W4....+..j...M}......Z.zES_.a.....^..WkX.h.....3.&.3I}l...LR..G.=....Qy.$..yT.3I}l...LR..G.=....Qy.$..yT.3I}l
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS6 (Windows), datetime=2024:08:25 20:56:09], baseline, precision 8, 120x86, components 3
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):19918
                                                                                                                                                                                Entropy (8bit):7.416410276137437
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:384:9RYNg79vPbOMO85xOfZ/BQQRNibOvnHFiI0qsNts5yODn:9RYyJvNO0xO/RN1vaqiwyu
                                                                                                                                                                                MD5:01A11ED4E9C8C2E170F84C1D0D5AD309
                                                                                                                                                                                SHA1:8C8975D93032767BA23791DA160894F6660E270D
                                                                                                                                                                                SHA-256:4C7D4624E05180985BA6C623E22EE248FC8CB6DC69CCC1139D648BF634312F4F
                                                                                                                                                                                SHA-512:E53479D20DCA4E00373E247E4E3EE099799F9BDB18EDA697FC6032314C29783734AF60098AF26D56504BCA43D0255D9A29E5C056150E2EE78F598A0251F1F457
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:......JFIF.....H.H....).Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS6 (Windows).2024:08:25 20:56:09..................................................................................&.(................................'........H.......H.........XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC htt
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 640x853, components 3
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):63255
                                                                                                                                                                                Entropy (8bit):7.957283495149305
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:1536:Jc/h9t2ZBhwuIPgqwy3KuQo1hn4J2xmCWm7OpJYPk5J16jc:7ZfDyaqJxmBmipSk7cjc
                                                                                                                                                                                MD5:61231B0BD1EDAB1C45C407D99409E2A3
                                                                                                                                                                                SHA1:3525CE6E8232BF0A6931BFE12DCA05DBFEBB23FA
                                                                                                                                                                                SHA-256:132D65AB5BE0300B95B4DAE097AF4AD20CD02AC4A9513D350DA349E4691B3340
                                                                                                                                                                                SHA-512:E3BE07FD1BB78DA3DFB29297B8F2D42B95AB4D926741BAF20F29B3CD90E2739FD82D246329EA96ACCE0F77C0F1219E9FA81E6EC02564CF9C469599F893894075
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/uploads/2024/07/cropped-001.jpg
                                                                                                                                                                                Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......U...."..............................................................................5......Q@.P....P..........P.@......PAEE...A....PE........P.@...lE...PE...@..A.R., . ........( .....(!`......"...................P.R......A...AA.......A...Q...........A....@..A....AA....QPQ.PAA.H.....E.P..Q....A....@...PAA..P.A@...D..PAA.@............AA.....@.....P.....P.P@.R......@..PT..P...AP....PE..P.......P..P....(......@.....@.......@.D.D.@......................P...TR ,..E................D.........A.........PP............."..DT..@.@Q.Q.D....P....P.Q.D.D....P..D.....@T.U@Q.@...,U....A).HF....v, D.J ....T..T..B.W,T,F.r..hU..r.r...*.r.r0...HV."X..jR$& ...p7.....!J.l...8..8...j...:F.9.....9.)diZx4A.........+UW.EGJ.U..,;.!9.ju.I.U$.[...p..9.\r.lN...!5..X$I-..I.a.A..s.OFv..k..*..Q...S....Q*8Hkl.... .`.5.5".,.J..,.,..:6.1.".eA\Y....[..f..
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):23
                                                                                                                                                                                Entropy (8bit):2.3053206513329316
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3:CUXJ/lH:Dd
                                                                                                                                                                                MD5:DA5B449FFF36752A93779FA4067CD2EB
                                                                                                                                                                                SHA1:71A96EEA77F21AB5F1819B96C4CEDD5CD34476CA
                                                                                                                                                                                SHA-256:328E90A318268AEA96180CC31666AE6D6F79D90D078C123BC3D98EE08A192FB7
                                                                                                                                                                                SHA-512:5E5D764A6B91884EEC42982917D94822E6E1B1525575DDBD917F6959488C7D1D72AF2F2DD2A5BFD881533C6D44CCCC67D336FB7E6B08E15A7951FF36F359A3A9
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t.teads.tv/track?action=placementCall&env=js-web&auctid=6c22426d-30a6-4617-8ddc-5d4b2fe77656&pageId=123008&pid=223706&debug_metadata=RgYTCsf0hg&fv=1389&ts=1728576016910&f=1&referer=https%3A%2F%2Ft21.com.mx%2Ftraxion-anuncia-acuerdo-con-femsa-para-adquisicion-de-solistica%2F
                                                                                                                                                                                Preview:GIF89a.......,.........
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 120x86, components 3
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):2707
                                                                                                                                                                                Entropy (8bit):7.82762706622684
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:49YMPSY319GZvNK4KYHQnR21oXvirXFWHY7YYsQr85hNyeVMjiWoyK/ts9DANDmQ:whl3+ZvNKEV1oXv2WH7Y8DEeVMjNlOtP
                                                                                                                                                                                MD5:F5620CFF978F9C027DBE2F1191849530
                                                                                                                                                                                SHA1:0E9F3691591B536A1BD4DD441688BDC58DD84E88
                                                                                                                                                                                SHA-256:C2FDD4B1953749EB2421B1406BAC8EA6A73846E6D7064A815E90CBB0E93E1B07
                                                                                                                                                                                SHA-512:664A960F505708C097216BB1DD7F67DE50E89ED84A8DB977C5452AAF040858634EAB35BF24F6079740F136D5AC3B8247F93EC1719E5A140D74A0D7D4CBAD23C8
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/uploads/2024/07/IMG_9342-120x86.jpeg
                                                                                                                                                                                Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......V.x.."........................................C........................!..a1A.Q.q.....#"2BR.3.Ccr...'DSVbs....................................&........................!1..Qa."Aq..............?......../.{..|.E.4...S...^..R...xWA..D.c.].....``.Wa.$#Wb0......X.DDq.].8VZ......?..T..M....V...O....uh..uI....l.+m......J....J.....#....K.....^x>...h@xN...G....C.N..@.|+....w.p..G8./.,..L.h.........)...n.!..E..o.Q...[R...<..R<....D.. pp..r.......?i>..E.U%^B.....J.e23S.B.Xe/.*...N.$u4>v{'....Kt$...k)B.p.....W.m..-.....Z]...B(......4.%..Jn...GNG.H....b.9..T...(..}>.[r4.Yc...... Ln...*q.u.d%....I.)...Z*......=...7T..E....7.G.B]..(w..U........o..^.NR.O...hv.!.F.Y<...V.0.{R.)P.....@YB..C.{. 6.....VT.M..y./'...yK._(M.cxs..q..(.|.K.u..t........LF.j4T6.;6\..u<...L[YL..P......>|0.n.l........6?bD.....)........
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (3997), with no line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):3997
                                                                                                                                                                                Entropy (8bit):5.017577030314755
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:8ZJ68DHwbTtwqfDZa27MXi/NCa2Sw1ZZkI0KVX+Q0GfV5VP:8FWpwQFa2N/NCa2Sw1ZZkI0KVXf9fV5B
                                                                                                                                                                                MD5:8641B1FA0AD71C309D52676C5C5064D3
                                                                                                                                                                                SHA1:0FEDA2AF8F3CDCFEE2813F2E2120FDBCED55C169
                                                                                                                                                                                SHA-256:47E85B7AD2102C68307D98A8567C9D675E4C3121D405FF698BCBC06FCFE1E22F
                                                                                                                                                                                SHA-512:EF999C7AB479698CA1C13A30556F945AD69B954DEF9D1BE2F537095D25A2980379ED34490CDB35BB120024344D398F262D75B11E4E0650388CCEF9313EEDB268
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:jQuery(function(t){if("undefined"==typeof wc_add_to_cart_params)return!1;var a=function(){this.requests=[],this.addRequest=this.addRequest.bind(this),this.run=this.run.bind(this),this.$liveRegion=this.createLiveRegion(),t(document.body).on("click",".add_to_cart_button:not(.wc-interactive)",{addToCartHandler:this},this.onAddToCart).on("click",".remove_from_cart_button",{addToCartHandler:this},this.onRemoveFromCart).on("added_to_cart",{addToCartHandler:this},this.onAddedToCart).on("removed_from_cart",{addToCartHandler:this},this.onRemovedFromCart).on("ajax_request_not_sent.adding_to_cart",this.updateButton)};a.prototype.addRequest=function(t){this.requests.push(t),1===this.requests.length&&this.run()},a.prototype.run=function(){var a=this,e=a.requests[0].complete;a.requests[0].complete=function(){"function"==typeof e&&e(),a.requests.shift(),a.requests.length>0&&a.run()},t.ajax(this.requests[0])},a.prototype.onAddToCart=function(a){var e=t(this);if(e.is(".ajax_add_to_cart")){if(!e.attr("d
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 350x250, components 3
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):14419
                                                                                                                                                                                Entropy (8bit):7.910572953541182
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:384:9wMuo3ENY+NiQ9nc2ejFfluoRTQOMvzaIMv5ZEPNBAu:C2YiQl+tIoBvKz2xZEPB
                                                                                                                                                                                MD5:FFCDCF3EF44C8376CCDDAEA1F8F7DA7F
                                                                                                                                                                                SHA1:E24E209EBC1DBECA33090046D3DB0B92CB0EF415
                                                                                                                                                                                SHA-256:BC3C29438A03D432D763280575E4292752488497F42FD5A0B4EA3BE3B19250BC
                                                                                                                                                                                SHA-512:F44E4EA95B8326C4818FF4ECF01E3030A9F153A9497EA401CCF108B94AAC88F962E33C9D214A8FB6BC92D5465C662D59C5F51708D3A165F1B15F239241A0508A
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$........^..".........................................A.........................!".1A.#Qaq..2....B.r...$3Rb..%4...C6c.................................0........................!1.."AQ#2a...3Bq..................?..6...v....,H.nH.J+nH.J,..iOm..F...X.mBp7.V.'.qQ`.F.8.S..N.......,..M......g.G.9...n.U.0.....gY....L1.......p..I....^p......1.W..k{..F5..f..);;..`I
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):3367
                                                                                                                                                                                Entropy (8bit):7.85517126223381
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:whINAZDYWV2Ed6DNCX7aPyLEZMPlMcYM3xp+FB/44wUn+i:WuOsWV29N4EZ743sxRwu+i
                                                                                                                                                                                MD5:D0BBA27DA71FDDD4452D8DDCCEEF54A2
                                                                                                                                                                                SHA1:1B35D72807724BC1693175171EF5054B4BFEF535
                                                                                                                                                                                SHA-256:24DF65A051FC6DDB1D696726BA91340298E5348FA5CCBD2D5E85FE13133E853F
                                                                                                                                                                                SHA-512:BF19E453B16829258F6FBC904EDB0FB84947A8D495FD92C2D20A3D91B7A7B9521D0FC923DACF608CA120876C5DB2FF98FDEDF89EC532CD01929A3EB72AE48750
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/uploads/2024/04/juan-antonio-jose_t21-150x150.jpg
                                                                                                                                                                                Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."........................................7........................!.1A..Q".aq......2B#.3R..$%4.............................. ......................1!.A2.."............?..,....X.3_..Q..`1..L...4....%..LQ..0......X.-.....kM...C-...HY.... ...\..8..n.4.4..O.._.mq....M..y...e.........R.J?.p.G;.......KYW..>.....qj....4 '_...h.A.d.|.n...2.S.......s.S..d/....Q........ 9....I.Hyl.:...7+h...&...U(.......,vv-.s..UQ.E'...1.\.4)Y...f+){..L.R.......7WG..j....m.......G.......V...[K...-...j.9..[Y`.Xi.z:o.%.....d.\...h...;..xW..>.n.J.?...t.E[..p.D+...\.J..z..)*...r.1&.t(@..o.O..<..>8*7...:....^6.h.O......U........;H.....g...E....n.z..r.aP.u.d........,r.\!D..UM..v...I......M.fHH..>....."........lyG.5L..D.X%.U`.V.bDKM...Pi..........5.|...L....v.m....>...B....H..O..>.....J:.::0.J....t ..*^nC'g.)\.....B\.B..
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:PNG image data, 4875 x 834, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):347796
                                                                                                                                                                                Entropy (8bit):7.906384800359403
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:6144:7w1FboTTx7e81lNGyXuhqZ7CqGYRbNKIHHLHnfeY39QehEojE8zUwkpwZl4IKN8j:7ubgle81LjXGuRbNKInznf539QCEltFA
                                                                                                                                                                                MD5:02E4A40115579D6601C97C64B6E88983
                                                                                                                                                                                SHA1:2C977B8EA7B9BDBE9A429CAD9D3E052FC2A35369
                                                                                                                                                                                SHA-256:3BDC7883D90F80E4466A1E8988A4D2CF3D64B37378E389E12FF1AA9637332444
                                                                                                                                                                                SHA-512:D8B3E57A3B7BCF4B0B8C7DAEEB0C15C8967B0366565AC8A6F15580DD4F8972702796DE10305FF7DA85F430927D2F68C8D0592B0A885506D6D221C8798B370F6C
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:.PNG........IHDR.......B......e......pHYs...#...#.x.?v.. .IDATx....$.y...#........"A.$..k.z....L..o..o./.-.$3.I&#w.5..D.K..H...{z...:.p..H...|~Q....~^.>..O.{xxDu.....e...Ei..(.2._<......Ns.......L.d.}..#7kA.N..k2.rc].2..2..d.6;R.Q..d%....i<T.l.*ji.a<..#U..t<A.y.....`ff....*._:.;-d.....Ot...v)U<qmMmv.S.,O.(C....Ey...:..Q..xZ.......<..~.eQ..nP..,.C..^$/..l2....dnH..c..T.F....].."B.F2.9.)..X$.(.X6:V;.]7tT<&w.di.C.]uv....=%......N{.nYG."].b.jf6>r..S..,S}L..Q...x...i...[m*z..........9...{....i..q*..S...xZf.r..J.~8Q.....v. /......G...v.!..l..4.."+{QTSVy.....Q..ZR{U},.....z.P...EN.RM.U...d.....HN.[.}=)..&k.w[-3u,....l._.......#u!..*......l5=.ue/Z.HM..f.....yF..P...!u.p;/L.U..(m.GN..*. .J&.T.$..8..+.(.7>.....4t..0.u..o..5N.X..;.4S#.z.#/.q$......19.4...#...l....I.....cf..Z...*.!.nG..UE.T..,.?/2........U.....v..r.'n...O.#o..=..B.*$.`...g..w.)tG.e(-.....[...L_G..?.Sh..?.7b./.z,.Wv..\7Y.TC..*.W.\...z..]$...eL..E...e....QF.D<f1S.. K.=.......
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):44
                                                                                                                                                                                Entropy (8bit):4.769328710078199
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3:HTCjfQDth+R12YY:z8fQuQ1
                                                                                                                                                                                MD5:7062CB0E3EAEE72FE8DFFE8B37F43263
                                                                                                                                                                                SHA1:813969392E7E5A424CC9A1C4BBDC02C084323A96
                                                                                                                                                                                SHA-256:FC0110D5BE23FE47FE8942AB4E5D5A057F683B78531B2F7841F595594EA3E2FD
                                                                                                                                                                                SHA-512:1B63C06B06B10FCBC4C3BCF3E69F4CFE03176BB10F9DC700479C3FAE66C7DC9717F9926A99AE771AA11B882703C5B1EB1159416F630D562DFCBF382931E17365
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlwqaLFFRGtIhIFDbtXVmoSFwnTLa-R81qZMhIFDZFhlU4SBQ0G7bv_?alt=proto
                                                                                                                                                                                Preview:CgkKBw27V1ZqGgAKEgoHDZFhlU4aAAoHDQbtu/8aAA==
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:GIF image data, version 89a, 100 x 75
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):4399
                                                                                                                                                                                Entropy (8bit):7.837843238504571
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:lRdFes/VLSUNiDtox2dcRAhcRAjDtox28Y9QXa3X:nPP/gUxK7h7+xhXsX
                                                                                                                                                                                MD5:C9D5E0CAA6894712E1FE34CC559CA47F
                                                                                                                                                                                SHA1:FCA00E1A8AC564CB5DD327F13B1461DDD84220F4
                                                                                                                                                                                SHA-256:D64E383DFB28CE7E37CBA7DDF8DC33B90802FB1840A887C030F1AF0B0047715A
                                                                                                                                                                                SHA-512:EE889FA4DC3824EA95F38F1520072CCBB1680267820F480155C068BC73A42C8386759F75466EA1D0BF6B8704DC8F3AE39B4D7A0F6D1ABD5B52D536E40EC1C774
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/themes/jnews/assets/img/preloader.gif
                                                                                                                                                                                Preview:GIF89ad.K....................................................!..NETSCAPE2.0.....!.......,....d.K...l..I..8....'.di.h..l.p,.tm.x..|....pH,...r.l:..tJ.Z..v..z..xL....z.n...|N.....~..................!s...!.......,......K...~...R,.I/V.AYW&L.....2[....qE...z....a.?...@2..f1.UU.....&.Kj.....g.sl._..v.-_..v7.....ub.}..z....s.....y..........he!..F...!.......,......K......D.... .9..(.cJX.m...d...Ei....9..\..0..3..{.Z"y...0(.f....R.i.%..... S.9.(F..q..h...:{l?e].rk%}.ya..w..z.Q.~...5......C.t.S.....7..........|....................................................................'...|...2.pa.z...cFo"7...A.nc1..A...hq..$.Q<.]."Qv|.Pa.7m...3f.*/...'N.:..U..$OlKp.1.D..,1"..!.......,....(.K........B(.3..E".....0l.fQ.RY..._h.(0..@.".Q..['g".z*....]2.%.Y.A.-..jM.~..{J..S#.).t<.....D.bTs45.~j]](~+p.r1HI..\{.}...rD.Ji.lnR....Lz$..Aq.... :...`...Yx..^....W...{.}...K.k...G......c.............a.....Q............^7.........k..-...!....1.f._...(.......=....Fw.Vb..RdC.
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (28545)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):28918
                                                                                                                                                                                Entropy (8bit):4.939149200586466
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:768:L6tj9AumwoSxNreZp3vzdzwIjg2GsuzSglP70w:L6RN/reZp3vzd5jg2GsuzTF70w
                                                                                                                                                                                MD5:7B76D099DF14A7D353C384A01FBF2274
                                                                                                                                                                                SHA1:EF0033E395C8A5FA76C48B49268DC63DF11D5DED
                                                                                                                                                                                SHA-256:040836FE8EBB8EB6782F1ADDBBC640C37A28FCEED0193A42FF25D16EA1A4859B
                                                                                                                                                                                SHA-512:47855E49638E2D925530AF195E28C5E8F61FC2292AB677E6A4EBF3A2B38135C93809BCD246BC91868AC444D1C251DFAADB5F9720C4BDE4B8FE5A47862AACF31B
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/themes/jnews/assets/js/chosen.jquery.js?ver=11.6.4
                                                                                                                                                                                Preview:/*!.Chosen, a Select Box Enhancer for jQuery and Prototype.by Patrick Filler for Harvest, http://getharvest.com..Version 1.7.0.Full source at https://github.com/harvesthq/chosen.Copyright (c) 2011-2017 Harvest http://getharvest.com..MIT License, https://github.com/harvesthq/chosen/blob/master/LICENSE.md.This file is generated by `grunt build`, do not edit it by hand..*/.(function(){var t,e,s,i,r={}.hasOwnProperty;i=function(){function t(){this.options_index=0,this.parsed=[]}return t.prototype.add_node=function(t){return"OPTGROUP"===t.nodeName.toUpperCase()?this.add_group(t):this.add_option(t)},t.prototype.add_group=function(t){var e,s,i,r,n,o;for(e=this.parsed.length,this.parsed.push({array_index:e,group:!0,label:this.escapeExpression(t.label),title:t.title?t.title:void 0,children:0,disabled:t.disabled,classes:t.className}),o=[],i=0,r=(n=t.childNodes).length;i<r;i++)s=n[i],o.push(this.add_option(s,e,t.disabled));return o},t.prototype.add_option=function(t,e,s){if("OPTION"===t.nodeName.
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (502)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):955
                                                                                                                                                                                Entropy (8bit):5.3612291756829835
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:24:B1KBMgEdP2sQl5RCE4Kamse15pb9xFL0TU9YfPwu:B1a7ER2FlWgseNb1L0wY
                                                                                                                                                                                MD5:0CF4B4D36A1056F8480B629B112B07E7
                                                                                                                                                                                SHA1:3EA341D9BAF7B16F6F7AD5D2D7B491C60A858EC5
                                                                                                                                                                                SHA-256:E9C974A8FA736368287E1F2E16BD2969ED50D80FC1707ED4813EB07DE6272F64
                                                                                                                                                                                SHA-512:AAA1C8271879F0FAC3AEEA01252247E126B604683862FA8465B5E4FF449591DD3F4E0232B7AAC4AF4F2E1477791925494E6BEB7DA3EF33C52A0B1E5E661CF884
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://ajax.googleapis.com/ajax/libs/dojo/1.8/dojo/string.js
                                                                                                                                                                                Preview:/*..Copyright (c) 2004-2012, The Dojo Foundation All Rights Reserved...Available via Academic Free License >= 2.1 OR the modified BSD license...see: http://dojotoolkit.org/license for details.*/..//>>built.define("dojo/string",["./_base/kernel","./_base/lang"],function(h,e){var c={};e.setObject("dojo.string",c);c.rep=function(a,b){if(0>=b||!a)return"";for(var d=[];;){b&1&&d.push(a);if(!(b>>=1))break;a+=a}return d.join("")};c.pad=function(a,b,d,i){d||(d="0");a=""+a;b=c.rep(d,Math.ceil((b-a.length)/d.length));return i?a+b:b+a};c.substitute=function(a,b,d,c){c=c||h.global;d=d?e.hitch(c,d):function(a){return a};return a.replace(/\$\{([^\s\:\}]+)(?:\:([^\s\:\}]+))?\}/g,function(a,f,g){a=e.getObject(f,!1,.b);g&&(a=e.getObject(g,!1,c).call(c,a,f));return d(a,f).toString()})};c.trim=String.prototype.trim?e.trim:function(a){for(var a=a.replace(/^\s+/,""),b=a.length-1;0<=b;b--)if(/\S/.test(a.charAt(b))){a=a.substring(0,b+1);break}return a};return c});
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (334)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):344
                                                                                                                                                                                Entropy (8bit):4.947439896062554
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:6:9VZmMMNpH7KxWgV14bz8ucT5ijYHJMIrJbMIVKpH7Hq/I2VJhC5JnBC6AvYfn:+7cWeg4u/jYiI1sTqX1C5gwn
                                                                                                                                                                                MD5:DF36AF61C656B063E90515B8C7EB08F4
                                                                                                                                                                                SHA1:8ACF16C6F8B9B95432563E9B1E643CCE65F9201A
                                                                                                                                                                                SHA-256:EEF99D896742EB15AF912C9ABC8E1D7CF2C66479FB7EDF393EBB71F95E755974
                                                                                                                                                                                SHA-512:F067248A9EED3AEFB92E524CC0AC3C072C9D9ABA6A87051A21839E8B09410A3390EF9FA4B57F4F1755676D486F52332E80285F1F7CE965EF0A79613D62C6DCF5
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://ajax.googleapis.com/ajax/libs/dojo/1.8/dijit//_OnDijitClickMixin.js
                                                                                                                                                                                Preview://>>built.define("dijit/_OnDijitClickMixin","dojo/on,dojo/_base/array,dojo/keys,dojo/_base/declare,dojo/has,dojo/_base/unload,dojo/_base/window,./a11yclick".split(","),function(a,e,f,b,g,h,i,c){a=b("dijit._OnDijitClickMixin",null,{connect:function(a,d,b){return this.inherited(arguments,[a,"ondijitclick"==d?c:d,b])}});a.a11yclick=c;return a});
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (32019)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):35445
                                                                                                                                                                                Entropy (8bit):5.082186391611322
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:768:LAyxsGKyc1gfflZVP4eAnmc6FumKSshD6cD6GLQfq9SvDz2A1Fxt:rxVKDSfJP4Nnmc6FuCshD6cD6xS9ODzV
                                                                                                                                                                                MD5:2AFCFF647ED260006FAA71C8E779E8D4
                                                                                                                                                                                SHA1:C4E5994F24EE8C8D2CF2D6602F0B56B9096A2E98
                                                                                                                                                                                SHA-256:081AE9BAAACC857C1C2CB51DE6DBD0E1EB811C2761EF01A50DF373F2F6EEFE22
                                                                                                                                                                                SHA-512:66AD813B1CA1BE74455EED3E584EA88E964B394DA3767A9BACCD61995746CF27826B50E03375F943803F22CF710352246D478377BEF9E5D34D23F3F349FD8F7B
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:/*!. * Isotope PACKAGED v3.0.6. *. * Licensed GPLv3 for open source use. * or Isotope Commercial License for commercial use. *. * https://isotope.metafizzy.co. * Copyright 2010-2018 Metafizzy. */..!function(t,e){"function"==typeof define&&define.amd?define("jquery-bridget/jquery-bridget",["jquery"],function(i){return e(t,i)}):"object"==typeof module&&module.exports?module.exports=e(t,require("jquery")):t.jQueryBridget=e(t,t.jQuery)}(window,function(t,e){"use strict";function i(i,s,a){function u(t,e,o){var n,s="$()."+i+'("'+e+'")';return t.each(function(t,u){var h=a.data(u,i);if(!h)return void r(i+" not initialized. Cannot call methods, i.e. "+s);var d=h[e];if(!d||"_"==e.charAt(0))return void r(s+" is not a valid method");var l=d.apply(h,o);n=void 0===n?l:n}),void 0!==n?n:t}function h(t,e){t.each(function(t,o){var n=a.data(o,i);n?(n.option(e),n._init()):(n=new s(o,e),a.data(o,i,n))})}a=a||e||t.jQuery,a&&(s.prototype.option||(s.prototype.option=function(t){a.isPlainObject(t)&&(this.optio
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (709)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):4772
                                                                                                                                                                                Entropy (8bit):5.36917285454293
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:kBb0irdkkvuJ+3NGQL1CjfM6HCMKQkk1xb2aT/0Uid7AqdyJsJAnar6:kXkL+3NG41ofduQkk1xb2asAcJAnar6
                                                                                                                                                                                MD5:7A5818B3FEFFF72330CFD66DA5CA920C
                                                                                                                                                                                SHA1:29ACAB5A965D0F96F37C4B181B61E1CB81F455C1
                                                                                                                                                                                SHA-256:42E51E88B66B6FB122CD45FEEDEA16AE94948318F527555E15EF869E9F82CC88
                                                                                                                                                                                SHA-512:B2723B7E743B2B45B3F272AA0242271E2201595F7D076C3AECAFEB76D086C1AC7E05BFCE2398DA989D8336C6295E75D4A754CE10150FE9B433E7BEF6543C9271
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://ajax.googleapis.com/ajax/libs/dojo/1.8/dijit//form/_TextBoxMixin.js
                                                                                                                                                                                Preview://>>built.define("dijit/form/_TextBoxMixin","dojo/_base/array,dojo/_base/declare,dojo/dom,dojo/_base/event,dojo/keys,dojo/_base/lang,dojo/on,../main".split(","),function(l,i,j,m,b,g,k,h){var e=i("dijit.form._TextBoxMixin",null,{trim:!1,uppercase:!1,lowercase:!1,propercase:!1,maxLength:"",selectOnClick:!1,placeHolder:"",_getValueAttr:function(){return this.parse(this.get("displayedValue"),this.constraints)},_setValueAttr:function(a,c,b){var d;void 0!==a&&(d=this.filter(a),"string"!=typeof b&&(b=null!==d&&("number"!=.typeof d||!isNaN(d))?this.filter(this.format(d,this.constraints)):""));if(null!=b&&("number"!=typeof b||!isNaN(b))&&this.textbox.value!=b)this.textbox.value=b,this._set("displayedValue",this.get("displayedValue"));"auto"==this.textDir&&this.applyTextDir(this.focusNode,b);this.inherited(arguments,[d,c])},displayedValue:"",_getDisplayedValueAttr:function(){return this.filter(this.textbox.value)},_setDisplayedValueAttr:function(a){null==a?a="":"string"!=typeof a&&(a=""+a);this.
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):23
                                                                                                                                                                                Entropy (8bit):2.3053206513329316
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3:CUXJ/lH:Dd
                                                                                                                                                                                MD5:DA5B449FFF36752A93779FA4067CD2EB
                                                                                                                                                                                SHA1:71A96EEA77F21AB5F1819B96C4CEDD5CD34476CA
                                                                                                                                                                                SHA-256:328E90A318268AEA96180CC31666AE6D6F79D90D078C123BC3D98EE08A192FB7
                                                                                                                                                                                SHA-512:5E5D764A6B91884EEC42982917D94822E6E1B1525575DDBD917F6959488C7D1D72AF2F2DD2A5BFD881533C6D44CCCC67D336FB7E6B08E15A7951FF36F359A3A9
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:GIF89a.......,.........
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (15752)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):18726
                                                                                                                                                                                Entropy (8bit):4.756109283632968
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:384:WTbvzWuPTb9Uh3o//bEPjXgA2k1efAJmpr:WX6U9Uh3o//YrXgAGfACr
                                                                                                                                                                                MD5:B976B651932BFD25B9DDB5B7693D88A7
                                                                                                                                                                                SHA1:7FCB7CB5C11227F9213B1E08A07D0212209E1432
                                                                                                                                                                                SHA-256:4E6CE5444C7F396CEF0EB1FA3611034151E485DD06FBE5573A5583E1EEBC98C3
                                                                                                                                                                                SHA-512:A241EBDCFAF153D5C2A86761145B2575CBE734B4F416ACBFAC082AE5C6EB7C706BD6CA3BC286B7E1A0F9E326729252DCB95B776750C4A3A0D81F2AA6258EA39F
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-includes/js/wp-emoji-release.min.js?ver=6.6.2
                                                                                                                                                                                Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return e(d);return e(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return h.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=N(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){v
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (7043), with no line terminators
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):7043
                                                                                                                                                                                Entropy (8bit):4.649099238489942
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:192:PjHXN5HjRHJNnHKDHJXHasHyBj8nHBH8bNbHlUqrmni4ElJK6XKUlK5859lP5IQL:PTdtjVTHKzJXawyBEleb8apGAHPJ
                                                                                                                                                                                MD5:29ED0396622780590223CD919F310DD7
                                                                                                                                                                                SHA1:037C8E8F9E571F763C222C8517AC5CA84018BC5E
                                                                                                                                                                                SHA-256:401373C6CDDFC333E45314482184906A357AE96D1FCCD5EF6C40D8B7656E7349
                                                                                                                                                                                SHA-512:430A74CB3822E785899BD5E9B05FC7F070CDAD01EE2A6F0F1ED41274B588B9BDDEF96AF6BC48D1F7E5D61FF892AF6DB5BB608902AAC3F46A4CEB2DAE0B34C7D0
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/plugins/woocommerce/assets/css/woocommerce-smallscreen.css?ver=9.3.3
                                                                                                                                                                                Preview::root{--woocommerce:#7F54B3;--wc-green:#7ad03a;--wc-red:#a00;--wc-orange:#ffba00;--wc-blue:#2ea2cc;--wc-primary:#7F54B3;--wc-primary-text:white;--wc-secondary:#e9e6ed;--wc-secondary-text:#515151;--wc-highlight:#b3af54;--wc-highligh-text:white;--wc-content-bg:#fff;--wc-subtext:#767676}.woocommerce table.shop_table_responsive thead,.woocommerce-page table.shop_table_responsive thead{display:none}.woocommerce table.shop_table_responsive tbody tr:first-child td:first-child,.woocommerce-page table.shop_table_responsive tbody tr:first-child td:first-child{border-top:0}.woocommerce table.shop_table_responsive tbody th,.woocommerce-page table.shop_table_responsive tbody th{display:none}.woocommerce table.shop_table_responsive tr,.woocommerce-page table.shop_table_responsive tr{display:block}.woocommerce table.shop_table_responsive tr td,.woocommerce-page table.shop_table_responsive tr td{display:block;text-align:right!important}.woocommerce table.shop_table_responsive tr td.order-actions,.wooc
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):506
                                                                                                                                                                                Entropy (8bit):4.882333325328276
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:12:Xk+vscdiYSucD1aQeN8j8+HuHnjEAiFAqXLDRWC32Fz:Xzkca1D1T8+HuHjEdFAKRWW29
                                                                                                                                                                                MD5:9A914ABACAE6A27FC294A3E7AC849AD6
                                                                                                                                                                                SHA1:85EED60B7A7F0D31A53268F919368AE8158EDDF3
                                                                                                                                                                                SHA-256:B75EDB1970D8496CECC8B67B9E78A8D9F39147C9F031C2A32E5589BA718ED2A1
                                                                                                                                                                                SHA-512:DFEEFEA4F0A8BAD8AD9C5226EC9F1C444334C9A2573407E7D996B763A6D11F4E145D9A19F1E72B99B2AD547236FA68A7C61B7F57000BD248FA94CC7D06F8BAA6
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:var prestoDOMReady = function (callback) {. document.readyState === "interactive" || document.readyState === "complete". ? callback(). : document.addEventListener("DOMContentLoaded", callback);.};.prestoDOMReady(function () {. const url = window?.parent?.prestoComponents?.url || window.prestoComponents?.url;. if (url) {. var script = document.createElement("script");. script.type = "module";. script.src = url;. document.getElementsByTagName("head")[0].appendChild(script);. }.});.
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):2652
                                                                                                                                                                                Entropy (8bit):7.78714587862897
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:49YMDzuOGmWXTqIdPBoETafTywJplu8i39xUK52yBmifaquuCmsn8nXU6VEd/Evl:whDGmGBTxyZGwvMuoe8XU5/EO5W
                                                                                                                                                                                MD5:8F4A429A85C6DCC0694EA6B8E2E09D82
                                                                                                                                                                                SHA1:6D139A0E13913D87FB793490AD107FCDCAF747C4
                                                                                                                                                                                SHA-256:0C19417CFAE44AF985D183448020FF1B9DE9625DBC31DB1C4CCEF75094C5F928
                                                                                                                                                                                SHA-512:471362D07C4F0D1D515745835D8529A7399AE74EC715693C02BA96CE6C5EF808CF02449985B92BFF4FAA94C8C5D63CD764C5AB1AE386158346BF7A2F4A1A0D93
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."........................................:........................1!.A.Qa.q"........R#23B...$Cbr................................ ......................!.1..".Q............?....c..c..c..c..c..c..c..c..c..c....,....ml.......`....,.n2r.,.g.{..F..g.......W..<[.....C...5.....r...cf0P.m...C....@`.9..O+i..27.$.P....,$.@.>..A*.....Hyy-...7m........Gl......'..m..z5{5...*0M.iQ.T..O.5..g.....2@tZ3)<.i...'6..(h..h.Fm..[%.F6c.....g. f.5r..l.1.]..........#JV..K,5..)P...+?.xf...[{......p..~G...u. ... .v..<6~...|.1..:..w.;..w.:..j.%`.I.<=.."...x..T.....6V6....\.....M.5.ty<".V..Z."....?../....n.T...5......s..c&....,nL..B.f.$fy/.........7)N.ZJ|5|./o.......2v+&..P..K^[....1.i.D..C.nZ..K...tt...T}%..I..$.U!.....!J=....H..+y"@..2......r..9...nU*@.z=r.d..cp.....a.C=....=.......&..M...Sw$.b......P..uF.PiL.G...~
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 350x250, components 3
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):13706
                                                                                                                                                                                Entropy (8bit):7.914149574385173
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:384:9wwJNhowNEo1ZobZGpBku5kEc5/uwyJj+tG1X8:CwJN2usZGpBkugByN+Z
                                                                                                                                                                                MD5:C3CDC8A945DE14B364E77DD8D2D7DA0D
                                                                                                                                                                                SHA1:1F5FB4C2C483BEA81F4D80E4BC397656889BB091
                                                                                                                                                                                SHA-256:B5A897A19C63692AA90BB850135CC4C712A41C8713195FCF0DA45B78344BCB25
                                                                                                                                                                                SHA-512:C72E7E8E257B2312CBF3E3C20B71139CCD596ADDC6BDA470A4B088F62B53AE2775F7B139828D2B5AC4FBC1805EF2726B15E60AEEF5E7440BF190B887600A8C3E
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/uploads/2024/10/LuisRuizHdez_final_ok-350x250.jpg
                                                                                                                                                                                Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$........^.."........................................J..........................!1..AQa."q..#2B..3Rs...$5Cbrt...%S..6...&4Tc..................................0........................!1..AQa".2.B..#q..................?...H..2...R. 2.V...s.....x%T....!.@.B......!.!.@.B......!.!.U.B...!.PB......2HRn(.P.$'..UMk....[..]Vp.~..V*..5......j.......).n..dA....3.W.msn4.
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (3417), with no line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):3417
                                                                                                                                                                                Entropy (8bit):5.133923212030046
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:jHeR9DrYIURfkQ73OyxaR4K80wzq3xDxM4j3xYxVxM4Xyk7yePayly+IfwylydOm:jHejcaRF8cFtYfuwX8Jx818D0cwcVE
                                                                                                                                                                                MD5:5B1BB2C606F3C25B59FEF9728FC3AC98
                                                                                                                                                                                SHA1:34B807C52EFE75346616D97472CDCEB97D034DBB
                                                                                                                                                                                SHA-256:56A5A8F84D13491AD9C8E2C14E73884F3FE5D142C555CD602CBA75670817ACC2
                                                                                                                                                                                SHA-512:C2EA60F65A190B28B4D2ED15F3A50F4BCBC7A4E5603C94F28593FEC70AE910A66BB1CEDA8061172294E8BF2AA4828916A034FBAA0FB28ABA206C9BB85B5F6A70
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:!function(){"use strict";window.jnews=window.jnews||{},window.jnews.hero=window.jnews.hero||{};var e="object"==typeof jnews&&"object"==typeof jnews.library,n="function"==typeof jnews.tns,t=!1;window.jnews.hero={action:function(){var e=this;t&&e.jnewsLibrary.cancelAnimationFrame.call(e.jnewsLibrary.win,t),t=e.jnewsLibrary.requestAnimationFrame.call(e.jnewsLibrary.win,(function(){e.dispatch(),e.heroSlider(e.container)}))},init:function(n){var t=this;if(t.jnewsLibrary=!!e&&jnews.library,t.jnewsLibrary){t.container=void 0===n?t.jnewsLibrary.globalBody:n;var r={resize:t.action.bind(this)};t.jnewsLibrary.winLoad(t.action.bind(this)),t.jnewsLibrary.docReady(t.action.bind(this)),t.jnewsLibrary.addEvents(t.jnewsLibrary.win,r)}},dispatch:function(){var e=this;e.jnewsLibrary.forEach(e.container.getElementsByClassName("jeg_heroblock"),(function(n,t){var r=n,a=r.getElementsByClassName("jeg_heroblock_wrapper"),s=r.getElementsByClassName("jeg_heroblock_scroller"),i=r.getElementsByClassName("jeg_post"
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):191
                                                                                                                                                                                Entropy (8bit):4.85000335956624
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3:RbVZmKar8RKavEH7KNRWA7KXA9KQL8rFj1GSfs8frEB7BLHKqNM2Mo5MzQXL+Yfn:9VZmUncH7KNRWoKXA9Ke8aWswU79qqeA
                                                                                                                                                                                MD5:46851E1D1C6877A6C2F460195E6781B3
                                                                                                                                                                                SHA1:ACDE2D0D0E72EBDBCC68F0B4B8C5060249640B66
                                                                                                                                                                                SHA-256:4CE79A53A4AC82339E9119404FA105CF717D8961C78DC5A6BA8E4A83FEB0F385
                                                                                                                                                                                SHA-512:1F57506E057005ED8A251ACDC581BA937015566CF7CFC93309B915DC8CAC70C15AC8707C25A667F103CACAC773B9863EB26C2A1FEB82A4E5596823B4E5CB50E8
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview://>>built.define("dijit/hccss",["dojo/dom-class","dojo/hccss","dojo/ready","dojo/_base/window"],function(b,a,c,d){c(90,function(){a("highcontrast")&&b.add(d.body(),"dijit_a11y")});return a});
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:data
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):1048576
                                                                                                                                                                                Entropy (8bit):7.999780279696789
                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                SSDEEP:24576:SNGYlNvsqD6bOT5mCDyqaNDA8zHOdlipHeeTJuqi7tVX6Pf:tiKaiel9nX6Pf
                                                                                                                                                                                MD5:5A2FA89670A4A0ECC9D40A886E3E6AC5
                                                                                                                                                                                SHA1:CB3B8E9D5B258EE04B05FE7B4BC1680735C5CF4B
                                                                                                                                                                                SHA-256:B47384FC3ECCDF4A74E58F0B35A7E8350C95C058109CD0A7B34A1DDDD6AD735B
                                                                                                                                                                                SHA-512:0E712E6860CEE210CB34820E0E7B1926326903D01DE2A85F8D30C99884C2513FE6973EC7EEC32B9FE11E59C20D89C441D99B9F2483FD7557C00265744D1CBA5A
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://quesignificamx.com/wp-content/uploads/2024/06/ETYL-24_inv1c.mp4:2f82b7be3bfcd9:10
                                                                                                                                                                                Preview:q.....z.C....&.....,.4.u.tv.......h4(..S.J.4/.X-......g.:.............+..B....|...Z."...T.<M......5.q. .[...L.\Y]..MV..K.F...a5.....x..0{.|W...S.Qr.....(....<..?..Q..(.TBpZ*"hL....,.I......aH...ZLK.........j@.;....J).$...;..6.K.sP.?)4.5F.F......s..z<.L,..~.w..R.....@.8.v.....jG.5..\.)..2Z.........bA^6_?X?.5Z.W..0..#..k.e..k.HP...M.....;...;...X.Y./.A&li.jv.x...D...c..1.>w.....G_...........H.U... ..@l.<...EO..q./l..... }...8m.m....ua..tTPt...%.>.w./.....=..k....Lc..>..&.4.A.;..H....m.B.pd..>.L.<&...fu,.s9Y.E..3..G..W...Q........Y.....H...B....D....I.-%.M..3!..H.....h...vD....*...gg..%L....D......P...N..#...";.../.Q....q.....q..DJ..J.B............Ur@)...ja.p.d..hd.<.Ii../,Z....<%Lk.s.<.f..........~.5.\q.>...3.....[......q.Q.E..S.J..]O..J?&.F.Fm`..SQ|Y..l....*.0..W.o..!.=T..Nk...4.......8....u.K:..i[^.`)...S..].lE.Sgd...4........G....Qh....!w#U....J..*...0#Z....,....k..o*.Dv.".V...z}ec#._....l..C.[......n...........4....A..m..al....n..<8f{...rJx
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (32438), with no line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):32438
                                                                                                                                                                                Entropy (8bit):5.383834041622162
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:384:je8jkegWyzWizCYTbuk4L02LvWnjw1s+29Gxv8mLqOEGtJHbnOsLuN+ueYVErA0P:qPt541L4229GZ+OsF5rxSZnBFS26xeD5
                                                                                                                                                                                MD5:625327A80B6F14D2D3818744172074AF
                                                                                                                                                                                SHA1:17312A07FA72BEC1717C3FE75537165EE9EE4D65
                                                                                                                                                                                SHA-256:834F36E331C276D5F1F5AD0F25C293B00512410612CDDF6E6E2266BB4DF43F3F
                                                                                                                                                                                SHA-512:D4757C1DDC358D6A7E796FF05BF4316A50124872632BC750094A65798F92B6C3DE7C610FB8FF75908FBA1A655B7D8AFDCD5CE0DA9361AEDDA58020CF72AE8981
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:!function(){"use strict";window.jnews=window.jnews||{},window.jnews.tns=window.jnews.tns||{};var t=function(){var t=window,e=t.requestAnimationFrame||t.webkitRequestAnimationFrame||t.mozRequestAnimationFrame||t.msRequestAnimationFrame||function(t){return setTimeout(t,16)},n=window,i=n.cancelAnimationFrame||n.mozCancelAnimationFrame||function(t){clearTimeout(t)};function a(){for(var t,e,n,i=arguments[0]||{},a=1,r=arguments.length;a<r;a++)if(null!==(t=arguments[a]))for(e in t)i!==(n=t[e])&&void 0!==n&&(i[e]=n);return i}function r(t){return["true","false"].indexOf(t)>=0?JSON.parse(t):t}function o(t,e,n,i){if(i)try{t.setItem(e,n)}catch(t){}return n}function u(){var t=document,e=t.body;return e||((e=t.createElement("body")).fake=!0),e}var l=document.documentElement;function s(t){var e="";return t.fake&&(e=l.style.overflow,t.style.background="",t.style.overflow=l.style.overflow="hidden",l.appendChild(t)),e}function c(t,e){t.fake&&(t.remove(),l.style.overflow=e,l.offsetHeight)}function f(t,e,
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):3605
                                                                                                                                                                                Entropy (8bit):7.847095153074881
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:whR0u2E8mV8s3GohmBPIE/mteMBOKNX1VpAh3ipr3roYs:WOu2lzBosBgE/msrIX1KKXps
                                                                                                                                                                                MD5:8AB1E3475076D76101C2DB409A588166
                                                                                                                                                                                SHA1:7F6BA92F1C1393400CFCC6C4723B2A3B6F87DCA6
                                                                                                                                                                                SHA-256:24B3E46A9DD141FD4315704901D72E40C4F44D7C938AF8D2F054132430BC014C
                                                                                                                                                                                SHA-512:3D87BBEE8BAAA381B09C8E14242ECDA33A654AFE9FBA486AD2CDFFDE01689C75D6E32DF1085AF5C8E702C1F028D96890124B11EC0F39AE75FAD699339AB7D8E3
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."........................................@........................!..A1..Qa.q".2...B..R..b....#$%&4CSr.................................&......................1.!..A2."Q#4Bq............?..."...."xM....m7Z..i..2...G.[...u.{.>....!.r.....V.~..k|..%.l]o2....Q.d..._.%..2.....V.h.A.f.;....I..g3Z.Me...7...T%.dZ*Q..6.../.ZV...(.pA..5.y..R......g..4.T...4.*B...C.+.6.&.'/G..M]...&..'....""...." ...""../.......zg.j...@:.......F..j.-./'.2..HS.>...D.QE?YR.eI.*..\_....Q.5...eg.8.:).ST....\...#)i.......&.D..M\...j.%jt..n.....!)_.K.eZ....V=..|.B..!.._N..[...z....AA...uZ...H..s....N".85I.3\{..q.].R.L.(yMK..b]PU=U......kI.i.......[d..\.'..m.*..3KP...H.[N.~N#.DH....D@...DD....J.....w.......4yW......YT...jwi..k...."L...6..._i../).'R.:..m.RfS\..Ir..m.<...Y.9$...z.m.O.......L..M':..4..h...X.............-.......my.
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1140x682, components 3
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):95471
                                                                                                                                                                                Entropy (8bit):7.976274269137431
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:1536:24jgolwrf52FiIL08sc8G6HdHpYJL8QLfJ8/8XF7mhBamgQ13dXdqtzZ6STZxjTM:twrIsIL0ZhG6HdHY1Lh8BhB73DqtzE2c
                                                                                                                                                                                MD5:9459FC5C2D40475512C4BF2C1C685867
                                                                                                                                                                                SHA1:37A543CCB2D9DDBE0A36EE9A80F3C77EEEADF38E
                                                                                                                                                                                SHA-256:322BDA1D59839C902735422438FE42AB0838CF61E25EBC421B5E13C18EC8D194
                                                                                                                                                                                SHA-512:ECD2FA26BC620C7021B9BD13675779DC4CDBD7C5351F462A5DDE4F0FAE7542151B8643A1553CF09762DF2A177B988134CC697566CB0A2D7485ADF31CCE9A28B0
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/uploads/2024/10/Sin-titulo-4-1-1140x682.jpg
                                                                                                                                                                                Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$........t..".........................................N........................!..1A.Qa.."q..2B...#R..3br..$CS4c.....%Ds..T&..5Et...................................2........................!..1A.Q."2.3Ba#Rq.$..%5b............?...6.....sQ _T../..t.....*.B......d............v.E.@.....~HY..Z..m.....h.n.F..@8.....M...;.`....._QH5.z.E."?.......7.E%C.....6.\...a.
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):3850
                                                                                                                                                                                Entropy (8bit):7.856108070715669
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:wh9VjqWcctXw4UeZo85YSoLZjp4PaeWPiyQ:W9VuSXw41Sf9LZsZCiN
                                                                                                                                                                                MD5:FB75CC2013E71722820871846541906C
                                                                                                                                                                                SHA1:2853316E4B9BA1BB497DA2411EC4776EC2DDA162
                                                                                                                                                                                SHA-256:178420A42FB7D6FA442FB15011224D58B2A5FE9DFC4CBFADE97E82E948C48DB7
                                                                                                                                                                                SHA-512:5910046CF6874C5C50196A23FDEE06BDF8A5495E6108D77982E2600737B671D42A14426FCB77F43F841A92B09FB7AF849F2DBF1474DAED9EB6E392E7678B5A94
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/uploads/2024/04/Foto-Ilan-Epelbaum-150x150.jpg
                                                                                                                                                                                Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."........................................A.........................!1.AQ.a.".q..2.R.b........#3BCr.%Sc..................................#......................!.1A.Q.."..............?...0....Kn~....`...<9F...k..3!~]...c..({ .LR..9.x.}R* ;.G...6...SSJ.h....Fd...J...=..{.w....]...k..+...R.......;.....:V.U..X...;.l...J.&a.eem'.u.&j.a....I....XB.&.V..&.+S<...D..J%..H...,c.l..8.!......kY....ym'.d...j.j?....L[.D.aP..@Z.......G.;F....#.&9mL_h.S..o....C."..2Sm.....d..k.l..Y..ji]...Wh(.6......Q...2.q.J.6)$.c.A...}9t.W.s.76.\........(z.A.wVO-&..v..0S....Hv.U.Fe.TI$.L)^e...]......^gx.T..(&g.cl......Y..._d%..gq..]4.fV.../%.x.......L......_>cS.]......-G`.S.v...U."........%$.m#...-[...6....<g..\b.5......ST.+.u...q...P.m.m.d.\..zH.p._:.V.!J*)i$h. Jd...r4.7..s..[...R..(..._.c.#.K$..r.'\?.A@.c.Z..L...G....
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):5384
                                                                                                                                                                                Entropy (8bit):7.920202701902139
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:whzsLhdBLCjbWZ8Xcmk7ETsutRZf8iYOyN7uby+pAUS/4Ah8Dz6Prpsy:WzqL5ZocVaZzf8iJo7F+pAC1mPrj
                                                                                                                                                                                MD5:BCF95478555E4E7D351E2A22B8F10166
                                                                                                                                                                                SHA1:794D625A6F0C75FDFEDB6B31DB6180D4792A5CAB
                                                                                                                                                                                SHA-256:25BCCF70CA99821A0FC7A6645CD95409A5206BE1152DB3C873DD69A213C9971A
                                                                                                                                                                                SHA-512:B97159E6B37E546C28E642D86BD30AAA4F4440CF167DA9F8468E2087EDEB1DBBB8BE32E3AD76E9637FA92BBB0F8E64B10013782208D4D75412E474955F84B441
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/uploads/2024/04/PHOTO-2024-03-27-13-53-08-1-150x150.jpg
                                                                                                                                                                                Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."........................................E........................!.1.AQ.aq"......#.2RB.$3...br....%4S..CDc................................$.......................!1A..Q2"Ba.............?...........I......:.y...2./I.v....<./8.....U..".Rn.x..m...]..RF...WA.{SD......S..........E..m..xc.O...I.9d.9O.........x.2cr._8.....L.[..J.\..3....d.s............df.-.5...^.....Q..^:..c|!.G..5....1...T......,.....,.c|!.V..r.v6N>..........&.xK..r..J4...V....uLg.$...:.R..r?P....i...#..S..3.@.G...xa..:.?...'B......E...!h....To..SPT'.v%....9.../...[<X..)...."..X.9.L..0.....g.1..W<+...rH....;....9......Z...pf.m+..wk.9o..Cc...:.G.c......H.^.V.m.%...1f.Slp}.Sx6?..zOS..z...HU..^....h..^.:#.C.=.b..t...+4.P..'......r..0.......~+[>n....XB.-"...C..[.c.S..M.U.5.#oEp.&&3..!.HJ.zl.......|hVjTYe!,.0.@..w.D(...urH...
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):23
                                                                                                                                                                                Entropy (8bit):2.3053206513329316
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3:CUXJ/lH:Dd
                                                                                                                                                                                MD5:DA5B449FFF36752A93779FA4067CD2EB
                                                                                                                                                                                SHA1:71A96EEA77F21AB5F1819B96C4CEDD5CD34476CA
                                                                                                                                                                                SHA-256:328E90A318268AEA96180CC31666AE6D6F79D90D078C123BC3D98EE08A192FB7
                                                                                                                                                                                SHA-512:5E5D764A6B91884EEC42982917D94822E6E1B1525575DDBD917F6959488C7D1D72AF2F2DD2A5BFD881533C6D44CCCC67D336FB7E6B08E15A7951FF36F359A3A9
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:GIF89a.......,.........
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):15344
                                                                                                                                                                                Entropy (8bit):7.984625225844861
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
                                                                                                                                                                                MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                                                                                                SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                                                                                                SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                                                                                                SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 350x250, components 3
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):17512
                                                                                                                                                                                Entropy (8bit):7.935261985964358
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:384:9wyVzrNZEGIKv+P2th1QbDz9r84quv5Xw5kXj98ZTao:CyVlZEhKv+0bQb1qg4Gj8
                                                                                                                                                                                MD5:3BF31A4180B5261043FB9AFD679F3AEB
                                                                                                                                                                                SHA1:238376DDDC08AC089E4544CF55FCF30BE3931F3F
                                                                                                                                                                                SHA-256:1EC3AE25491FE7B1D2574865FF5FF8019BEB259C580822512C1339423DADDC11
                                                                                                                                                                                SHA-512:0F8A12EBE3CA993C7AA210CEED9C1DA04C8E4D6BAC545F2D83CDDA611D3B1403CAE4974E98EDDA27569E0056221305CE52087B706AAE13B8D025CC85C96D6059
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:......JFIF..............ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$........^.."........................................H.........................!.1A..Q.."aq...#2B..Rbr...$Cs.....%34S..c..D.................................7.........................!1A.Q.2aq"B....#...3..$..CR.............?..Pp..;.$rQ.........w....i...V.....o0...*F..]...#........N.$.:$.p..^*...ew.d....D...9Z-...V.6:[.Tq.....,.Y(.g.5.el.u`s2B5..p.f.....R.w..i
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):87553
                                                                                                                                                                                Entropy (8bit):5.262620498676155
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKO:sHNwcv9VBQpLl88SMBQ47GKO
                                                                                                                                                                                MD5:826EB77E86B02AB7724FE3D0141FF87C
                                                                                                                                                                                SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                                                                                                                                                                                SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                                                                                                                                                                                SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:data
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):1048576
                                                                                                                                                                                Entropy (8bit):7.99980178033047
                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                SSDEEP:24576:KKQi/R3avLV5tj3wdFiew3z5eQWij/lt8y0YxgSNRptHql:KviEvrtjgbieOCi7L0Y7RrH+
                                                                                                                                                                                MD5:EA502F9BE3FB9CE0543B18051D9014CD
                                                                                                                                                                                SHA1:6EDBE3414169445F265B9B7E74CEED6BB3D176A1
                                                                                                                                                                                SHA-256:9B51770E620177CBB6E267F06E3ADAE79B6D143EFC5CAEBF0D3C98FA0B98CAB7
                                                                                                                                                                                SHA-512:BFB3DF055D934EFA15ACA05492EFB3DB58CBCBF1B210EAED14B66934BD89D97ECA89F9ED030BDCFAE1B273C11E417D2AE705F892C33BBEE3BA67347A50E0F6C8
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://quesignificamx.com/wp-content/uploads/2024/06/ETYL-24_inv1c.mp4:2f82b7be3bfcd9:30
                                                                                                                                                                                Preview:.Uy".?AR......S.s.%<4.Gx..(sB..$f.l......4.^^...{K.:l.#2.v.1].n3...0......70.hA..lhI._.R. ..U.."y.S....h._<(3^.;...!.F.7..._.`M...ju..W...2.q[`...(=....V.F.s...d.X....._A..*...ic....O.w...`.32Q....`..j.d............')y&*..8w.d.}..#....u/U....g....6W5.Q.....#\..?..|.b3..Vw4..}8X......PO.M^..3.H.`X...@+..<~{..B..Q...be..`t*..v5..I.Oe.5.....H1..sQ.r1....9ugNI...a:VP..G"...Ik_v..M.\.......u.z.z|...:...D..M#..aq....y...z.~q.....'3.f>.. d>r"{(.P>~(...*9...C..dl.*f..1.H.....z...y\..*.G.;.-(..K.9oA.......].,L/..L@R.....vV...tJHD.t....%.^Z3].....X7.{...yd.r..h.".*.x#C8..l.$I..T....0.cj....x.......Y...O...H.&.K...V..^.._@..R5i.WD..".Y...-)...4..B...K.3.,...i.S.'B..K.E.e.t..A."...b.u...j...o5..Cq.......=.v...-.O|(....B..........e.Zp!7x..~4....l(......l.w. ...|.e........Ts.|."..:?..M..<.w..(..Q......y.E'.I.......y.$...m.@............bZ%?.).T.......-...e....i:.V..L|MY4.$...... .Z~9.l.........!.......f..M.r|S./x.A..h.x...F<......6..P..<.X...3$.~#.$7..n.\.q
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 120x86, components 3
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):2717
                                                                                                                                                                                Entropy (8bit):7.814090499974279
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:D9YM2cfI6Agb5X+d/pCNoE0IlLDBT/utLBT4Aq2BSz3vKWLlkv/YO0JT1nWR:Rh28I0X+dhCNqIZduVBTLBqCeknYOqs
                                                                                                                                                                                MD5:39E927B18BA0B78AE5964A4510C42CE4
                                                                                                                                                                                SHA1:658318E92FDADEEA4DF3E602CFA2956739686867
                                                                                                                                                                                SHA-256:820C1426C6C9FCD881562CE725FC68939423ED14FC0B68C135014E2F46D05420
                                                                                                                                                                                SHA-512:9F0359E2D412F05C0CAA9A69F48028E2396A3A03C64F837376AB7FDDD1F8E2487C2DC598984C007128D98415D0C7020CF073BD53ED7D53F6D8EC58819605E06A
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......V.x..........................................:........................!..1."AQ...aq..#2....$3brRS....................................+........................!.1A.Qa..2Rq.................?..UZ.\..........-B...p.,..ZX.-,....R....h..@J...@...A...-K-...p.,..~Z...K.r.,R.7-,...nZX.J.......-,...,P.P..Z. *..@,P..........E................o$..S$J...1....Z%(<.8'...B.qP..,..X.)`X...K.b...P.(.4..@..!j....}.%......P..`.*G.2.A..(..@....K....K.I<.y...........cs.).....~....zW3.Y....+/.$q.c[....6...R..+.9.t....k.O,...E,.>....~%..X.....[....Z.d.'.n.E....sF..k..P..v....5...mg.0H5..MP...w7.Z`0fr2.E(.S.wR.......V.....0.4.6{.s.?J...9Kxyv.1.n..!.~......^c. .EhkRx...#......k.?.W ...*2..,Y.....Kb-.r..c.f.A...V.s.p..m[OR...7..~..HN.B...k....cR<Z...7..lah.. N..l+...~L...-..#M/..k......2..Q$L.O6..5.k....L...)o.S]M.....f2@..
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (65534)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):203766
                                                                                                                                                                                Entropy (8bit):5.426453202624583
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:1536:JyhsVovhC6DdY0n0bYEROEBW0x3U8lAQ21ivKiuZYlQlO6mmqmXEejbPUu110Jt1:AJlGBW8Lytcu8R+xe
                                                                                                                                                                                MD5:F67AC13F6BCB4D9422C49A3737B18275
                                                                                                                                                                                SHA1:BB2021D7031F26712515B1DE59C2353A04BA1D26
                                                                                                                                                                                SHA-256:E2597F2D17B28B6440CDC321FFE036190FB0F3C8E3B6521B325434381A1DD8A5
                                                                                                                                                                                SHA-512:89475832AE42DC1C7EA318176D9CDE3551D54E346CF0AA87DE6C3335038EDFA0000205696CA21356E5096E5C2EFD37B59267272A0260346FA381D2EE5080A05F
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:;.(self.AMP=self.AMP||[]).push({m:1,v:"2409271652000",n:"amp-story",ev:"1.0",l:!0,f:function(t,i){(()=>{var i;function s(){return i||(i=Promise.resolve(void 0))}var o=class{constructor(){this.promise=new Promise(((t,i)=>{this.resolve=t,this.reject=i}))}};function n(t){return new Promise((i=>{i(t())}))}function r(t){return t?Array.prototype.slice.call(t):[]}var{isArray:a}=Array;function e(t,i){for(let s=0;s<t.length;s++)if(i(t[s],s,t))return s;return-1}var h,{hasOwnProperty:p,toString:l}=Object.prototype;function m(t){const i=Object.create(null);return t&&Object.assign(i,t),i}function c(t,i){return p.call(t,i)}function u(t,i,s,o,n,r,a,e,h,p,l){return t}function d(t,i){return t.replace(/^|,/g,`$&${i} `)}function f(t){return CSS.escape(t)}function g(t){u(/^[\w-]+$/.test(t))}function y(t,i){return t.querySelector(d(i,":scope"))}function _(t,i){return t.querySelectorAll(d(i,":scope"))}function b(t,i){return t.matches(i)}function v(t,i,s){let o;for(o=t;o&&o!==s;o=o.parentElement)if(i(o))retu
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):5091
                                                                                                                                                                                Entropy (8bit):7.909367211611509
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:whSIbFZJl6srIU4GmptlCiiitFYxTp4w6sXES69OnVzB:WSIhZJl6s0Uf2bBiivYdC5sToyVzB
                                                                                                                                                                                MD5:43051AA4E7D019BF9EF08409D0844B6D
                                                                                                                                                                                SHA1:CB628238C7FF43172A6A5CFAC4DB35A161D2466D
                                                                                                                                                                                SHA-256:7D531D2EDBF20DFC9F813A47A4F745AA8BD4232F0FD32879DC5FF6AD1777BE28
                                                                                                                                                                                SHA-512:779EED0F7017F00277494A743DDF6796982F153CA73A96AA9655EAB9217460FDB352111DDA456250C84D8D3FE0278D4B4D05B32470837AF4D12680966B8AEAFD
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/uploads/2024/04/LOGISTIKO-150x150.jpg
                                                                                                                                                                                Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."........................................?........................!.1.AQ..a"q....2B.....#Rb.....%3crs.................................$......................!1.."2AQa...............?..p..nr.R..c.i./\b.ca."...o.#..J.|0S..1!T...nI..i.I.G..4..gRk.....5M.=A4....q$I*..U..A...Z.b.E.......[.o._.....6..."A.Q@..3.W|).j..0G2$r.G"+...aP~y.k.....f.I..nbH..[..,iA..9..Gz....AZ..qm%..n."G.B..}..\3..Pu}sT.k..&..;{....'.T.;..a.S>..c..5...-.bG:.kU=...L...eC..m..y..:.A...'.`.. (....S.../%..RF].....?w..#v$d.2h.+m_^.48<......#.........>........jh.H<...?H..su.......f%...<....r%..|..Qq..@}..){..x.3....z..y...7....W%w.^C..Y..........RF%..Y+B@<.....|.=....[(...8....k..%hh=:1..}C...XjWI......>.'zg..:.S..eyq=....r...k.?w3..9$.4.u..5gS...4.........4.....~....a..|O(m...#Od.Pxv...8..U...."...a.0....K.....gI
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (2606)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):2768
                                                                                                                                                                                Entropy (8bit):5.254901562080801
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:NazuSHLafswohotYSEykh84XlSUdhl/Rle1lSPyWRWsCiGHMZWDIWssgfN6bPJU:audfNYSEuTKaW+iGyWkXAu
                                                                                                                                                                                MD5:455EEDBB06B95329021D5D5A05AE85C5
                                                                                                                                                                                SHA1:5B8D773BEAAF28F3364351257A2AF34999E71528
                                                                                                                                                                                SHA-256:C184E68DBBB51CBE35DBE92184492FFA27BBDCCDC7C38C6E9A4E0FC5BEEB5D62
                                                                                                                                                                                SHA-512:B73FE3AB70318F96D34E957151DA25383967F08E541270154A41FD3ADAE060AB0718B16C8C337FC3B4DED78D5AF29EA6CE0A3748942953FA4F70475F180F4614
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/themes/jnews/assets/js/jquery.mousewheel.js?ver=11.6.4
                                                                                                                                                                                Preview:/*!. * jQuery Mousewheel 3.1.12. *. * Copyright 2014 jQuery Foundation and other contributors. * Released under the MIT license.. * http://jquery.org/license. */.!function(e){"function"==typeof define&&define.amd?define(["jquery"],e):"object"==typeof exports?module.exports=e:e(jQuery)}((function(e){var t,i,n=["wheel","mousewheel","DOMMouseScroll","MozMousePixelScroll"],o="onwheel"in document||document.documentMode>=9?["wheel"]:["mousewheel","DomMouseScroll","MozMousePixelScroll"],l=Array.prototype.slice;if(e.event.fixHooks)for(var s=n.length;s;)e.event.fixHooks[n[--s]]=e.event.mouseHooks;var a=e.event.special.mousewheel={version:"3.1.12",setup:function(){if(this.addEventListener)for(var t=o.length;t;)this.addEventListener(o[--t],h,!1);else this.onmousewheel=h;e.data(this,"mousewheel-line-height",a.getLineHeight(this)),e.data(this,"mousewheel-page-height",a.getPageHeight(this))},teardown:function(){if(this.removeEventListener)for(var t=o.length;t;)this.removeEventListener(o[--t],h,!1);e
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (12712), with no line terminators
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):12712
                                                                                                                                                                                Entropy (8bit):5.025207174359173
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:192:s1coBlDzyUni7W2kb9r5fWhxpApCkOEEEDVlVddFvP:KcK7iafLz
                                                                                                                                                                                MD5:10B6981064310E4A497915CD9D7E2D80
                                                                                                                                                                                SHA1:65794605F528E888B8253A2EC59500160A61F971
                                                                                                                                                                                SHA-256:E8120FC8C7E91C95A395F16EDEAED21F80F643BE594D6849C7F8E59D50F3880B
                                                                                                                                                                                SHA-512:05F0610A13DA809B16BD88F188F8C604067781F431BB9037B50FFDD39B3113724FB82B319A5EF5776BA865D1D0E1392EA101A8113AF9EDBF7B7B049B9DFF0358
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/themes/jnews/assets/css/jnewsvidplaylist.css?ver=11.6.4
                                                                                                                                                                                Preview:.jeg_video_playlist:not(.jeg_vertical_playlist) .jeg_video_playlist_list_inner_wrapper{-js-display:flex;display:-ms-flexbox;display:-webkit-box;display:flex;-ms-flex-flow:row nowrap;-webkit-box-orient:horizontal;-webkit-box-direction:normal;flex-flow:row nowrap;-ms-flex-pack:justify;-webkit-box-pack:justify;justify-content:space-between;width:auto}.jeg_video_playlist:not(.jeg_vertical_playlist) .jeg_video_playlist_list_inner_wrapper .jeg_video_playlist_item_wrapper{display:block;-webkit-box-flex:0;-ms-flex:0 1 100%;flex:0 1 100%;position:relative}@media only screen and (max-width:479px){.jeg_video_playlist:not(.jeg_vertical_playlist) .jeg_video_playlist_list_inner_wrapper:not(.tns-slider) .jeg_video_playlist_item_wrapper:nth-child(n+3){display:none}}@media only screen and (max-width:567px) and (min-width:480px){.jeg_video_playlist:not(.jeg_vertical_playlist) .jeg_video_playlist_list_inner_wrapper:not(.tns-slider) .jeg_video_playlist_item_wrapper:nth-child(n+4){display:none}}@media only
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (65534)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):203766
                                                                                                                                                                                Entropy (8bit):5.426453202624583
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:1536:JyhsVovhC6DdY0n0bYEROEBW0x3U8lAQ21ivKiuZYlQlO6mmqmXEejbPUu110Jt1:AJlGBW8Lytcu8R+xe
                                                                                                                                                                                MD5:F67AC13F6BCB4D9422C49A3737B18275
                                                                                                                                                                                SHA1:BB2021D7031F26712515B1DE59C2353A04BA1D26
                                                                                                                                                                                SHA-256:E2597F2D17B28B6440CDC321FFE036190FB0F3C8E3B6521B325434381A1DD8A5
                                                                                                                                                                                SHA-512:89475832AE42DC1C7EA318176D9CDE3551D54E346CF0AA87DE6C3335038EDFA0000205696CA21356E5096E5C2EFD37B59267272A0260346FA381D2EE5080A05F
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://cdn.ampproject.org/v0/amp-story-1.0.mjs
                                                                                                                                                                                Preview:;.(self.AMP=self.AMP||[]).push({m:1,v:"2409271652000",n:"amp-story",ev:"1.0",l:!0,f:function(t,i){(()=>{var i;function s(){return i||(i=Promise.resolve(void 0))}var o=class{constructor(){this.promise=new Promise(((t,i)=>{this.resolve=t,this.reject=i}))}};function n(t){return new Promise((i=>{i(t())}))}function r(t){return t?Array.prototype.slice.call(t):[]}var{isArray:a}=Array;function e(t,i){for(let s=0;s<t.length;s++)if(i(t[s],s,t))return s;return-1}var h,{hasOwnProperty:p,toString:l}=Object.prototype;function m(t){const i=Object.create(null);return t&&Object.assign(i,t),i}function c(t,i){return p.call(t,i)}function u(t,i,s,o,n,r,a,e,h,p,l){return t}function d(t,i){return t.replace(/^|,/g,`$&${i} `)}function f(t){return CSS.escape(t)}function g(t){u(/^[\w-]+$/.test(t))}function y(t,i){return t.querySelector(d(i,":scope"))}function _(t,i){return t.querySelectorAll(d(i,":scope"))}function b(t,i){return t.matches(i)}function v(t,i,s){let o;for(o=t;o&&o!==s;o=o.parentElement)if(i(o))retu
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=14, height=700, bps=182, compression=none, PhotometricIntepretation=RGB, orientation=upper-left, width=1170], baseline, precision 8, 350x250, components 3
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):31041
                                                                                                                                                                                Entropy (8bit):7.586726079615047
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:768:OASCPzNDYyxM9VcgklXKs/d8o38BctvfMRk1/uQ:OAvhdMlca+So38BcVMR4uQ
                                                                                                                                                                                MD5:08ECD6AC62785E4876DD56ECB0159373
                                                                                                                                                                                SHA1:81C166D6446E3B35F779879CAC5E74434EE33818
                                                                                                                                                                                SHA-256:F44437CA646FB5B1A62F8701B6CBB4B55675F8B3395A711D1244B86EA900CE7C
                                                                                                                                                                                SHA-512:ECC56AE33E45B98CACAE5A62C7266C169FB22B288C22902F995662887286ECC0DA879696749FF5B17CE46B1E0E1ACB556DCAC84C6E899B98932AB912E811159E
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:......JFIF.....H.H......Exif..II*...............................................................................................................................(...........1...$.......2...........i...........<.........H.......H.......Adobe Photoshop CC 2017 (Macintosh).2024:09:27 16:04:41...........0221................................................................................(...............................H.......H.......H.............Adobe_CM......Adobe.d.................................................................................................................................................`...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..8S...&...Z.>...q....y.*r..l...
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):23
                                                                                                                                                                                Entropy (8bit):2.3053206513329316
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3:CUXJ/lH:Dd
                                                                                                                                                                                MD5:DA5B449FFF36752A93779FA4067CD2EB
                                                                                                                                                                                SHA1:71A96EEA77F21AB5F1819B96C4CEDD5CD34476CA
                                                                                                                                                                                SHA-256:328E90A318268AEA96180CC31666AE6D6F79D90D078C123BC3D98EE08A192FB7
                                                                                                                                                                                SHA-512:5E5D764A6B91884EEC42982917D94822E6E1B1525575DDBD917F6959488C7D1D72AF2F2DD2A5BFD881533C6D44CCCC67D336FB7E6B08E15A7951FF36F359A3A9
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:GIF89a.......,.........
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (9242)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):9636
                                                                                                                                                                                Entropy (8bit):5.4156198930676736
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:192:x9cCxjlRE8iST7TMcPvedRUtV7uLEUfHqo/gH5P5AxTov7fG3ex2NrMP:x9RjlRE8iSf4cPmgtV7uoOKIgxaxTovp
                                                                                                                                                                                MD5:EF56117D1BB5CC41AA6BD127A49C7640
                                                                                                                                                                                SHA1:B9C2ED774177FC0FCEBA5CB58113024B23FE4FB7
                                                                                                                                                                                SHA-256:D151F8C0B2659CFB63704D68654AD8D9437AE9DA4410536F63DDEC21689A0620
                                                                                                                                                                                SHA-512:0EC9039DBB47470815AD8BF58FD206672717A146B3A99BCB12444687E8489698E06664E6C6CC38A5D2954FA919E5A6C3BC57E44F3BE2655F92B801BAC43EC763
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:/*!. * jQuery blockUI plugin. * Version 2.70.0-2014.11.23. * Requires jQuery v1.7 or later. *. * Examples at: http://malsup.com/jquery/block/. * Copyright (c) 2007-2013 M. Alsup. * Dual licensed under the MIT and GPL licenses:. * http://www.opensource.org/licenses/mit-license.php. * http://www.gnu.org/licenses/gpl.html. *. * Thanks to Amir-Hossein Sobhi for some excellent contributions!. */.!function(){"use strict";function e(e){e.fn._fadeIn=e.fn.fadeIn;var t=e.noop||function(){},o=/MSIE/.test(navigator.userAgent),n=/MSIE 6.0/.test(navigator.userAgent)&&!/MSIE 8.0/.test(navigator.userAgent),i=(document.documentMode,"function"==typeof document.createElement("div").style.setExpression&&document.createElement("div").style.setExpression);e.blockUI=function(e){d(window,e)},e.unblockUI=function(e){a(window,e)},e.growlUI=function(t,o,n,i){var s=e('<div class="growlUI"></div>');t&&s.append("<h1>"+t+"</h1>"),o&&s.append("<h2>"+o+"</h2>"),n===undefined&&(n=3e3);var l=function(t){t=t||{},e.blockU
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):83610
                                                                                                                                                                                Entropy (8bit):4.637499917161299
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:768:pPy0FcwhyIthx06/Lexji+FN0uPbCNz2vD3RPuvsYWe7miuj7/rYgB:pHqEaPuvsYWevgB
                                                                                                                                                                                MD5:F98648955957371133C1484CE5059955
                                                                                                                                                                                SHA1:389C9C7726603E4BA8072F3119F130C7240D8CBC
                                                                                                                                                                                SHA-256:43B812718A34C5B6EF627E509491B15E1358D895D84362962D3A0E51C6018C12
                                                                                                                                                                                SHA-512:F4750EEEE478C0D9DD51DD10E142C095AA910C908D4DFC7C2E11A391E274FF3B0A978647D72484FA5510EFD95FADA973680F4C005297799293A0CCE2E052F791
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://onesignal.com/sdks/OneSignalSDKStyles.css?v=2
                                                                                                                                                                                Preview:#onesignal-bell-container.onesignal-reset{z-index:2147483000;position:fixed}#onesignal-bell-container.onesignal-reset.onesignal-bell-container-bottom-left{bottom:0;left:0}#onesignal-bell-container.onesignal-reset.onesignal-bell-container-bottom-right{bottom:0;right:0}#onesignal-bell-container.onesignal-reset .onesignal-bell-launcher{-webkit-touch-callout:none;-webkit-user-select:none;-moz-user-select:none;-ms-user-select:none;user-select:none;-webkit-font-smoothing:initial;position:absolute;z-index:2147483000;font-family:Helvetica Neue,Helvetica,Arial,sans-serif;transform:scale(.01) translateZ(0);opacity:0;transition:transform 175ms ease-in-out,opacity 175ms ease-in-out}#onesignal-bell-container.onesignal-reset .onesignal-bell-launcher.onesignal-bell-launcher-bottom-left{bottom:20px;left:20px}#onesignal-bell-container.onesignal-reset .onesignal-bell-launcher.onesignal-bell-launcher-bottom-left.onesignal-bell-launcher-sm{transform-origin:center center;width:32px}#onesignal-bell-containe
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):774
                                                                                                                                                                                Entropy (8bit):7.1624567852955
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:12:6v/7sYqHsGyHRlnUs4fVugZ45b5BAh/1Y6MhKEhs9i/2pRazqWZjwZeIsKl4SQ6M:h4xlUsQLZ459Wh/IhKEhsBazdBfIsL0e
                                                                                                                                                                                MD5:515B8007D6F5BCC63C1A1A09A8704C9A
                                                                                                                                                                                SHA1:55EB717D21CA556B86BD9B24030277D8066CE09A
                                                                                                                                                                                SHA-256:4AF9A9F862FF135055A9D58211212B68C848C9097DA0565A85A249E565A587E9
                                                                                                                                                                                SHA-512:C10694D94C2FCB140DC6A38BD222BCD9D7E821C43F2A7721AD6D37019B9AD201BE82A1ABD8E0C50270B060CC2AB81E52A91EAD54BCE7C404590C657A0134FA93
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/uploads/2024/01/cropped-circle-t21-logo-1-1-32x32.png
                                                                                                                                                                                Preview:.PNG........IHDR... ... .....D......>PLTE......................................................yb.M>.t^........h.YH.......p...........i..i.WG........................|........p..........{...........]K.../&.XG.)!....RB....\J........mX....y........u.......8-....' ............dQ.".....t^....r..~...^L...........1(....q.,#....~f..j.D7.s].9..........#g....tRNS...Z...&.....2..(.........bIDAT8...b.P.D.$.HB..3.\jPwwww.....!......;".L.P,..R..jt.....PEY..Y.;....X.O/......._.Nz.54.....d].""!w}........1.;.R........,Ir.op.....6..^....s.....h4......H.h....QH........k..![.+b9...I2.....!..qG.....);?...`e>.....{J......>.K..[.o..m.O..7....D..X.C...\.u...WP.p...[..d...!.#L.R...e.IN..m..\L$.-f...............\.m<...#..+...*..*..^#......Q.zmW.....IEND.B`.
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (520)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):2647
                                                                                                                                                                                Entropy (8bit):5.160547977741602
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:6OzaH74019V/pA42t3VmkeictUjVAx8/phtZEjM9QRh1jkN:6OUM0Z/pALeicgm8/phtZKM2RhFK
                                                                                                                                                                                MD5:8F2B3BB82ABD8AE10DA9C2611F48E85E
                                                                                                                                                                                SHA1:C7949F3C0D0EA5D767970BE11B30EF21DBA5542B
                                                                                                                                                                                SHA-256:49F78D54BFA35A4D487843A35DCA6A4E9298B39BF97765B6207A1BB85456EDD3
                                                                                                                                                                                SHA-512:A37F93E8636FD1C34F0A41E594A4022F21C44FC4DACBBCF63751C01ED5CF7F906FC18972143EA0E38063C846E1CE61A596A51B89C6B7C2840E0DAC4989F1AF14
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://ajax.googleapis.com/ajax/libs/dojo/1.8/dijit//typematic.js
                                                                                                                                                                                Preview://>>built.define("dijit/typematic","dojo/_base/array,dojo/_base/connect,dojo/_base/event,dojo/_base/kernel,dojo/_base/lang,dojo/on,dojo/sniff,./main".split(","),function(m,o,p,n,e,h,q,r){var d=r.typematic={_fireEventAndReload:function(){this._timer=null;this._callback(++this._count,this._node,this._evt);this._currentTimeout=Math.max(0>this._currentTimeout?this._initialDelay:1<this._subsequentDelay?this._subsequentDelay:Math.round(this._currentTimeout*this._subsequentDelay),this._minDelay);this._timer=setTimeout(e.hitch(this,."_fireEventAndReload"),this._currentTimeout)},trigger:function(c,a,d,j,f,g,i,b){if(f!=this._obj){this.stop();this._initialDelay=i||500;this._subsequentDelay=g||0.9;this._minDelay=b||10;this._obj=f;this._node=d;this._count=this._currentTimeout=-1;this._callback=e.hitch(a,j);this._evt={faux:!0};for(var l in c)"layerX"!=l&&"layerY"!=l&&(a=c[l],"function"!=typeof a&&"undefined"!=typeof a&&(this._evt[l]=a));this._fireEventAndReload()}},stop:function(){if(this._timer)cle
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (552)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):2896
                                                                                                                                                                                Entropy (8bit):5.109883638810003
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:35D0jzUMQK5kR4J3ZOWLH/quFDFpX6drYiXjjwIlcRV2I/6LCeNFmNGzI:JD0XU45kR4tsWLfjh6E76hkNj
                                                                                                                                                                                MD5:51D8DEEF7F80EEDD17BC1D8CA8CC8E28
                                                                                                                                                                                SHA1:93B30F2C19D9DB74459829A0C95E43245CCFBB16
                                                                                                                                                                                SHA-256:92CB8EFA12B7A211B53D7E90CB8E696A8A3EA330553163F6BDB6923D7EB9650A
                                                                                                                                                                                SHA-512:96DCDBD112F7A63AC43D61C051F853E2FD2A0215B35DEA195887825925B079C98B29B8E3C01717094ACCCFB2A7E48D76745FE323406D88279861572DF1D16C07
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview://>>built.define("dijit/_CssStateMixin","dojo/_base/array,dojo/_base/declare,dojo/dom,dojo/dom-class,dojo/has,dojo/_base/lang,dojo/on,dojo/ready,dojo/_base/window,./registry".split(","),function(g,i,k,h,l,m,n,o,p,j){i=i("dijit._CssStateMixin",[],{cssStateNodes:{},hovering:!1,active:!1,_applyAttributes:function(){this.inherited(arguments);g.forEach("disabled,readOnly,checked,selected,focused,state,hovering,active,_opened".split(","),function(a){this.watch(a,m.hitch(this,"_setStateClass"))},this);for(var a in this.cssStateNodes)this._trackMouseState(this[a],.this.cssStateNodes[a]);this._trackMouseState(this.domNode,this.baseClass);this._setStateClass()},_cssMouseEvent:function(a){if(!this.disabled)switch(a.type){case "mouseover":this._set("hovering",!0);this._set("active",this._mouseDown);break;case "mouseout":this._set("hovering",!1);this._set("active",!1);break;case "mousedown":case "touchstart":this._set("active",!0);break;case "mouseup":case "touchend":this._set("active",!1)}},_setSt
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (65366)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):270141
                                                                                                                                                                                Entropy (8bit):4.616530389626112
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:1536:PfRPHEi7wcz/k2LZ2Jfs44r0HuUi3kFJo:XRPHEi7wcz/k2LZ2Jfs44r0HuUi3kFJo
                                                                                                                                                                                MD5:1F25FE0EE52C04CEDEE8B96CB453EB87
                                                                                                                                                                                SHA1:9AD7F0542EA8885478C138BEF7702AF153B30AB0
                                                                                                                                                                                SHA-256:54C5DE90DC175F197C4022A3129AC66A9585AE9CF32D967D1C21D95F86F04F1A
                                                                                                                                                                                SHA-512:05657ECBA1DC8CF8753C65CD6C3D364210DA3CD76DA46E3360BD8E2985EAC97FC017930DD1AD58AB0C36272D4FD07A75C46486B129F1F052232A1D46088968EB
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://t21.com.mx/wp-content/plugins/js_composer/assets/css/js_composer_tta.min.css?ver=7.8
                                                                                                                                                                                Preview:/*!.* WPBakery Page Builder v7.6.0 (https://wpbakery.com).* Copyright 2011-2024 Michael M, WPBakery.* License: Commercial. More details: http://go.wpbakery.com/licensing.*/.vc_tta.vc_general .vc_tta-panel-title>a:focus,.vc_tta.vc_general .vc_tta-panel-title>a:hover,.vc_tta.vc_general .vc_tta-tab>a:focus,.vc_tta.vc_general .vc_tta-tab>a:hover{outline:0;text-decoration:none;box-shadow:none}.vc_tta-container{margin-bottom:21.74px}.vc_tta.vc_general{font-size:1em}.vc_tta.vc_general .vc_tta-panels,.vc_tta.vc_general .vc_tta-panels-container{box-sizing:border-box;position:relative}.vc_tta.vc_general .vc_tta-panel{display:block}.vc_tta.vc_general .vc_tta-panel-heading{border:solid transparent;box-sizing:border-box;transition:background .2s ease-in-out}.vc_tta.vc_general .vc_tta-panel-title{margin:0;line-height:1}.vc_tta.vc_general .vc_tta-panel-title>a{background:0 0;display:block;padding:14px 20px;box-sizing:border-box;text-decoration:none;color:inherit;position:relative;transition:color .2s
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 150x150, components 3
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):3455
                                                                                                                                                                                Entropy (8bit):7.857864205176238
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:49YMWEplqgRBDHkxIZjvyPojPusBJiEJ7Rvri10U0nL/2YmYMTMrfK/pzzoonXPV:whfJ7kqZHjPLjzi13AmArfA4oeg/HXH
                                                                                                                                                                                MD5:163E95B8B8DA04546BDE465C86E95EFB
                                                                                                                                                                                SHA1:961EDCA113F607D34F378D75280B5E7EFE4B530E
                                                                                                                                                                                SHA-256:06A74BFAF008814A236BAF8E010F0F813B4EF48524EFE3C0B8FA8C92492F18F6
                                                                                                                                                                                SHA-512:362BD2AA94E2299A93D5A286E0BCC24C75B4B8D50A8C5ADE682FFE0EE13CED0F0EA33A812A0A9979DD4749E3A0D17780CBE0D9EB2082433F5F4ADBB3DAA157E5
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."........................................9........................!.1A.Q.aq".2..B.R#b......34r.................................#......................1!.A."B.2Qa............?....N@.Q..,~#.eu.s..qQ......^8.Dp.{..^.....A..... Z.3.n..W..#,....?0..7.L..gjI...........8..%.8B@h...B.....i{F...#....a..k.*.@$.sWd..t...vG.q@...e.B..\..)5.Z.N..l.w?.y.W?..;.WU<.......E.....L...L....`....4....R.Me.T.T...i}..$.Y3u.miQ]..........Q.PRT....$Zx.A.Ji.:|^].v.Q{........pE..Lr.....#..3.*3.<.6.#.4..#^<..#.(@8|$...YOy{......F.."$...&..:.X.x........i.YM]a(AO..d~S.I....o..5+d..R....U.g...5..R.Z.u,..7.._F.U.......W....R.........%.....qr..n....y......u..;..Ht....?H.FB..M.i...`fx..t.0........+*;..a.{?.l...~..Z..)J.:.<....0..H..8.W...P.C_....-.\......\<.cf.............p....".yQ.8../s..J...m.......0......w...W...&T...N...r.
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (523)
                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                Size (bytes):1982
                                                                                                                                                                                Entropy (8bit):5.245823895356589
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:6U3ql6Kj2830KlVq1vgRyJZcahs2EBtEXVCjdDvE:BKxj28+aRyJGahEBa1
                                                                                                                                                                                MD5:6077FB50DBA572C9DCF89EAE4363082C
                                                                                                                                                                                SHA1:1509A7D0C4F5A215F7C0F78D7DA2EDC2EA326A39
                                                                                                                                                                                SHA-256:0D20CF4E602E3F6030CA324049A411B73A2036318E61500CB8CDF08D757F489E
                                                                                                                                                                                SHA-512:CC57A510D496818FAFCA56F5D4159B182386EA97AB331F72DA140AF397D834122FAE7EBD621DDAD39E3587232C9245D18062BBAF1531AE490AC0195FBFE2113A
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                URL:https://ajax.googleapis.com/ajax/libs/dojo/1.8/dijit//a11y.js
                                                                                                                                                                                Preview://>>built.define("dijit/a11y","dojo/_base/array,dojo/_base/config,dojo/_base/declare,dojo/dom,dojo/dom-attr,dojo/dom-style,dojo/sniff,./main".split(","),function(q,r,s,g,f,n,o,d){var k=d._isElementShown=function(a){var c=n.get(a);return"hidden"!=c.visibility&&"collapsed"!=c.visibility&&"none"!=c.display&&"hidden"!=f.get(a,"type")};d.hasDefaultTabStop=function(a){switch(a.nodeName.toLowerCase()){case "a":return f.has(a,"href");case "area":case "button":case "input":case "object":case "select":case "textarea":return!0;.case "iframe":var c;try{var e=a.contentDocument;if("designMode"in e&&"on"==e.designMode)return!0;c=e.body}catch(d){try{c=a.contentWindow.document.body}catch(h){return!1}}return c&&("true"==c.contentEditable||c.firstChild&&"true"==c.firstChild.contentEditable);default:return"true"==a.contentEditable}};var p=d.isTabNavigable=function(a){return f.get(a,"disabled")?!1:f.has(a,"tabIndex")?0<=f.get(a,"tabIndex"):d.hasDefaultTabStop(a)};d._getTabNavigable=function(a){function c(b
                                                                                                                                                                                No static file info
                                                                                                                                                                                Skipped network analysis since the amount of network traffic is too extensive. Please download the PCAP and check manually.

                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                Target ID:0
                                                                                                                                                                                Start time:11:58:55
                                                                                                                                                                                Start date:10/10/2024
                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                Imagebase:0x7ff7f9810000
                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Has exited:false

                                                                                                                                                                                Target ID:1
                                                                                                                                                                                Start time:11:58:57
                                                                                                                                                                                Start date:10/10/2024
                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=1920,i,6915729003129499049,13206592306470043395,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                Imagebase:0x7ff7f9810000
                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Has exited:false

                                                                                                                                                                                Target ID:2
                                                                                                                                                                                Start time:11:58:58
                                                                                                                                                                                Start date:10/10/2024
                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://t21.us4.list-manage.com/subscribe/confirm?u=f2508f2a9819f2daf64ab05c1&id=385daf0d24&e=390435ae33"
                                                                                                                                                                                Imagebase:0x7ff7f9810000
                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Has exited:true

                                                                                                                                                                                Target ID:11
                                                                                                                                                                                Start time:11:59:48
                                                                                                                                                                                Start date:10/10/2024
                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4220 --field-trial-handle=1920,i,6915729003129499049,13206592306470043395,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                Imagebase:0x7ff7f9810000
                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Has exited:false

                                                                                                                                                                                No disassembly