Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://josueruiz.net/

Overview

General Information

Sample URL:http://josueruiz.net/
Analysis ID:1541634
Tags:urlscan
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Program does not show much activity (idle)
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 4400 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5644 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2484 --field-trial-handle=2460,i,15223031779329843867,11968430477279564834,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 4696 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://josueruiz.net/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: http://josueruiz.net/HTTP Parser: No favicon
Source: chrome.exeMemory has grown: Private usage: 0MB later: 71MB
Source: chromecache_162.2.dr, chromecache_171.2.dr, chromecache_139.2.dr, chromecache_182.2.dr, chromecache_172.2.dr, chromecache_123.2.dr, chromecache_176.2.drString found in binary or memory: http://ns.xiaomi.com/photos/1.0/camera/
Source: chromecache_196.2.drString found in binary or memory: https://fontawesome.com
Source: chromecache_196.2.drString found in binary or memory: https://fontawesome.com/license/free
Source: chromecache_161.2.dr, chromecache_180.2.drString found in binary or memory: https://github.com/OwlCarousel2/OwlCarousel2/blob/master/LICENSE
Source: classification engineClassification label: clean1.win@16/129@0/14
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2484 --field-trial-handle=2460,i,15223031779329843867,11968430477279564834,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://josueruiz.net/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2484 --field-trial-handle=2460,i,15223031779329843867,11968430477279564834,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Extra Window Memory Injection
1
Extra Window Memory Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1541634 URL: http://josueruiz.net/ Startdate: 25/10/2024 Architecture: WINDOWS Score: 1 5 chrome.exe 9 2->5         started        8 chrome.exe 2->8         started        dnsIp3 13 192.168.2.5 unknown unknown 5->13 15 192.168.2.6 unknown unknown 5->15 17 2 other IPs or domains 5->17 10 chrome.exe 5->10         started        process4 dnsIp5 19 142.250.110.84 GOOGLEUS United States 10->19 21 142.250.185.163 GOOGLEUS United States 10->21 23 8 other IPs or domains 10->23

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://fontawesome.com0%URL Reputationsafe
https://fontawesome.com/license/free0%URL Reputationsafe
No contacted domains info
NameMaliciousAntivirus DetectionReputation
http://josueruiz.net/false
    unknown
    NameSourceMaliciousAntivirus DetectionReputation
    https://fontawesome.comchromecache_196.2.drfalse
    • URL Reputation: safe
    unknown
    http://ns.xiaomi.com/photos/1.0/camera/chromecache_162.2.dr, chromecache_171.2.dr, chromecache_139.2.dr, chromecache_182.2.dr, chromecache_172.2.dr, chromecache_123.2.dr, chromecache_176.2.drfalse
      unknown
      https://github.com/OwlCarousel2/OwlCarousel2/blob/master/LICENSEchromecache_161.2.dr, chromecache_180.2.drfalse
        unknown
        https://fontawesome.com/license/freechromecache_196.2.drfalse
        • URL Reputation: safe
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        142.250.110.84
        unknownUnited States
        15169GOOGLEUSfalse
        104.17.24.14
        unknownUnited States
        13335CLOUDFLARENETUSfalse
        1.1.1.1
        unknownAustralia
        13335CLOUDFLARENETUSfalse
        142.250.186.170
        unknownUnited States
        15169GOOGLEUSfalse
        216.58.206.67
        unknownUnited States
        15169GOOGLEUSfalse
        216.58.206.68
        unknownUnited States
        15169GOOGLEUSfalse
        172.217.23.110
        unknownUnited States
        15169GOOGLEUSfalse
        239.255.255.250
        unknownReserved
        unknownunknownfalse
        142.250.185.163
        unknownUnited States
        15169GOOGLEUSfalse
        185.199.108.153
        unknownNetherlands
        54113FASTLYUSfalse
        216.58.212.163
        unknownUnited States
        15169GOOGLEUSfalse
        IP
        192.168.2.7
        192.168.2.6
        192.168.2.5
        Joe Sandbox version:41.0.0 Charoite
        Analysis ID:1541634
        Start date and time:2024-10-25 00:55:04 +02:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 3m 45s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:browseurl.jbs
        Sample URL:http://josueruiz.net/
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:7
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:CLEAN
        Classification:clean1.win@16/129@0/14
        EGA Information:Failed
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
        • Not all processes where analyzed, report is missing behavior information
        • Report size getting too big, too many NtSetInformationFile calls found.
        • Skipping network analysis since amount of network traffic is too extensive
        • VT rate limit hit for: http://josueruiz.net/
        No simulations
        No context
        No context
        No context
        No context
        No context
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 21:56:01 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2677
        Entropy (8bit):3.9813965032065
        Encrypted:false
        SSDEEP:48:8FdITsPwoHuidAKZdA19ehwiZUklqehSy+3:8guwR1y
        MD5:ECCA45BF66A22A8E6E51FD5227C84BE1
        SHA1:AADECB87D971A9DEBF0E37DC961D521334000D5A
        SHA-256:7BBAA290B54D9EBF72A856B98F808C5721F3DF97742169999225E6FC620B9E77
        SHA-512:44FD049711B23D2A88DA8BA80AFB949D3AA172616FF66D36772BCA656D8BF56FB313C68ACBD386F4166221B5166BB94CCA175876A0FD0F3570DB8ED5AA18EFDA
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,........g&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IXY......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VXY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........z..!.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 21:56:01 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2679
        Entropy (8bit):3.995417814337389
        Encrypted:false
        SSDEEP:48:8KdITsPwoHuidAKZdA1weh/iZUkAQkqehly+2:8Zuwj9Q0y
        MD5:A4DFB9DE1A6CCAE485002DD0C3935724
        SHA1:81840AD96CFEB3D766601D55ED6D0F6E37C50408
        SHA-256:9AD550BA33BD34EF75FA0497C99053FCCBF60BD79725922F7F95116204A4E0EB
        SHA-512:5BDF06FA5E5BE6B1B656000AB3AC0512B43B6C297599BBB50E09081406D7D6F7A9CE07CDD05CCC9161A656AF4EDE55452B8A2F67F41DC4ECE12819768D793416
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,....%u..g&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IXY......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VXY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........z..!.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2693
        Entropy (8bit):4.009064506827347
        Encrypted:false
        SSDEEP:48:8xRdITsPwsHuidAKZdA14tseh7sFiZUkmgqeh7svy+BX:8x8uwHnhy
        MD5:655E9E7092E32FE44468FE9EF93D5D0E
        SHA1:C4D9F44692D98717B84A2D6F36E5CE7DEEB6AAA8
        SHA-256:43DEE0BD1F8BB9F608428BAC822F552472528F715738B387C0F3919605B16F07
        SHA-512:6D8DBDA4AD9261B9DFE5367AF1BE78288AA4B85287334561F95032623C377F0896B53B874921CD4F8FE70CA55DFBFDEE1C87534B1D3CEAD9896BE894B6F8A7A2
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IXY......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........z..!.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 21:56:01 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2681
        Entropy (8bit):3.994556637384131
        Encrypted:false
        SSDEEP:48:8HxFdITsPwoHuidAKZdA1vehDiZUkwqehZy+R:8HGuwAny
        MD5:1530919F723851F0BDCE4637F67F064E
        SHA1:F92E643A2E012F4519DDDA65B7DE0A64B456E08A
        SHA-256:CEFBC6CBF0248A6114C288B8165294824B43CA2E2F194B8B525D414643B43B47
        SHA-512:13FFA49BF02933E66FF87298EC0E586DEE9DDA420B97619D5F2B9F17ED374E45B81040897B2C06C1B3F9973C90C248E4956B6988DE341F6D924733548D112032
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,........g&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IXY......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VXY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........z..!.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 21:56:01 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2681
        Entropy (8bit):3.9848628546909564
        Encrypted:false
        SSDEEP:48:8adITsPwoHuidAKZdA1hehBiZUk1W1qehry+C:8puwg9Ly
        MD5:386BDDBB3B9481E005A65F09030A6A19
        SHA1:AF31645282FB3B6F323EC39D8244F7063A5AFA52
        SHA-256:4E813C2205913F77296445ED74327E50F9B51F9431D9EE3BC54EB072D65C8E60
        SHA-512:E95E47191EE07CA42142DDA775BD9519CB8D57B8422B21EBB586D0EFD7F3B4B940FE01E09FE04522A4F65EFE59755E351E0DC8AA1D140832D0289F41B09D26BF
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,........g&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IXY......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VXY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........z..!.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 21:56:01 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2683
        Entropy (8bit):3.9931180596931655
        Encrypted:false
        SSDEEP:48:8PdITsPwoHuidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbhy+yT+:8euwuT/TbxWOvTbhy7T
        MD5:14CCA4112AE8BBE684711520F74117F5
        SHA1:59348B0A51C32D2BB00BA8B5C2F1CCE65488A9A8
        SHA-256:D7F72B61785AE002300E32FA1D6A859CD697A741FD0151C8F355D8CCE442938C
        SHA-512:59B1437460044AE05B18BA255999C14E4C5CC0D4F224D38F89BB7C330556B9EEEB8BC19E2F2EE89A3C25F0ECB5ADC413FD241F1338C0190C7BCAE0F324AC70EB
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,........g&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IXY......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VXY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........z..!.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 854 x 478, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):633943
        Entropy (8bit):7.992325697204536
        Encrypted:true
        SSDEEP:12288:bkmB8Ng9XN3lBe8sC8QXCwbfObHVvdNCbD3IGoDsmDsNL6uZEWTaLG/DUmttGIa2:bkTNOd3Le8p8QSwbfORXKD3IZocszEW/
        MD5:8CCA821D0C5FD1DC7F27788527515439
        SHA1:A90780C543DD8AE0CE76CEB56325D23F7F03E959
        SHA-256:17A5E5C71320F928A9948810218B9D220C6D62352DE960E5A9E48E9C0BFB57CE
        SHA-512:D2683D76C9C3298645B1AAC26F94CDCE81E54FC8943E3A7E862087907412F5F80C20F7B582C72A56C43292F624523F98151C5CAC83C2B3866E941A31FCB4A36A
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR...V.......... ......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..g.eYv.4..K.\W.o4.3...1.F.p(... ...."?.D.I)H.AJt#Rb.....MP..(J"%..4c.!.......n....Io_.|/3....^..s.9..2......{.Y{.....#...o==r.H..{....'O.4.SE).......O;.....t..........e.....P.9x..qq.b...."....k.9*.E.i..=..].'.3e.|.e.....nN}....-.pp..Q....{-O.M.]..v.a.u.cz.......W...}..}..<........7.Ig).Y.>)..c...'.C....-Lp..)|..r....W...|.HP.....M..DXU.`[..........lU.D&..cH;.. .......N`.bG.e-.Z>..x)..:.....@..u..U.9.f....}/...3.e....\J.T.....<......;V.]U..._.......'........W^..'.FtI..T........8.oS}v]...7o..z....?.l?x.4..Q.U6-H...o.[..2.M......K^.t..~..k...Z.v\.=e.. ...xu....3.......k....8....J..:.NN....|...a=.C....p.......+[?m..N4'.. ..w.as..}+t..O..=l...'-...O..l.9..=vD...{.<x...g.3.l......'.-...s.K........k.q..V.9~..u.x.b.ub.....i^..Bs.....~.....NnI...;..;~D.x....o.6.|.a......][..G[:{.ls...fS.(....gUw._W.....Z..p..u..l...{.....q.\.s9...@..Z.j...y
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 854 x 479, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):672586
        Entropy (8bit):7.992356273380986
        Encrypted:true
        SSDEEP:12288:+OGLKXQ2viGLOLyCIamwi5U9wPKGHCRgn8C5ey+0wPYYvgWfNgHjgX+l:x8KbL4YwKpHCynAyrwxFfqjgc
        MD5:6CC4A0C660571454D7B3E453DFD0D371
        SHA1:FBC5E4D9330209CE918882B46EB6DBC34A0D3B2D
        SHA-256:E25C8DCA6682DF5B80DD20C5FE5C2F987DFC426B5EE6366D07686B2D1DF07E7B
        SHA-512:9FFACAA902F00D07B043AB1DB3E6B05B1B0E424B168487115991023578B23867B8B9D7A77506F1D07C9C9C5F3E9E2C2C3EF7ECA9DE829C3CA9C7DE4BE68BFEA6
        Malicious:false
        Reputation:low
        URL:http://josueruiz.net/resource/transmisiones/transregional.png
        Preview:.PNG........IHDR...V.........S|IR....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^...,Iv.u..r...0.,.D......".@..H.".....-.).$P 03.}o...}.{Df....4...p...q..[Dd....O....3..D.{... ...I....J....w..q.....y.....^.3._..x....@..=...R.Clm. .A..c..>.go"..#.r.2l.=.=...;.Nd-C;..Na.r>I....A..}.dA(..*.v{3..=..J.Q<...Yib..........F...C....'%....9%...?....'.....~zR..(/,|h...8_..m.gU.u..8.Zi...+:]..z.&.Y."VD.......?..b..l....h..K..P'.-..+.]?....".2!z..@.<B.?....5.i...u..j..-N.Bo@wCJ..P).d.'\..LU..#k.z...;q.u.u........@>l.Z........==?.B=.WxC...%.'.sf.;f{...3.Q..<....bG.....{J.9............._..Z..=.......A....c.d.....(.F.R........}U&.-X..p|..F.hx>.2g...p.........Q......-.7xw."N...y<f.ki]..A.....lZR.f....2....0........\V.:.........yC...Z......t..i......v.......M......G}A..!.:....M.....z..o\.84.`...{...~".Sm.9.....8...U....n.F.P......x.7E....2.9.....|...B.....e..u.z....9..s.L..^&..i......CW.t)+.......>...@K.=/4.pfJ{..^.)..I.....S......x..v.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:GIF image data, version 89a, 308 x 174
        Category:dropped
        Size (bytes):1305175
        Entropy (8bit):7.901051948766704
        Encrypted:false
        SSDEEP:24576:RTWPEDvbUKVq9PSjpq8nT7ez36cyc5/2c9d2T2cbhOHbrLAWHUVnAs0pyRgl:RTkEvooq9Qq8nettdtd2T2IsLAWHUhGf
        MD5:213F6078161EAE929281F271F0BB73FB
        SHA1:D07587492B442C1B83F796008BC73AED94CAE269
        SHA-256:FE546ADE84F560AC1EB1324480499B64C3A87310768B84AEB717ED1FD97B1585
        SHA-512:379058483EE41CB08BB3ECED1F4FCCED06BC265108A742413CA855DD7EC473CD8FF8B7A0088F07C036235426DB104C4D838BDBF7797FECAA8B7077D78CAEB42F
        Malicious:false
        Reputation:low
        Preview:GIF89a4.....1............................5....................#..,D..(......"..$.*%..'..'/...;/../$C/&-2.&3;U6..7/79..:.C:B1;(!<.1<".=?A?.EA..C.LD.lF..F.AF*.H:AI.0I..J;3JOSL&.N..N8,ONHP.TP..PLKQ.VS..S.1S..V-.V5!VB.VKRVXY[HB\.7\ZS\Z[]_`^.#`6.b..b..b"@d..e.ne,.eY_ejng.[g>UgD&iijj.<kUOlqtnjjo..o>.ohcp..q.(qg]qwzr..s#.s[.uK*uMbujoutuy..ytoyttz..z6*{sj|S3}cE}}~~..~(T...cw.{r.[E..........%-.oV..u.#..B5..y..........F..eP.4_.P<....<.....;..2E.Tu.......1*.3....{O....2..M..ZG.......F6....$.....C..s..8@.>"."....TK....W..Q0.n7....o..LF.P..cb.'~.+#...._,.%..B..]..X..[5.Y=.g&.C..W....-...=...1+.i5.us.cI.K4....(..<..v3._*.t;.!..mJ.....c.E..R..L.j).wW........*....d..v7.........9..r..U.R....3.U./.....o..N..[.....9....P..p....0............T..8..'...........................!..NETSCAPE2.0.....!.......,....4.............................5....................#..,D..(......"..$.*%..'..'/...;/../$C/&-2.&3;U6..7/79..:.C:B1;(!<.1<".=?A?.EA..C.LD.lF..F.AF*.H:AI.0I..J;3JOSL&.N..N8,ONHP.TP..PLKQ.VS.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=8, yresolution=110, xresolution=118, height=0, orientation=upper-left, resolutionunit=2, width=0], baseline, precision 8, 3537x2589, components 3
        Category:dropped
        Size (bytes):2770808
        Entropy (8bit):7.948420320598289
        Encrypted:false
        SSDEEP:49152:RchDEhtU2kMFPXCRLVThFFtr1R5bGTGAjzx7uwD5JhZxX48+uhbFHgBdBob:oAh+UPyRLVThFFtpmaAPx7ua5ZOiA/eb
        MD5:55DC437481665AA5B76D901F8192DBEC
        SHA1:2FA57152CEBC7D641FF6B7B7B5DB8A62F446A926
        SHA-256:E3B393C713F88C05D76715FAE589ACEA27E1BF28F97F076F974552057101E6E2
        SHA-512:C869BCF40AAD85649D2C430854B192B15AA5C44A36E040BD4E29EC3E8B499C69E86E7611B547347DECC01157578E1B90C408250DBF5831972200432EDC33C08A
        Malicious:false
        Reputation:low
        Preview:......Exif..MM.*.................n...........v.....................................i.........~.............(.................H.......H..........................0220...........P.".................................X.......................`........0100...........h.......................................................................................................d.......d..........R98........Jhttp://ns.adobe.com/xap/1.0/.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.1.0-jc003">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:MiCamera="http://ns.xiaomi.com/photos/1.0/camera/". MiCamera:XMPMeta="&lt;?xml version='1.0' encoding='UTF-8' standalone='yes' ?&gt;&lt;docPhoto version=&quot;1&quot; enhanceType=&quot;color&quot; cropPoints=&quot;544.6578,276.39072,3644.5,239.54051,3927.2712,2613.6946,390.59274,2661.0833&quot; rawLength=&quot;682613&quot; /&gt;"/>. </rdf:RDF>.</x:xmpmeta>.....JFIF.............(
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 1365 x 768, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):474074
        Entropy (8bit):7.99348617748902
        Encrypted:true
        SSDEEP:12288:kfYS9vCX80uabGHpYopPQupWNOkxQc/fxkaxsBQb+:B8BISYoIP/OauBQ+
        MD5:46E677F28E76B238B3DAA9B33C61BF3F
        SHA1:A3FEC6A784869AFBD174526F6C734816DC482056
        SHA-256:DE9F8D1B38D985159CFD964584B2EB1992E0EFC96646B4D2BD31D21983596A00
        SHA-512:B88A1EFD9C5BABAA08C3B75F2D7CE32E2BE4CF8BDA411C3AF0C6B6C8CEDA23B2B7182AA2AFFBA2789D5EDD1600D0580F297D5FDCE774914C1B94AE9CD2D23E0D
        Malicious:false
        Reputation:low
        URL:http://josueruiz.net/resource/transmisiones/transfondo.png
        Preview:.PNG........IHDR...U.........$.......sRGB.........gAMA......a.....pHYs..........o.d.. .zTXtRaw profile type exif..x..g...r..c.Z.<......|}....qO.'.g..k.Pi.I.....^....J...f....'....7...s.~v.~../|..~>......]..o...w#.$~.....t.......w.........Vd......o.........m.gv.t......P..~..'.I.k._....o.W.....o.....=...9.0....\a...Ol..q..^..b.+..Rv)..nl...,..I.W..Z.o..[....|2...............W..A..X......(&..O..p.......?$..d>.0...~~.1K.U[.D'>X..?_n.....{......5..j.-...q4.3XyL..I.B)q..S.$...wZx..%~^..HDI55R.. W9.\]n..QR..ZZ.....Zj....GK-..jk.Zo.e+V..Y..z.^-....>.7.\y..a..f.i.Yf.m..s,.g.UV]m..k..w.y.]w...'.J..SN=...g\J.o...k....U....5s.:k.+k$..e>..5^n...ApR.32.s .M....r.-...9......YeQrvP..`>!..~r.+s........3....9..o2...M..}..=..6TP}...x...+...y...\.kXM?)..3-.sYN.F.z)..l..#M....~....g..x.J7.o'.3........]..:..........Q..=..B.......g.......|...O9..qw.;.\].7.M..={....oX..K]}tW.?.;..g.b~m{2......CT....p....U.'..&..*K:.,.....Szn"XYDI14'......g......=....fD..IM|.&-....
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 1920 x 600, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):4616112
        Entropy (8bit):3.7234893179835065
        Encrypted:false
        SSDEEP:49152:/vKxGOQrANiiIjswB4yP7dEPTBXxaHB1d8y:/vKA/rANiiIjsweyP7+PTBXxaHBrV
        MD5:6775764F42604A3074BAF85B08D936A4
        SHA1:34C7C66535735FB47032187240B23204973F7494
        SHA-256:D856BCF283569C06A8F4F72CF5A4D41B690974A1D0E1E7F2B8E0AA54BF2C83C3
        SHA-512:254B8B899B3F6F908FA7739C84834824A318270ED9E956FCF3BA262701127EB00946AA3CE91E4CE87E5D1B1C882F242F832460B1CDA9C5B293EC9B7F549643B3
        Malicious:false
        Reputation:low
        URL:http://josueruiz.net/resource/estudios.png
        Preview:.PNG........IHDR.......X........#....bKGD..............pHYs...#...#.x.?v....tIME.....5...N.....tEXtComment.Created with GIMPW..... .IDATx.....i..}a..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................)2.5EL.................................11..............................................................................................................................................................................................................................................................................................................................................
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 400 x 397, 8-bit/color RGB, non-interlaced
        Category:downloaded
        Size (bytes):201482
        Entropy (8bit):7.9955229686266875
        Encrypted:true
        SSDEEP:3072:vtM82+pqEbWT88tpgmczhCOADwMWDzbWNQIgDQG0Vg0YTwsEwXdcrGOCwXgCueYI:FM8Dq5TbtGBzoh8MY2aIgZCmwsPugC00
        MD5:84064FFD55FD32E1A5F37110C766264C
        SHA1:9E7044CDEE305D0CE1315C76BE2F352B2D57DAC5
        SHA-256:F3D22709D86C7759424132FEF4559E75D8051034D16577F67E6F504F8D14E4F8
        SHA-512:2AB19DCD25C9857C614C7700686CDC2702004A020310781BC383E70B4D27BC13EEF2C7051770E77F049CBDB575460C831E33299DAEBC7D971C8FD5D4C848CC15
        Malicious:false
        Reputation:low
        URL:http://josueruiz.net/resource/selfie1.png
        Preview:.PNG........IHDR.....................sRGB.........gAMA......a.....pHYs...............".zTXtRaw profile type exif..x..Y.%9nE...-.#@....v...\.....2}H...|.................Cm.m.E..QG....?.._.G.O?W.._..?G..O...S../....W....?.\..D./'.?......^.\>...u.s....KM7..O....N.<s..uVc}..C.~..'.\,L..f|9..?..5..q..R.'...i..J|...fz.~.w..b.7;.s.|...y.]bI..R...rJ/..|K....^.w..]n..O..8Y...W......oO.....o1.V.W..C.*.....Hz..}...._..XNR9J..y....)VK....@..l|.?o....,..n.L*D Z*-Y.....:v.3..\B.......s-..N.6.....[.y.."..XqB3.$V..j.z...l...5o..6.X.ffn....77wJt....u.>..P.m.....sr..'.}.........&}v.m.....3.|...;~..g.tI.[o.v..;.|..+......o..'j_T.?...#.?G-....._.*..../..>E..4....+.$tV.bO.fE.(fqd..e.)8')bD...K.b....[..u...[.k.B.......M..=n...#|.........P~.t....<k.."...l<..zJ....zg..w.ay*..j5.rm.xZ..\.F...s.H.RW.z.D....y..~.#T....&V..U..}R.W......}.[..Ut=.^9.7Q........7....<..On.w..E......".<n..`..e.....z...G..X..Os..>..]-..(|.[...........E..4.S.c...w..........i
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1040x480, components 3
        Category:dropped
        Size (bytes):49763
        Entropy (8bit):7.982022067099993
        Encrypted:false
        SSDEEP:1536:/8v6JEqkKlTczu0P0R0/6f6fH3G/bO/ROAl:GbqkY4aLa6Qe0RXl
        MD5:D40C49F2CB0F27689CA776BC70582C02
        SHA1:E1A0849ADFB8F5CDBF7051381061FB0F9A38458C
        SHA-256:B1535EE5623E4893FDA23BF03F9A5A8859493DD7E3EFE5BC294AE6A2173CF7F2
        SHA-512:FDB3C561F68C5A8489C3E3707D4F377E1D6C4C0B498B8FCED03A8F7A05114F01BBB5BF9BC36519B3C960138EC3F1A9DEB84B7970E2C8AECE062F87F7FAF17D1B
        Malicious:false
        Reputation:low
        Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||............"..........0.............................................................N..8.]......2.....H.j..D.Q.h*La6h...K...m.%..,...H6.[...L..cD. .IH....*B..L.....%Z..RH.`..3fa.g..<w..>.g.z..y...v...A..S:\c.f*.i!.....u.....v,.5.....3z8...C3Tfh...3dfj.^..B..X:.f..T..7..&.S."&5FF.2[#3V`...t.1.sp.....`..........!..-Q+@.l.....4....H.......7....:...].r-..R.U#@...dT@..].}.......j..&$2....Ar..r..7,.`.....SIU:i.f={.m.'~xy.\.......1....... .....& h.&H. .KA..T..mT..=+t..@+....9......C%90.k.{`.}.X.i7..UU,.........]...M0..!.c.`..T..L......hLaJ.1.H.........8..>ITD...$n%XCl..h.L....U...Tfh..*).C$.&RA`.D............3.........f.D..0..qSI9/..\y..u9.3m.>...l"....t.z...+..N$..t&..(..IA,..!.0...&...;.[..U..SJ%PIH..H.-...+Bc%Z$.......l..Ku.....i..T...sI..R.y.HJ.w$.B. ...%........#X<...m..<.t.g.^uMh.8.p...8%.T...i.4..(
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 499 x 371, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):327694
        Entropy (8bit):7.9853989797679965
        Encrypted:false
        SSDEEP:6144:S3DWXV3obapfdVbjya2BuD9MPvw98m4cGBaB9rqCxdwf99e4/hOeqAQ:SCXJobYdVXya2IJMPv28NBGrqCx6fj16
        MD5:72012AD37BF0F7258BBDA89945044A01
        SHA1:86F7C9FEC7A29B62F1737FCA36DF09D24BB8BDCF
        SHA-256:28040E49AA037CCDEF287713832991B2AF324EF5D8E6343D6C2409A6E0AF9FE9
        SHA-512:DB519947FC3BE97DFB51D38717071D5AF020BDBA7EB978FB5CE44FCA9790D59745EB82B46A3C1D8912C4562A268B49FA69F4204B731E677158FB73DF4C73067B
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR.......s.....*.......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^t...e..x..'.y.3#.;...2`Zfp...r.w...x..R..r.A`,.e744b.....$.TU....y3o....<....|.gGf....s..k.......[......y.....-[W.w.^m...nl].^............j.}..W.z..g.......?.z...[V;..X...\mf.w.~..k.j............}.k..mc.j.-=.;.m.Xm...o....V..>[.vcu`.......^{`....];....=~.z..I.V.3.M..n[.../^.l..../..?~.x......zp.m{..z..epz.........9.%..:4.Z.6.....1_.h....m_..omn..z..[......?........v..=....{Vw..^m.....f[.q}.......z../....m.=m^........l../..f<.Y.h.g..C.2~x.5{.<xp......o..F.....d.......;v,2.+...zlx....w..F`.R.<..,.N.!P.+.?|..=~..w.j..}..xw.z0.....Wt~....Ehj....P.`.t.r.........K.7.|3r.+2.4...U.=i....-.t#2......ru......V...,..7 .......Y..34...#.~_..U`.n.'t}...w.nu..[o.....<y....r..y.6.1......2v8.1...V.........W=....>t..nG&..;.:..y.CdX..t......(?..8...e4'3..<Z}.........v.......t..<..ol../_..\.......'..=.6.C.......0...xlC.........=.3....N.q...<..n.s'p?...
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:GIF image data, version 89a, 460 x 258
        Category:dropped
        Size (bytes):693004
        Entropy (8bit):7.962009521556582
        Encrypted:false
        SSDEEP:12288:dwVKEL4S+fQLQGVl7B+KeTeyf1wrUZZPETL7B/0k18Ozt2XDU3Zb:J3vJGP7BneiyWMZPKL7B/L1894Jb
        MD5:D6A40A474E5840A68F0E46CCCCECF204
        SHA1:C97E217CDCFA117B93B66FDEB981AE277E2A94A2
        SHA-256:D94E75B53607F1AA0542CF485F932AE96058DA516D725D63A96904B5FD99085D
        SHA-512:8028053F3E03A1650EC608F7DA62B69077BDA80D60E5626FC84040E6345FE878C5D6CF191C27DD7526D38408160476AA274BEDE4F5273B544D7550880DCBBCC0
        Malicious:false
        Reputation:low
        Preview:GIF89a......1....................3.'A.'?.%>.&B.(A.'>.&E....&I.....7....#3.%M.'N"%S#(K$&5$&Q%..%$-(%Z(&W*/6-&_-,7/..14S1F 2$a2+94.#5$e7#.7;;8(e8A^:..:$l;%j=..@#o@BFA&eC&.DNkE 8E58F%uG..K#}K$yK;#LMTLR-N*jO..P$|P0$P=@PXuR#.R9*UY]V&~W#.X*.Z:sZHJ[;-[]A[c.\be^#.`*.`I:bTYc$.d#.e5!eH7g,tgiij#.jE1j\bjq.lVHnfloUGpB.p..q".q-.qvqsRAt>%t}.w .w+.ys.z!.zO.{9 {..|]Q}..~L5~_B~n..$..nn.|y."..1..gY.F*...ZA..........n_....!.....=..U6._..bF.bP.vg.O2.!........_<.iW.}n.J'.X6.gF....p^. .......pP.z......q....B........we.`=....wV....z............S&.lN.}h....}S...........p......j4..Z.........o.......b+...zY....w.........w>.o7....h........v=.v.p....b.b.e....E.^.b.g.t.c.j..........g.h.P.a.j..i.b.w.n.n.g.d.y.....n.............................l..............!..NETSCAPE2.0.....!.......,.............................3.'A.'?.%>.&B.(A.'>.&E....&I.....7....#3.%M.'N"%S#(K$&5$&Q%..%$-(%Z(&W*/6-&_-,7/..14S1F 2$a2+94.#5$e7#.7;;8(e8A^:..:$l;%j=..@#o@BFA&eC&.DNkE 8E58F%uG..K#}K$yK;#LM
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (65447)
        Category:dropped
        Size (bytes):89501
        Entropy (8bit):5.289893677458563
        Encrypted:false
        SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
        MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
        SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
        SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
        SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
        Malicious:false
        Reputation:low
        Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:GIF image data, version 89a, 368 x 206
        Category:downloaded
        Size (bytes):506466
        Entropy (8bit):7.953245444208409
        Encrypted:false
        SSDEEP:12288:moSmRXoZl2XGyc2ksMoIH6Z8AKppkT/sg1RmeB:imFE2LZPM6Z8ArTE0Y+
        MD5:F4E42F96DDA5EAB65BE59AFAE7581146
        SHA1:7F3C4F1E3867F676FBF297D285C8DA5338B8942A
        SHA-256:62F962DB3E8178443CCE87865E31CB9A8F41D4339EFE410D022A506645D40B2E
        SHA-512:27073F582226FCFC99391989ABD1556BAD3C7FD850AF9FAA88A13CD3519B341DE1E46C3B0FF77909A5D241CF6B07C1189482F7EE854E9CEB68DDB1CCE2501CD9
        Malicious:false
        Reputation:low
        URL:http://josueruiz.net/resource/transiciones/transmc1615.gif
        Preview:GIF89ap.....1................................"......................./......................)<...........................................8O........"....... .....Gb...... ..!..!&.#..$..$..$..$..$$.$%2%# %$$&.2'+.(".(($)# * .+(%+)%+)),..,2.-,'-7<//)1..1FP1Th2&!3.+30.4:#5.H5.(54/5507..7c}8..9..;87<1<<2,<95<..>s.>..?A5A82AA<EE@EG:E..E..F>9FA=FB@FBCG.gG#SG`kH..IGBIGDJ<PJONLD=LIBLIFL..PKLQ..RQCSOKUv.V+pV]<V..YG`YYTZMG[YV[[S]..^XQb9.ba^bcXcb[cnoe..gVnhj_i..jSJk..lkellgmuvni.njlnpdn..rlesJ.s[Rs..tA.ul.uqrw..xyox..zyq}i.._..{}..w....bX.sj.......U..Y.........I....n..g.....`..Y...............g....s........v........................................................................................................................................................!..NETSCAPE2.0.....!.......,....p................................."......................./......................)<...........................................8O........"....... .....Gb...... ..!..!&.#..$..$..$..$..$$.$%
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 1920 x 600, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):4616112
        Entropy (8bit):3.7234893179835065
        Encrypted:false
        SSDEEP:49152:/vKxGOQrANiiIjswB4yP7dEPTBXxaHB1d8y:/vKA/rANiiIjsweyP7+PTBXxaHBrV
        MD5:6775764F42604A3074BAF85B08D936A4
        SHA1:34C7C66535735FB47032187240B23204973F7494
        SHA-256:D856BCF283569C06A8F4F72CF5A4D41B690974A1D0E1E7F2B8E0AA54BF2C83C3
        SHA-512:254B8B899B3F6F908FA7739C84834824A318270ED9E956FCF3BA262701127EB00946AA3CE91E4CE87E5D1B1C882F242F832460B1CDA9C5B293EC9B7F549643B3
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR.......X........#....bKGD..............pHYs...#...#.x.?v....tIME.....5...N.....tEXtComment.Created with GIMPW..... .IDATx.....i..}a..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................)2.5EL.................................11..............................................................................................................................................................................................................................................................................................................................................
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 1446 x 751, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):1148725
        Entropy (8bit):7.9791212503136455
        Encrypted:false
        SSDEEP:24576:eHTw+Jpw9mXPWOJQ5FhZqGcfD9ahWAYnvZ/U/p:eHTFJpfeGQ5HZaD9ahWAixc/p
        MD5:EEACF82F01CEFC5279F0E18C779EC6A6
        SHA1:0B893B6EC97270ED8F6503DCA94870219C1C316D
        SHA-256:153184D8C4258C41A4D0B01E6431C4F9FFA05876814DBBF8262E8C78C1E2B5E8
        SHA-512:7E1ABFE0C7B3D7B751E3F15EBD7EE2DA9351A8388EF1312051CA648C7CA101426609A33BFB89B13C292BCBA06F08B9E3FF055223F5054690654230E9D58051EC
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR.....................sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..is&I....;|..w....$.Zd.....P.....i.P...+[8..._(.e.C.TUfF..p.c.s.^3....HV....P....W.^U{.Q}..|<{s9\!..Eu..S.N.:u..S.N.:u..S.N.Dtw...S.N.:u..S.N.:u..S.N.:u.y..`.S.N.:u..S.N.:u..S.N.:u...n.;u..S.N.:u..S.N.:u..S._.:0.S.N.:u..S.N.:u..S.N.~Q..t.N.:u..S.N.:u..S.N.:u.E...:u..S.N.:u..S.N.:u......Lw..S.N.:u..S.N.:u..S._.:0.S.N.:u..S.N.:u..S.N.~Q..t.N.:u..S.N.:u..S.N.:u.E...:u..S.N.:u..S.N.:u......Lw..S.N.:u..S.N.:u..S._.:0.S.N.:u..S.N.:u..S.N.~Q..t.N.:u..S.N.:u..S.N.:u.E...:u..S.N.:u..S.N.:u......Lw..S.N.:u..S.N.:u..S._.:0.S.N.:u..S.N.:u..S.N.~Q..t.N.:u..S.N.:u..S.N.:u.E...:u..S.N.:u..S.N.:u......Lw..S.N.:u..S.N.:u..S._.:0.S.N.:u..S.N.:u..S.N.~Q..t.N.:u..S.N.:u..S.N.:u.E...:u..S.N.:u..S.N.:u......Lw..S.N.:u..S.N.:u..S._..|<{u..:u.....t...........c?..?...3..]?.2..OEV.:u..S.N.:u.9.....'X.......py..o..5.......=.._....8..v..9..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (773), with no line terminators
        Category:downloaded
        Size (bytes):773
        Entropy (8bit):4.5555888343880815
        Encrypted:false
        SSDEEP:12:2X9fvgefeyPTX2L9J3sJWhEmUBKTPJLpDbePevAGbJG/TCAum5Emcvcy:2X937dTe9J2FKTPJL82vAGbU7jsR
        MD5:93E42565F156D067F72108759177A957
        SHA1:19B2C8DE419FBD69C38971AC4923E7636EDDA182
        SHA-256:82F1278F66B192A223E306D884F8DB595EF3B6D829CC1544807B9BF40019403E
        SHA-512:3662E40C85350BF0BCF308B7DB81C173E4B690B862D3C3CDE460DE5155550BF055B7FF48CDDB1CF5255E55F0355196D8DEC1D49434B2457842CC77EBEA198F3F
        Malicious:false
        Reputation:low
        URL:https://cdnjs.cloudflare.com/ajax/libs/meyer-reset/2.0/reset.min.css
        Preview:html,body,div,span,applet,object,iframe,h1,h2,h3,h4,h5,h6,p,blockquote,pre,a,abbr,acronym,address,big,cite,code,del,dfn,em,img,ins,kbd,q,s,samp,small,strike,strong,sub,sup,tt,var,b,u,i,center,dl,dt,dd,ol,ul,li,fieldset,form,label,legend,table,caption,tbody,tfoot,thead,tr,th,td,article,aside,canvas,details,embed,figure,figcaption,footer,header,hgroup,menu,nav,output,ruby,section,summary,time,mark,audio,video{margin:0;padding:0;border:0;font-size:100%;font:inherit;vertical-align:baseline}article,aside,details,figcaption,figure,footer,header,hgroup,menu,nav,section{display:block}body{line-height:1}ol,ul{list-style:none}blockquote,q{quotes:none}blockquote:before,blockquote:after,q:before,q:after{content:'';content:none}table{border-collapse:collapse;border-spacing:0}
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:gzip compressed data, from Unix, original size modulo 2^32 11236
        Category:downloaded
        Size (bytes):3560
        Entropy (8bit):7.949629232598883
        Encrypted:false
        SSDEEP:48:X2Gxq/AWWPeQMv6SBrzG6E+BCtUCjdcrUEfGYz5YUqb6nzfei2hYX16XLYQQ21Bz:gMPPMB1Extx24Eu6zpa7NjTZ5Amrn
        MD5:DD048337D97ACAE7FABD4E03EA305E64
        SHA1:EA5B55C3CD833DBBCE1E7E01F49081D276EE2896
        SHA-256:86033C811875A73051CE18358652DA8A513CC33B962B96E25A267FA949905DC2
        SHA-512:2C813A359320BBA96D490DA37D3CC408A4EA31D5314359FDEC820C963B5F0482EF309334D2AF4F8216DF1BDDC04D4C4D2BEBF9AE5C2701299CEF38742F29BEFD
        Malicious:false
        Reputation:low
        URL:http://josueruiz.net/
        Preview:...........Z.r.F...+:..8...=.'q$V....%E.I.$.q5.&.J..w7(.|...."...f.?.......;.*......y....Q...>..Tu.l...x6.i..........S.8...X.vZ?..j.....tJt_k[.vR...Q.e.R.S..Hq.k.Z,....\..w.1..h..5&3.$Wm.s%v6Z.m%....j.e.T.;..D.F.wZc.r."..$;..X.".*nD'.i...e...F....6..G...._uR.ubk...]..vy.vyz.]..../.....l._...W...)4z.<...V..d;.....dZ.C..+n-..w..#.e:b..D.....".B............1.S..?..bi.."..).....F.4.omo.V.o.`.2oo..-.....T....V.J..m^J..V.;.h;..m.n.....".%......H....I..X.~._.i.D..Vwwq.xc;*..cE..*..[(N&;.Td....rT.Q-.Zl..s.......9...O P..(...TK....V&.f.k.|N.x........D.u.F..w.n..K.)....'c5WB....A...I....Z.{.[...?.u.d.......q.J....j%....'.<....\.......B..j....s...fE.r..V..|.R"....=..Nh5....@....x.....Y.Y".5.c.U.n...b.-@.......9.....-..JpB\.:........h8..ilo%.q.Y.....8..1...x.]!.!......w..y...(....D......;.9..?kL$2..6....D..c.7<.,.c[{M9..K$..l..<....e[.].8....5..H..aG..}.wH.....P.hiJ'E&....DX.pSD..%6..+.....z.....H`_...Z4...Y^#..B.pbQ..T.R.I.Cm<.".V:\..........
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=8, yresolution=110, xresolution=118, height=0, orientation=upper-right, resolutionunit=2, width=0], baseline, precision 8, 3544x2742, components 3
        Category:downloaded
        Size (bytes):2610928
        Entropy (8bit):7.940512112622168
        Encrypted:false
        SSDEEP:49152:CDWo16z6REIxL3uRLaCE7P8SoRX/EDR/3MKtl7dxTwuxRAg4O:YCzaXxzJARilhtZw+34O
        MD5:3447116569FF22EDE3BAAEA2A9B73EB9
        SHA1:A5F58CC930ED5567622D908B7ADA221534C5C246
        SHA-256:40CC1C7D0856D7B13A16AACB5151C5515C74326DD6AA9D6376CF1F6CB6E986D8
        SHA-512:CA3E5E9E6878DC72F1343152D196DE63A1870423FA6C3B50421A1F3618ADA386A9D82F6111868004E7E971ADE3E9FE9977D0CFFED49A3E1BDAF58F4C48E863CC
        Malicious:false
        Reputation:low
        URL:http://josueruiz.net/resource/Chidos/Patiyotl.jpg
        Preview:......Exif..MM.*.................n...........v.....................................i.........~.............(.................H.......H..........................0220...........P.".................................X.......................`........0100...........h.......................................................................................................d.......d..........R98........Khttp://ns.adobe.com/xap/1.0/.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.1.0-jc003">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:MiCamera="http://ns.xiaomi.com/photos/1.0/camera/". MiCamera:XMPMeta="&lt;?xml version='1.0' encoding='UTF-8' standalone='yes' ?&gt;&lt;docPhoto version=&quot;1&quot; enhanceType=&quot;color&quot; cropPoints=&quot;476.537,226.19557,3663.5452,286.29355,3843.764,2831.4158,299.62387,2854.7957&quot; rawLength=&quot;719765&quot; /&gt;"/>. </rdf:RDF>.</x:xmpmeta>.....JFIF.............
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 854 x 473, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):590406
        Entropy (8bit):7.990710668270683
        Encrypted:true
        SSDEEP:12288:k3CYVCyQmjzK8RTvczqe/OlMU3QN1L5GhxvV4BN2l30FMDndX0LEd:k3CzlmEqKOlM0QD5GnV4BNodRqE
        MD5:76AFF8333D8CA545CFC4991814FC3C68
        SHA1:02F2624AC61AC5849D2C50AE1EFF5B692B573B6D
        SHA-256:61447EDE6934BFD0CAC4960C75C2FDEB7930A4C5266C5AFA1CF7A6C5D3614D73
        SHA-512:3280DD3F52B2778C1C7A1C14A8AD2B3FA5BD5E49EDA25321A2B9F2AE77E99E8B12BB9EFEA82661B87458B4B7C1F57BAFC475C395965BD83B241F469E28E8DBDA
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR...V..........%.O....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..i.fI....3+..*...........&g(rH.)..%.../.f....-...2...h..I...4I.0.....B.g8===3]..U.T...Y.....8....y..ofV...}.q#N.8qb........w.1.Z.._..{w.;w.4_}.Us..../.7..o.....8...sg.a..GV7w..!.{..n.......d....7...].&....@R../.(..rz....#UN....m..k.(.c.5.}.Ys..f.M./......f.h..!..R.$S%...}..u........G..<NP./.....O.DX`.f.3...GT?.=....V.n..<.......T.\.t..w9..1./.Gf.....$.".lL.k..5k..G.6..o._......o_.}...#.O^...U*........~.\.\.tc....F.b%e_...G.N].z....~.[...fy.k...'...5w...Y....&...w-]..d/.j#..TN.....y..)...iZp.1.d..i.%......C|...{..O.8...K.........5N.H...r.J..=.0..E?_..I......g`V~M..G...7.....Xs..e.........~...[..b....t.....?...X.)s...S'.....t............y.f...5_Y_o..Mz....).V....0..~..GV..`%.*7...-.E......n..!vsC.7o.T_.vo._.....LVY...gH&=..c.....'N4..~..r..h[..A."s..E.p.K|k...} .._iJ<R.....+..2.....\.. |0{.y..G..w+#..y.9u..5...-.n...v....a.`.7..ta
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (65447)
        Category:downloaded
        Size (bytes):89501
        Entropy (8bit):5.289893677458563
        Encrypted:false
        SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
        MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
        SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
        SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
        SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
        Malicious:false
        Reputation:low
        URL:https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.0/jquery.min.js
        Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=8, yresolution=110, xresolution=118, height=0, orientation=upper-right, resolutionunit=2, width=0], baseline, precision 8, 3544x2742, components 3
        Category:dropped
        Size (bytes):2610928
        Entropy (8bit):7.940512112622168
        Encrypted:false
        SSDEEP:49152:CDWo16z6REIxL3uRLaCE7P8SoRX/EDR/3MKtl7dxTwuxRAg4O:YCzaXxzJARilhtZw+34O
        MD5:3447116569FF22EDE3BAAEA2A9B73EB9
        SHA1:A5F58CC930ED5567622D908B7ADA221534C5C246
        SHA-256:40CC1C7D0856D7B13A16AACB5151C5515C74326DD6AA9D6376CF1F6CB6E986D8
        SHA-512:CA3E5E9E6878DC72F1343152D196DE63A1870423FA6C3B50421A1F3618ADA386A9D82F6111868004E7E971ADE3E9FE9977D0CFFED49A3E1BDAF58F4C48E863CC
        Malicious:false
        Reputation:low
        Preview:......Exif..MM.*.................n...........v.....................................i.........~.............(.................H.......H..........................0220...........P.".................................X.......................`........0100...........h.......................................................................................................d.......d..........R98........Khttp://ns.adobe.com/xap/1.0/.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.1.0-jc003">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:MiCamera="http://ns.xiaomi.com/photos/1.0/camera/". MiCamera:XMPMeta="&lt;?xml version='1.0' encoding='UTF-8' standalone='yes' ?&gt;&lt;docPhoto version=&quot;1&quot; enhanceType=&quot;color&quot; cropPoints=&quot;476.537,226.19557,3663.5452,286.29355,3843.764,2831.4158,299.62387,2854.7957&quot; rawLength=&quot;719765&quot; /&gt;"/>. </rdf:RDF>.</x:xmpmeta>.....JFIF.............
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 1403 x 731, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):1099461
        Entropy (8bit):7.98408186404108
        Encrypted:false
        SSDEEP:24576:c9EwuGuFTV3cDaeOtoaqpnByyScxTUc4YUHl0H60+rxxjd1H:c9Ewu7x3CLOt2B9NUcDUF0HerTjd1H
        MD5:DB5D170CC96C97289DC77241CA48089F
        SHA1:56E1B025CC512297D62647E18B0EF631966CFDB2
        SHA-256:42DBFBC6658FAA7B4D7E58B4D9F6B0B6EF32162394289ACE64BF26956839888A
        SHA-512:3FCE4F94DB2B1B92EC43174F26BF9D4F9BA80D2E07319626B5ABCB2C19B2B2DE9DCD49FC8F78B24079E64EE64C931EE5E72A61E6D797EE6D7F7E79D8288A4E8D
        Malicious:false
        Reputation:low
        URL:http://josueruiz.net/resource/capturasvideos/XV.png
        Preview:.PNG........IHDR...{...........S.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^...%K..Y...<..o.Y..B.....B.-..K.. .+............;.o....T.....P.|/...b..<Oq..>5u.s.1dfQ.z......f..fnn~......[..u....*....Rd.r..22r........2;;[&&.7.pquQn..*w....U)..od_.7o.(u..p[...en+M.&.7?..#...r+........1..Ft.8..}.a.`.>.~..H........E...+....m.?:>......I9>9)...2G...\^\.U....u...'.:4..D....y[~w..7f|b.LN...&T.#e.....T.....e...E.....&#.#.g..7wL._~S....ln..23=W.&..2.|.X.....Uvvw.....p\....2:<R................]R.....Z]..cg..HO.q.j..qj.......B..<qh.G...#.iU$.b.7...;J......-......q.....{...4.o........Q.w....ML.......$..8....l.iE.i.4.7..Tm..\._.]QWC.!...'.geKuzt|X.U..7*....3...O>)O.>V.....-..wU.3.?.Q....!.Y..K!~..r.....23;Y....q...S.....*..C........O.go$......@....'.....Z..U...S..+.g.Fi pwm_M)....sW|.c9y~q&...6.X2.|T...!........j.V;.?.w{...........|.}.E...i.L......XU.4 O..*gggj....4... ..\...u=9.M...p=...'|....*T..C...-...=2.3$<...M.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 1200 x 628, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):525478
        Entropy (8bit):7.996538183805042
        Encrypted:true
        SSDEEP:12288:t0ieFNwnTEawCsLO7glDnzEoDfI6ZMwzLpMNd9A:t0tUTh7enzEAfYwzLpG9A
        MD5:132A1302635E88916D22470D597CFB21
        SHA1:B0CD87FEA3F13CB0BEE433738A54ABD03741C933
        SHA-256:25678E65841CB4536A401F12C56C324584CCA05DB6FBB67A8A70E22E0E93D884
        SHA-512:B10D778FEC50650347D45706700292B03E48966F7DBD05D29316E185C1F94E5020468BC7DC6C5AB7B8CE376E3B4F14EF0EA87381DB211CBE0C00CEFC48DC57F7
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR.......t........W....pHYs.........mh.... .IDATx..K.e.r...{.s...}_.D[.............'.-K2a{d. ..yD.-.......0<.%A.ER.)..}.....9{g..._...r.:.U.|.....k.#222............-.J..#..]...]k...x6...... I.o~Fu..).\C.....*=.ZGE."R.=..R...9."..C{.=k.*-..C.>Q.l|...-[Q...,....,).rS..6N........K..M..n...4.o.`..c.....v..9....$:^....r>.|<..@....e.....e.J..E.u....7.,.R.......].o...v......t.t....Z..?.o.6..Y.j.i<.>={.L.<x....+.S....[..m.....iu.|i././{..7f..7h.6...~..~:.?U......K9.:h.tOJ.1VU.........xhc_.*....t}..j.].......|uqq.i..Qx.+../...^g.?m..s...c....m...^..g..X..9.z..r....v8...f..xp.(..m.]..7...u.m?\\.w.xt.*.t~hc..Y.i.W o...7...x..{yq...N...4........r.wroK.Nk..Hi.U.....m.....r..x.4......I..O....J.m5>-./.^...(..S..p.r}}=.....\..cL..r.{Ie'.l...A.m.?....r.}./....s......g...S........r.........x!...{..5.):....z......t..d........tm..`-k.X..1G.o.....$..Cc.b..._...[.s...{..]...S....g..=..}..V.NY..Y.X\..C..U.3-...sV.7y......,.n..x4.....(_w...q...Xc.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:gzip compressed data, from Unix, original size modulo 2^32 287
        Category:downloaded
        Size (bytes):171
        Entropy (8bit):6.792007193197861
        Encrypted:false
        SSDEEP:3:FttDcACG4gohL7Xar4OJB03GdPY53iEg64RWkg9jMOrAz2nVoa8iI5XK6E:XtAACG4xL+cOGGqEgn9vxCazyXK6E
        MD5:726E6DCF752626C46DD132EA5A935A8D
        SHA1:9DCD87FAEB1A6031F630C1D71854CC3F269304BA
        SHA-256:56EF2790DC8FFE764751B6EDF2BC87385EB86269483D8D431388EA454D381B7D
        SHA-512:BB32804AB1BFD966D936EA8352D02590FC4032D06B2C87C1FCDA743EF99B5030886AB15C3CF120F56FFA0F414A1EA9CE3DABBB4DD090A158F1EE7F1F42B41EA2
        Malicious:false
        Reputation:low
        URL:http://josueruiz.net/script/animations.js
        Preview:..........}OK..!..{.BX.D9......Sg.@.P....Ep...^..i.H.Jf..g.*....a.2x.D.[..~..(x).o.@t..>UT0.+..k....p)..$@...~;..6...u....A..>.Om...`s.ik....S..0MS...G:..:t.o....
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 499 x 371, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):327694
        Entropy (8bit):7.9853989797679965
        Encrypted:false
        SSDEEP:6144:S3DWXV3obapfdVbjya2BuD9MPvw98m4cGBaB9rqCxdwf99e4/hOeqAQ:SCXJobYdVXya2IJMPv28NBGrqCx6fj16
        MD5:72012AD37BF0F7258BBDA89945044A01
        SHA1:86F7C9FEC7A29B62F1737FCA36DF09D24BB8BDCF
        SHA-256:28040E49AA037CCDEF287713832991B2AF324EF5D8E6343D6C2409A6E0AF9FE9
        SHA-512:DB519947FC3BE97DFB51D38717071D5AF020BDBA7EB978FB5CE44FCA9790D59745EB82B46A3C1D8912C4562A268B49FA69F4204B731E677158FB73DF4C73067B
        Malicious:false
        Reputation:low
        URL:http://josueruiz.net/resource/sonido/entuluz.png
        Preview:.PNG........IHDR.......s.....*.......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^t...e..x..'.y.3#.;...2`Zfp...r.w...x..R..r.A`,.e744b.....$.TU....y3o....<....|.gGf....s..k.......[......y.....-[W.w.^m...nl].^............j.}..W.z..g.......?.z...[V;..X...\mf.w.~..k.j............}.k..mc.j.-=.;.m.Xm...o....V..>[.vcu`.......^{`....];....=~.z..I.V.3.M..n[.../^.l..../..?~.x......zp.m{..z..epz.........9.%..:4.Z.6.....1_.h....m_..omn..z..[......?........v..=....{Vw..^m.....f[.q}.......z../....m.=m^........l../..f<.Y.h.g..C.2~x.5{.<xp......o..F.....d.......;v,2.+...zlx....w..F`.R.<..,.N.!P.+.?|..=~..w.j..}..xw.z0.....Wt~....Ehj....P.`.t.r.........K.7.|3r.+2.4...U.=i....-.t#2......ru......V...,..7 .......Y..34...#.~_..U`.n.'t}...w.nu..[o.....<y....r..y.6.1......2v8.1...V.........W=....>t..nG&..;.:..y.CdX..t......(?..8...e4'3..<Z}.........v.......t..<..ol../_..\.......'..=.6.C.......0...xlC.........=.3....N.q...<..n.s'p?...
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:gzip compressed data, from Unix, original size modulo 2^32 9379
        Category:downloaded
        Size (bytes):5254
        Entropy (8bit):7.966548257768221
        Encrypted:false
        SSDEEP:96:WZoykApRfAmfrDbyLkZgqMBp5PET6gyOVHPWfRYPatHQEbDicK/Iho5rfdTijzob:WKM9prDbyL1xXFEmgyOVvWS5EXGewpiM
        MD5:76B84E8C26E9BC404517A96C59EAD17A
        SHA1:7F5C3F816DC3FBFDA4E585198F60CA1EABDE870D
        SHA-256:0E266D9E4EF92502483F50CAA03231626C194046D297F7B8C5828D066CB87101
        SHA-512:8D399FFCEFD38E4DD654240987DBDEACC3D3C7D7D5A4AFF3EFE1537BD522124673FB00BBCAFB164AC97BFD4039779A8DCA71015F9DE66BB9E3FFB699A0988F3D
        Malicious:false
        Reputation:low
        URL:http://josueruiz.net/favicon.ico
        Preview:...........zW..Hr.~.........$.......C...0.#..P..~.mN..4...A!4.PU..............U6T......Z}. ~..*..0?...u.o....zx..6yZE.O..d.....U..].......}.#.c..]>,.....d........Z..n..._W......X..9y..2....e"......L.Do.}R......e.....n....x..U....u...q.W..............Q.?..$..O}.%I..b...xY....x..K.=.=GM.t_V.:#...?.TA......1t..x>.U^._VObR.!......./........._V}P..}...w......_.f.......E....Y..w_WS............A..`y..t_?@......l...#....!o...s..7./Ys{...-..I..3?q....M..Dm../.]R...X^&.....y]P&...o.(.....(.~.<..r......=.......}...0..j/.M.>..f.S+.e.O...C...4].....Y..~%.....!.F:.W....@.y.8>...?..W.6...u..!....y....!.A.DIY...aS.?....'..M.|.x..l....C.~Ya................//......zM.U.2./@.....`.'.<J..|N........#.c........s..\!.....=|?]....r|...B.6....u;.....".?q.....g....S..>........9.DQ..{..X.'.w.......=.Q.o...G....f:H...7u.A/..R........x[..UT.}....N......2.....y.......tM.....S)z.z.......;.jee..l....t.x...!.q..8._.M.? ?Y.E(.*Yu...k..3...;..a'._..ki.../.\. ..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 893 x 775, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):822540
        Entropy (8bit):7.976763010907095
        Encrypted:false
        SSDEEP:24576:TS0KSIGavmTtTA/XVyude0UwA7QgFZPE4J:TtirPhde0Uw3gFZPE4
        MD5:CBD092036BAF54A8A00EA84AA3CFA985
        SHA1:8A4BD872058DBB6B36A8BD1E46EFDA22B7E8D6B0
        SHA-256:C24EE88C0CCF982DD610A38BF344D6A22AA920D677FCF1189801870F80CA4433
        SHA-512:64D8D43B6E787134A45C4EC96E87E536EEB300E4CD308B03338C268E595E97D576F77B38CA0314894E68B7C26F3D3C5B82AC0EEC5383A5BC1E161AF078E07119
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR...}..........3>.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^....$Y...Z.Gd..U]...04 .........b......33..YXUL.<"....XV..yr....._.^...O....?.^.~}.......WcA|e=|.$H.C.]..+...........[.>..5.9>J.Z:8.{T..=/._...u.f.?..~..u..uS.W.....?....c..O...........V...3...a..._B}....G.\.ik.o..........W..#.}N.....>i...:.h(.H1:.Z...rB^3..X8.c....&h...=..r.5.=..]..W....A........eJ.. G...qs5..WO.Ovwx..+.-Hiw.#............<......T...K..%...o.C=.{z}.p....D=.>J.F.O....w..7oo...<.......g...oo..............."....*.:.~.j.t.{E...\...I..G....k......|..OZ....Ns.....9*....LF......=W.]K./.zg.&.9m.....H...zbf..r..+r...^1....D..y..I..(.5@..w.'1..F......X,;.5k.3@V..;. ...&#....y.f==.L.]'.k..6..ro$..Q.../,ON....+.x;v.....q.>F..7.p=...O..ai..qA|.S.x.9.u.j.s......f......5.z...M....-#y..BR....>D.K=p.\...2...o.+...I.._]..#..f.:.}.1&..G.x.'.>i>}V*y.H...BNB.q....$.fZ...qX.......bZ.....8.)}....d....>.u.y...0........9T...@...3...O....&&.a...7...8..t
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 854 x 474, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):691153
        Entropy (8bit):7.990770598576163
        Encrypted:true
        SSDEEP:12288:y9RUhAcMgZVLv6zdoFN8vJ7PViPpT2Psbmn6D8SgXDst8R1099zR:y9RUhA74L6do4vdNihT/o94t8D0Tl
        MD5:2A854AF8CE623AF09DECDE9AE184E6B6
        SHA1:AB0DBA25137FF4C1B8DB5AF5736B92B970EA3DC0
        SHA-256:AF3672AB61FE10355567353511FECB2399F863124974293D3FF8BD6747FB0FD7
        SHA-512:F81A041BDF21A2FC9C426C1A4A9F7E7A196F24626B6E7A4C629F816103C04FE93DD2F9CE542D3DBB110F3521B7B480E9CCC2527C9D68CB5F784B1D93D7553C44
        Malicious:false
        Reputation:low
        URL:http://josueruiz.net/resource/transmisiones/transdistrital.png
        Preview:.PNG........IHDR...V.................sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..w.f......6......uc..@.....R.R..(.HH....5.wQ............{...i.MU.=.'.]...(....]..+.O...........7..../^L.=...?..w,O.v...,O.%z.fZr..v.x.1...M.....i.i[.m..L.e...m..o....L.n.^&....M......;-%..w{.H.2.-.zs.}).o.q).no...(.u..^..l.^O/S.mI.&7..........&.x!.+..MF..o..{.:.......-7.....T(..3.....{N..9.w...(.m.N.AY.nnn../...W..?<?..3..yM.oS.......}.....{.ynnnN.]..-/M....TL.....t.Y."...m9.k....[.-...9.o..ce.%...P..p...sg.i.r..4.0.U.L.....o....x>..Y.....;..i./6.C..N....seW.orx.x.R.A3.#.s.m.8o`H..)....}Z^.#..M.........4../o...x..-6e.rC....f.f/......m..N`.&r....i34.r.|.........O.N7o..;.........i...?<.t....7.....4.ai.xx.....m.})w..B.v..nwN...H..n..1I_O_}....c....W.^M.{W...>...M.J.... )u@.../.^..............=...'y.7.w..s.t.T!.z:zh_d........?NG#C^.|Y..8qrz...t......#..L=6.'zR'4\...X../.r...h_.w...F.k...m`x..8ymL+.V......../...
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 3840 x 1080, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):2026232
        Entropy (8bit):7.991842273169161
        Encrypted:true
        SSDEEP:49152:E1BrKbWbAkAJgZnFVxSViEC983p7ivN670IBgcDIMA:E1BrKbDLJgZnnxSViw9qNKthjA
        MD5:1ED5FC8EF74C38EE087C64DC57B78E07
        SHA1:2755DC7D0BF5B30ED04F1825364545A15677C22E
        SHA-256:1C7B50B2CB3364E1E2596FC99698F7AE56CC6558EDDACCB229B5700E9C00A2B7
        SHA-512:3BAFCD473E74F14A4DD5A1EB1686B503F2311DD976EAAB723B1D200CC11843478FC3DD73F40BDF6D4693BC70F28B15B8B9CACF7B1697DCB3258826F3BEB24257
        Malicious:false
        Reputation:low
        URL:http://josueruiz.net/resource/reconwall.png
        Preview:.PNG........IHDR.......8.......).....bKGD..............pHYs...#...#.x.?v....tIME.....5:yg......tEXtComment.Created with GIMPW..... .IDATx..k.$..%v.<2....l.p.c.V..~_........h..fH6....*3............5.+#...7...C?<(...7...........;..A <.?@).H.`..R.. ....0C-.0.{....1...$0........Dc.......}M.+.'fw/............yd..v..<_.re._..?.Ae.e.k.Z..av5..E.>..[..}~}V9|bW.I..r...?..\.Dm..u...u..q}.lz$.a..!_..B.....%i.\}r........;_;ll..p..".>lM.zv.6....0f8....a.)..F.%.......>)..D*.!.........2........h........)0.....!.#..vO..P.g..!Qw...3b[..{H\...x.-.1&.e...CD.|..A..c......!.....t.(..+./.D..c.|7.8...Qe....uv.T.N..C.TI.C.}..q...,.6L.mw".\'.....J].........YC.l.....j.P...#m_.g.K({"...E.5..m....rQ.m.A\d\..|.......y,.)N.0n....$...I.........r....*..NWVB..c^E....sb/..[....3.!(....<...#hY.f...u.sk..G.~...c....}....8.......5.^a...p\W....n..._......O......g(..0.:........Y.>.5F.i.^.x.cx.i..o.......h..L.6m.`..K~..yf.i.S.....0m.............X..`..Y (,.{...M.;.[.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 1403 x 731, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):1099461
        Entropy (8bit):7.98408186404108
        Encrypted:false
        SSDEEP:24576:c9EwuGuFTV3cDaeOtoaqpnByyScxTUc4YUHl0H60+rxxjd1H:c9Ewu7x3CLOt2B9NUcDUF0HerTjd1H
        MD5:DB5D170CC96C97289DC77241CA48089F
        SHA1:56E1B025CC512297D62647E18B0EF631966CFDB2
        SHA-256:42DBFBC6658FAA7B4D7E58B4D9F6B0B6EF32162394289ACE64BF26956839888A
        SHA-512:3FCE4F94DB2B1B92EC43174F26BF9D4F9BA80D2E07319626B5ABCB2C19B2B2DE9DCD49FC8F78B24079E64EE64C931EE5E72A61E6D797EE6D7F7E79D8288A4E8D
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR...{...........S.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^...%K..Y...<..o.Y..B.....B.-..K.. .+............;.o....T.....P.|/...b..<Oq..>5u.s.1dfQ.z......f..fnn~......[..u....*....Rd.r..22r........2;;[&&.7.pquQn..*w....U)..od_.7o.(u..p[...en+M.&.7?..#...r+........1..Ft.8..}.a.`.>.~..H........E...+....m.?:>......I9>9)...2G...\^\.U....u...'.:4..D....y[~w..7f|b.LN...&T.#e.....T.....e...E.....&#.#.g..7wL._~S....ln..23=W.&..2.|.X.....Uvvw.....p\....2:<R................]R.....Z]..cg..HO.q.j..qj.......B..<qh.G...#.iU$.b.7...;J......-......q.....{...4.o........Q.w....ML.......$..8....l.iE.i.4.7..Tm..\._.]QWC.!...'.geKuzt|X.U..7*....3...O>)O.>V.....-..wU.3.?.Q....!.Y..K!~..r.....23;Y....q...S.....*..C........O.go$......@....'.....Z..U...S..+.g.Fi pwm_M)....sW|.c9y~q&...6.X2.|T...!........j.V;.?.w{...........|.}.E...i.L......XU.4 O..*gggj....4... ..\...u=9.M...p=...'|....*T..C...-...=2.3$<...M.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=8, yresolution=110, xresolution=118, height=0, orientation=upper-left, resolutionunit=2, width=0], baseline, precision 8, 3492x2643, components 3
        Category:dropped
        Size (bytes):2858642
        Entropy (8bit):7.945428444244557
        Encrypted:false
        SSDEEP:49152:tf62oE2joDLimVpz4+i8l8SQXPEbQuVRxIg34wM0Pzc7aGpvtwHfN:12XmVpV1PQfEcu+W4VEIJyF
        MD5:04D704A4EE16D7334C537A2E973A377A
        SHA1:AC2C6A9C3042041EB3424C9A9696EC4377497CAE
        SHA-256:7924F0036C643758C9C120E6C48209BD11853A63E3ED72D81DFD9A6184869DDF
        SHA-512:3FB8BD2D5CF5F8AE06122CBA502F7DA841BC9555E26DC0656B5FBD4F0AC87628A288C6828FF3D94EF98C674BE118E41D31CF9BA719C46775D76FFBA77E6E178D
        Malicious:false
        Reputation:low
        Preview:......Exif..MM.*.................n...........v.......................S.............i.........~.............(.................H.......H..........................0220...........P.".................................X.......................`........0100...........h.......................................................................................................d.......d..........R98........Jhttp://ns.adobe.com/xap/1.0/.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.1.0-jc003">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:MiCamera="http://ns.xiaomi.com/photos/1.0/camera/". MiCamera:XMPMeta="&lt;?xml version='1.0' encoding='UTF-8' standalone='yes' ?&gt;&lt;docPhoto version=&quot;1&quot; enhanceType=&quot;color&quot; cropPoints=&quot;566.8646,279.9277,3579.829,339.91327,3815.5334,2725.867,323.93076,2721.6948&quot; rawLength=&quot;713548&quot; /&gt;"/>. </rdf:RDF>.</x:xmpmeta>.....JFIF.............(
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 400 x 397, 8-bit/color RGB, non-interlaced
        Category:dropped
        Size (bytes):201482
        Entropy (8bit):7.9955229686266875
        Encrypted:true
        SSDEEP:3072:vtM82+pqEbWT88tpgmczhCOADwMWDzbWNQIgDQG0Vg0YTwsEwXdcrGOCwXgCueYI:FM8Dq5TbtGBzoh8MY2aIgZCmwsPugC00
        MD5:84064FFD55FD32E1A5F37110C766264C
        SHA1:9E7044CDEE305D0CE1315C76BE2F352B2D57DAC5
        SHA-256:F3D22709D86C7759424132FEF4559E75D8051034D16577F67E6F504F8D14E4F8
        SHA-512:2AB19DCD25C9857C614C7700686CDC2702004A020310781BC383E70B4D27BC13EEF2C7051770E77F049CBDB575460C831E33299DAEBC7D971C8FD5D4C848CC15
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR.....................sRGB.........gAMA......a.....pHYs...............".zTXtRaw profile type exif..x..Y.%9nE...-.#@....v...\.....2}H...|.................Cm.m.E..QG....?.._.G.O?W.._..?G..O...S../....W....?.\..D./'.?......^.\>...u.s....KM7..O....N.<s..uVc}..C.~..'.\,L..f|9..?..5..q..R.'...i..J|...fz.~.w..b.7;.s.|...y.]bI..R...rJ/..|K....^.w..]n..O..8Y...W......oO.....o1.V.W..C.*.....Hz..}...._..XNR9J..y....)VK....@..l|.?o....,..n.L*D Z*-Y.....:v.3..\B.......s-..N.6.....[.y.."..XqB3.$V..j.z...l...5o..6.X.ffn....77wJt....u.>..P.m.....sr..'.}.........&}v.m.....3.|...;~..g.tI.[o.v..;.|..+......o..'j_T.?...#.?G-....._.*..../..>E..4....+.$tV.bO.fE.(fqd..e.)8')bD...K.b....[..u...[.k.B.......M..=n...#|.........P~.t....<k.."...l<..zJ....zg..w.ay*..j5.rm.xZ..\.F...s.H.RW.z.D....y..~.#T....&V..U..}R.W......}.[..Ut=.^9.7Q........7....<..On.w..E......".<n..`..e.....z...G..X..Os..>..]-..(|.[...........E..4.S.c...w..........i
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 2000 x 1125, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):9015587
        Entropy (8bit):1.2936711451876703
        Encrypted:false
        SSDEEP:6144:bsiFgUmeeLFTNJuOvP8kroCoz18NRaN+QDKk+niUhBqgt:gMGFhxozMyDKkrg
        MD5:C5B8C988BD80C360E0A38A75C6B54693
        SHA1:4A1AF125B52E08C6D3C6A0BA09A241FA07B07EAF
        SHA-256:E1FEB78E9DA503306ECA44EBF2EA8F585BBCEFF00C00618B103E32D6E3A1D2EB
        SHA-512:86E651B2E717331BA880D3B5B570695CA1266A88D876095D5F1C013EC22F7F04AFAA952667689372C4AD2754F35C1DAF5A7B45F59A0493BAC145914E89E37055
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR.......e.......\"....bKGD..............pHYs.................tIME.....8)..D.. .IDATx..E..c..n[.................................................................................................................................................................................................................................................................................................................................................................................111.AAA..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 540 x 1920, 4-bit colormap, non-interlaced
        Category:dropped
        Size (bytes):4036
        Entropy (8bit):7.411693718173374
        Encrypted:false
        SSDEEP:48:VlDjngLK6IoeVypotwJhERTk+GrcrO6yvOnnCCN7azmC7XwnsobDffhE+:bPnv6Ijypo+JydGvhvOnT7ayCM9Lf2+
        MD5:09E915B6C33D41CC8ECAAE9921F873E4
        SHA1:8A4BE8F299E7841B1ACD6EB673F98293A561CAC3
        SHA-256:8EFF27C63A421301C1D5A8B97C0C12161A929B1333C3F55628D4E94144EF1569
        SHA-512:C92A7B83F52AA274207EEF0ED705D2BF2F29E2E5CC1E21BA67E8143F24AF779A2729F2092D51CA0250E747F1E3D2756FAF1B709FEEDE376236FAF5F4AB8E41B7
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR.............wL......PLTEGpL..........................tRNS."Q}........XIDATx...An.e....N`=....=..h.......x.Pp.6..*.g......|..Q.8.f.MH..J..[f.G...<_H.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.P:.._..;l.Mq.......8p.......8p.......8p.......8p.......8p.......8p.......8p.......8p.......8p.......8p.......8p.......8p.......8p.......8p.......8p.......8p.......8p.......8p.......8p.......8p.......8p.....]:>.q.j....8p.......8p.......8p.......8p.......8p.H.Q............W.H.1.q7.....^M.i.1.[.d..TE?.7.cc....:.;.9..e.+.8....1...l..c|.:6.....$z.Ss..1.......e..mG..{......qP,b.#....t..j_.\..q.."2...?k...r.....=j.............Q..Q6.Qv....Q...E3.eS.EM.(..(;.Q........G.E.(:.Q...E'8:..QT.(.:p.ZT8v5u.p`O.....G.f.i....z^E.F.: ...../....<..F...$I.$I.$I.$I.$I.$I.$I.$I.$Iz_.&G.G..D......u.7.''..i..y.9....A{W.;...]..Wy,.U...px.o...sx..{.u.N8.g8...(vz.......G...N5..S.e...*.e.8..8....j.e.8..8....*.).q..u......X......s........_.1h....b.O8.E\.~...\../c.o1..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 854 x 473, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):590406
        Entropy (8bit):7.990710668270683
        Encrypted:true
        SSDEEP:12288:k3CYVCyQmjzK8RTvczqe/OlMU3QN1L5GhxvV4BN2l30FMDndX0LEd:k3CzlmEqKOlM0QD5GnV4BNodRqE
        MD5:76AFF8333D8CA545CFC4991814FC3C68
        SHA1:02F2624AC61AC5849D2C50AE1EFF5B692B573B6D
        SHA-256:61447EDE6934BFD0CAC4960C75C2FDEB7930A4C5266C5AFA1CF7A6C5D3614D73
        SHA-512:3280DD3F52B2778C1C7A1C14A8AD2B3FA5BD5E49EDA25321A2B9F2AE77E99E8B12BB9EFEA82661B87458B4B7C1F57BAFC475C395965BD83B241F469E28E8DBDA
        Malicious:false
        Reputation:low
        URL:http://josueruiz.net/resource/transmisiones/transvalle.png
        Preview:.PNG........IHDR...V..........%.O....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..i.fI....3+..*...........&g(rH.)..%.../.f....-...2...h..I...4I.0.....B.g8===3]..U.T...Y.....8....y..ofV...}.q#N.8qb........w.1.Z.._..{w.;w.4_}.Us..../.7..o.....8...sg.a..GV7w..!.{..n.......d....7...].&....@R../.(..rz....#UN....m..k.(.c.5.}.Ys..f.M./......f.h..!..R.$S%...}..u........G..<NP./.....O.DX`.f.3...GT?.=....V.n..<.......T.\.t..w9..1./.Gf.....$.".lL.k..5k..G.6..o._......o_.}...#.O^...U*........~.\.\.tc....F.b%e_...G.N].z....~.[...fy.k...'...5w...Y....&...w-]..d/.j#..TN.....y..)...iZp.1.d..i.%......C|...{..O.8...K.........5N.H...r.J..=.0..E?_..I......g`V~M..G...7.....Xs..e.........~...[..b....t.....?...X.)s...S'.....t............y.f...5_Y_o..Mz....).V....0..~..GV..`%.*7...-.E......n..!vsC.7o.T_.vo._.....LVY...gH&=..c.....'N4..~..r..h[..A."s..E.p.K|k...} .._iJ<R.....+..2.....\.. |0{.y..G..w+#..y.9u..5...-.n...v....a.`.7..ta
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 1365 x 768, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):474074
        Entropy (8bit):7.99348617748902
        Encrypted:true
        SSDEEP:12288:kfYS9vCX80uabGHpYopPQupWNOkxQc/fxkaxsBQb+:B8BISYoIP/OauBQ+
        MD5:46E677F28E76B238B3DAA9B33C61BF3F
        SHA1:A3FEC6A784869AFBD174526F6C734816DC482056
        SHA-256:DE9F8D1B38D985159CFD964584B2EB1992E0EFC96646B4D2BD31D21983596A00
        SHA-512:B88A1EFD9C5BABAA08C3B75F2D7CE32E2BE4CF8BDA411C3AF0C6B6C8CEDA23B2B7182AA2AFFBA2789D5EDD1600D0580F297D5FDCE774914C1B94AE9CD2D23E0D
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR...U.........$.......sRGB.........gAMA......a.....pHYs..........o.d.. .zTXtRaw profile type exif..x..g...r..c.Z.<......|}....qO.'.g..k.Pi.I.....^....J...f....'....7...s.~v.~../|..~>......]..o...w#.$~.....t.......w.........Vd......o.........m.gv.t......P..~..'.I.k._....o.W.....o.....=...9.0....\a...Ol..q..^..b.+..Rv)..nl...,..I.W..Z.o..[....|2...............W..A..X......(&..O..p.......?$..d>.0...~~.1K.U[.D'>X..?_n.....{......5..j.-...q4.3XyL..I.B)q..S.$...wZx..%~^..HDI55R.. W9.\]n..QR..ZZ.....Zj....GK-..jk.Zo.e+V..Y..z.^-....>.7.\y..a..f.i.Yf.m..s,.g.UV]m..k..w.y.]w...'.J..SN=...g\J.o...k....U....5s.:k.+k$..e>..5^n...ApR.32.s .M....r.-...9......YeQrvP..`>!..~r.+s........3....9..o2...M..}..=..6TP}...x...+...y...\.kXM?)..3-.sYN.F.z)..l..#M....~....g..x.J7.o'.3........]..:..........Q..=..B.......g.......|...O9..qw.;.\].7.M..={....oX..K]}tW.?.;..g.b~m{2......CT....p....U.'..&..*K:.,.....Szn"XYDI14'......g......=....fD..IM|.&-....
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Web Open Font Format (Version 2), TrueType, length 23580, version 1.0
        Category:downloaded
        Size (bytes):23580
        Entropy (8bit):7.990537110832721
        Encrypted:true
        SSDEEP:384:dRkIAJ8pVwWTW5VVjdVn8+2yvAMdriCEOY0kfW9GkAPqpPHi2vUuUSzB8:dKIAJ8pVHTZ+riY9oCpPHiodUeK
        MD5:E1B3B5908C9CF23DFB2B9C52B9A023AB
        SHA1:FCD4136085F2A03481D9958CC6793A5ED98E714C
        SHA-256:918B7DC3E2E2D015C16CE08B57BCB64D2253BAFC1707658F361E72865498E537
        SHA-512:B2DA7EF768385707AFED62CA1F178EFC6AA14519762E3F270129B3AFEE4D3782CB991E6FA66B3B08A2F81FF7CABA0B4C34C726D952198B2AC4A784B36EB2A828
        Malicious:false
        Reputation:low
        URL:https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjx4wXg.woff2
        Preview:wOF2......\........,..[...........................z.p.`..D....e........]..B..6.$..v. .....E.K...5c[R..V.Vr!.....$....@n..P.....'%.1....."A...#H:.T.6.JL.7.g..7..x....N"..,h....R3..u.T..A.._O..f=Mu.e.....0.c.0.FV.q....m;8..J.t.-.%."....*..&..2...!\....n..]Lx..:......S/F.V.rf%..#.Uk}....X.1n..V.|.O..aC ."...#..>..n.... $;.....y.5..|>...;@..Q.D........FT...r=p.Llf...J.3..{Z.. t]Rp.N..Z..7"B..,D.0s..."o..V<...#.N.WZ...m.\......Pb....#:z...B......~w.....J.ABQ.u<.8j..m..r2.....Aq.fNY...P..c.L+......v.n..yV.w......l......H...,..2.."v.......R.V.[...s......@..L....CS..'....Z.2..o......).4.H{C.%..?.%^...#.A.]..[....._&.[~1..j.P..`.......=......[.D7h..5...s......d'.....,....?...6.;....f..(M.CV.....R..q.c.....4.6.k.V.h/..........H..?u..!mq5...9@..0YA9.M..:..reS.;._......K...\..S.^.2..Fv.l~'l..U.TN*....OXv..]..`.X1w.4E.t%a...2!.c.R.............t.'Hc...2.8...K.w..p@..T*..RZ.@..)}..*'+.7s1..... . -.....E7<...C.J.D....Iw-...u...m.K.\e..>..*....7y|{........G..d13g].t.%.y<..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:GIF image data, version 89a, 368 x 206
        Category:dropped
        Size (bytes):506466
        Entropy (8bit):7.953245444208409
        Encrypted:false
        SSDEEP:12288:moSmRXoZl2XGyc2ksMoIH6Z8AKppkT/sg1RmeB:imFE2LZPM6Z8ArTE0Y+
        MD5:F4E42F96DDA5EAB65BE59AFAE7581146
        SHA1:7F3C4F1E3867F676FBF297D285C8DA5338B8942A
        SHA-256:62F962DB3E8178443CCE87865E31CB9A8F41D4339EFE410D022A506645D40B2E
        SHA-512:27073F582226FCFC99391989ABD1556BAD3C7FD850AF9FAA88A13CD3519B341DE1E46C3B0FF77909A5D241CF6B07C1189482F7EE854E9CEB68DDB1CCE2501CD9
        Malicious:false
        Reputation:low
        Preview:GIF89ap.....1................................"......................./......................)<...........................................8O........"....... .....Gb...... ..!..!&.#..$..$..$..$..$$.$%2%# %$$&.2'+.(".(($)# * .+(%+)%+)),..,2.-,'-7<//)1..1FP1Th2&!3.+30.4:#5.H5.(54/5507..7c}8..9..;87<1<<2,<95<..>s.>..?A5A82AA<EE@EG:E..E..F>9FA=FB@FBCG.gG#SG`kH..IGBIGDJ<PJONLD=LIBLIFL..PKLQ..RQCSOKUv.V+pV]<V..YG`YYTZMG[YV[[S]..^XQb9.ba^bcXcb[cnoe..gVnhj_i..jSJk..lkellgmuvni.njlnpdn..rlesJ.s[Rs..tA.ul.uqrw..xyox..zyq}i.._..{}..w....bX.sj.......U..Y.........I....n..g.....`..Y...............g....s........v........................................................................................................................................................!..NETSCAPE2.0.....!.......,....p................................."......................./......................)<...........................................8O........"....... .....Gb...... ..!..!&.#..$..$..$..$..$$.$%
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=8, yresolution=110, xresolution=118, height=0, orientation=upper-left, resolutionunit=2, width=0], baseline, precision 8, 3537x2589, components 3
        Category:downloaded
        Size (bytes):2770808
        Entropy (8bit):7.948420320598289
        Encrypted:false
        SSDEEP:49152:RchDEhtU2kMFPXCRLVThFFtr1R5bGTGAjzx7uwD5JhZxX48+uhbFHgBdBob:oAh+UPyRLVThFFtpmaAPx7ua5ZOiA/eb
        MD5:55DC437481665AA5B76D901F8192DBEC
        SHA1:2FA57152CEBC7D641FF6B7B7B5DB8A62F446A926
        SHA-256:E3B393C713F88C05D76715FAE589ACEA27E1BF28F97F076F974552057101E6E2
        SHA-512:C869BCF40AAD85649D2C430854B192B15AA5C44A36E040BD4E29EC3E8B499C69E86E7611B547347DECC01157578E1B90C408250DBF5831972200432EDC33C08A
        Malicious:false
        Reputation:low
        URL:http://josueruiz.net/resource/Chidos/musica.jpg
        Preview:......Exif..MM.*.................n...........v.....................................i.........~.............(.................H.......H..........................0220...........P.".................................X.......................`........0100...........h.......................................................................................................d.......d..........R98........Jhttp://ns.adobe.com/xap/1.0/.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.1.0-jc003">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:MiCamera="http://ns.xiaomi.com/photos/1.0/camera/". MiCamera:XMPMeta="&lt;?xml version='1.0' encoding='UTF-8' standalone='yes' ?&gt;&lt;docPhoto version=&quot;1&quot; enhanceType=&quot;color&quot; cropPoints=&quot;544.6578,276.39072,3644.5,239.54051,3927.2712,2613.6946,390.59274,2661.0833&quot; rawLength=&quot;682613&quot; /&gt;"/>. </rdf:RDF>.</x:xmpmeta>.....JFIF.............(
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 1920 x 1080, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):8308882
        Entropy (8bit):1.9106921279967035
        Encrypted:false
        SSDEEP:6144:OWPJy5neU1gG1jXcoxQ0vKhWbMa3f0CtHexUV3+NJl2GRR9GFNeW:dJy5nrDgo24t+EMW
        MD5:7211A9DE689A73EF4AA67945441BDE8A
        SHA1:71EC859B81FD8A9DAAA81036CA3DE136A3539DD3
        SHA-256:181D7C324B7D018E076AA5F582014627E1AF493847137FA6291C24B4F0417EF6
        SHA-512:F5C820D9767BD665067B359C2A532F6635E30A63319CB81D4D62010270B43B644B2DA4EF4346BE7DD91087DE0A38A32C4E0E74CC396DD2645F2A86A306CB44B9
        Malicious:false
        Reputation:low
        URL:http://josueruiz.net/resource/fondoaudio.png
        Preview:.PNG........IHDR.......8........C....bKGD..............pHYs...#...#.x.?v....tIME.....%,p.2....tEXtComment.Created with GIMPW..... .IDATx.....i.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 854 x 479, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):672586
        Entropy (8bit):7.992356273380986
        Encrypted:true
        SSDEEP:12288:+OGLKXQ2viGLOLyCIamwi5U9wPKGHCRgn8C5ey+0wPYYvgWfNgHjgX+l:x8KbL4YwKpHCynAyrwxFfqjgc
        MD5:6CC4A0C660571454D7B3E453DFD0D371
        SHA1:FBC5E4D9330209CE918882B46EB6DBC34A0D3B2D
        SHA-256:E25C8DCA6682DF5B80DD20C5FE5C2F987DFC426B5EE6366D07686B2D1DF07E7B
        SHA-512:9FFACAA902F00D07B043AB1DB3E6B05B1B0E424B168487115991023578B23867B8B9D7A77506F1D07C9C9C5F3E9E2C2C3EF7ECA9DE829C3CA9C7DE4BE68BFEA6
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR...V.........S|IR....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^...,Iv.u..r...0.,.D......".@..H.".....-.).$P 03.}o...}.{Df....4...p...q..[Dd....O....3..D.{... ...I....J....w..q.....y.....^.3._..x....@..=...R.Clm. .A..c..>.go"..#.r.2l.=.=...;.Nd-C;..Na.r>I....A..}.dA(..*.v{3..=..J.Q<...Yib..........F...C....'%....9%...?....'.....~zR..(/,|h...8_..m.gU.u..8.Zi...+:]..z.&.Y."VD.......?..b..l....h..K..P'.-..+.]?....".2!z..@.<B.?....5.i...u..j..-N.Bo@wCJ..P).d.'\..LU..#k.z...;q.u.u........@>l.Z........==?.B=.WxC...%.'.sf.;f{...3.Q..<....bG.....{J.9............._..Z..=.......A....c.d.....(.F.R........}U&.-X..p|..F.hx>.2g...p.........Q......-.7xw."N...y<f.ki]..A.....lZR.f....2....0........\V.:.........yC...Z......t..i......v.......M......G}A..!.:....M.....z..o\.84.`...{...~".Sm.9.....8...U....n.F.P......x.7E....2.9.....|...B.....e..u.z....9..s.L..^&..i......CW.t)+.......>...@K.=/4.pfJ{..^.)..I.....S......x..v.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:GIF image data, version 89a, 460 x 258
        Category:downloaded
        Size (bytes):693004
        Entropy (8bit):7.962009521556582
        Encrypted:false
        SSDEEP:12288:dwVKEL4S+fQLQGVl7B+KeTeyf1wrUZZPETL7B/0k18Ozt2XDU3Zb:J3vJGP7BneiyWMZPKL7B/L1894Jb
        MD5:D6A40A474E5840A68F0E46CCCCECF204
        SHA1:C97E217CDCFA117B93B66FDEB981AE277E2A94A2
        SHA-256:D94E75B53607F1AA0542CF485F932AE96058DA516D725D63A96904B5FD99085D
        SHA-512:8028053F3E03A1650EC608F7DA62B69077BDA80D60E5626FC84040E6345FE878C5D6CF191C27DD7526D38408160476AA274BEDE4F5273B544D7550880DCBBCC0
        Malicious:false
        Reputation:low
        URL:http://josueruiz.net/resource/transiciones/tranasambleas.gif
        Preview:GIF89a......1....................3.'A.'?.%>.&B.(A.'>.&E....&I.....7....#3.%M.'N"%S#(K$&5$&Q%..%$-(%Z(&W*/6-&_-,7/..14S1F 2$a2+94.#5$e7#.7;;8(e8A^:..:$l;%j=..@#o@BFA&eC&.DNkE 8E58F%uG..K#}K$yK;#LMTLR-N*jO..P$|P0$P=@PXuR#.R9*UY]V&~W#.X*.Z:sZHJ[;-[]A[c.\be^#.`*.`I:bTYc$.d#.e5!eH7g,tgiij#.jE1j\bjq.lVHnfloUGpB.p..q".q-.qvqsRAt>%t}.w .w+.ys.z!.zO.{9 {..|]Q}..~L5~_B~n..$..nn.|y."..1..gY.F*...ZA..........n_....!.....=..U6._..bF.bP.vg.O2.!........_<.iW.}n.J'.X6.gF....p^. .......pP.z......q....B........we.`=....wV....z............S&.lN.}h....}S...........p......j4..Z.........o.......b+...zY....w.........w>.o7....h........v=.v.p....b.b.e....E.^.b.g.t.c.j..........g.h.P.a.j..i.b.w.n.n.g.d.y.....n.............................l..............!..NETSCAPE2.0.....!.......,.............................3.'A.'?.%>.&B.(A.'>.&E....&I.....7....#3.%M.'N"%S#(K$&5$&Q%..%$-(%Z(&W*/6-&_-,7/..14S1F 2$a2+94.#5$e7#.7;;8(e8A^:..:$l;%j=..@#o@BFA&eC&.DNkE 8E58F%uG..K#}K$yK;#LM
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (31997)
        Category:dropped
        Size (bytes):44342
        Entropy (8bit):5.0793850768725
        Encrypted:false
        SSDEEP:768:UCI7dmuMFAAJG4dlQKNORpnXGAtep2lcwJeL+wr2RSGc7UuHjRUQuFBt33:PITMFC4dbMVRSGcgRDV
        MD5:F416F9031FEF25AE25BA9756E3EB6978
        SHA1:E2A600E433DF72B4CFDE93D7880E3114917A3CBE
        SHA-256:A53C43F834B32309B084EA9314DF8307E9C78CEE2202C6E07F216AE4AE5B704D
        SHA-512:6CFB3B01EEA956F84E4A221CC940A547BFEAD8E02C462A2FC38BC0917FB325BC374A101E7AA7B3AB9D11208708511ABB39ADB4AD6DA7DAAF9FC9704D714F65AF
        Malicious:false
        Reputation:low
        Preview:/**. * Owl Carousel v2.3.4. * Copyright 2013-2018 David Deutsch. * Licensed under: SEE LICENSE IN https://github.com/OwlCarousel2/OwlCarousel2/blob/master/LICENSE. */.!function(a,b,c,d){function e(b,c){this.settings=null,this.options=a.extend({},e.Defaults,c),this.$element=a(b),this._handlers={},this._plugins={},this._supress={},this._current=null,this._speed=null,this._coordinates=[],this._breakpoint=null,this._width=null,this._items=[],this._clones=[],this._mergers=[],this._widths=[],this._invalidated={},this._pipe=[],this._drag={time:null,target:null,pointer:null,stage:{start:null,current:null},direction:null},this._states={current:{},tags:{initializing:["busy"],animating:["busy"],dragging:["interacting"]}},a.each(["onResize","onThrottledResize"],a.proxy(function(b,c){this._handlers[c]=a.proxy(this[c],this)},this)),a.each(e.Plugins,a.proxy(function(a,b){this._plugins[a.charAt(0).toLowerCase()+a.slice(1)]=new b(this)},this)),a.each(e.Workers,a.proxy(function(b,c){this._pipe.push({fil
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=8, yresolution=110, xresolution=118, height=0, orientation=upper-right, resolutionunit=2, width=0], baseline, precision 8, 3482x2695, components 3
        Category:downloaded
        Size (bytes):2767374
        Entropy (8bit):7.951757067710493
        Encrypted:false
        SSDEEP:49152:puivGYYeeOxAQ8zKpQfMntlqrwA9bcNW/XJVHyJXC+PePlQKAn3ortV5absGHnO:I6/evQlLiEN25FU9At8oRVqsGHO
        MD5:9DD424DA0D90EF4EB7520BB6DDB54C44
        SHA1:8FCD5597A6D531CBA79F8A641572DD6CA5FD29AA
        SHA-256:D0A77070BE348D42BB55BD4B3882FEE76E8879A819096635377E111A1AB6E311
        SHA-512:95AF1AAE64A4B9D6ED20F2A9D6321AC01D71988DF5032FD0B7479B0A58420AEC4F9FE9C5D337861EF6D0362A6A2FA46C379B5FD91F81F1D523F8A46600150CB7
        Malicious:false
        Reputation:low
        URL:http://josueruiz.net/resource/Chidos/CO2.jpg
        Preview:......Exif..MM.*.................n...........v.....................................i.........~.............(.................H.......H..........................0220...........P.".................................X.......................`........0100...........h.......................................................................................................d.......d..........R98........Khttp://ns.adobe.com/xap/1.0/.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.1.0-jc003">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:MiCamera="http://ns.xiaomi.com/photos/1.0/camera/". MiCamera:XMPMeta="&lt;?xml version='1.0' encoding='UTF-8' standalone='yes' ?&gt;&lt;docPhoto version=&quot;1&quot; enhanceType=&quot;color&quot; cropPoints=&quot;427.1696,240.73563,3688.8706,205.7898,3840.2341,2790.138,358.52902,2860.7874&quot; rawLength=&quot;790148&quot; /&gt;"/>. </rdf:RDF>.</x:xmpmeta>.....JFIF.............
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:WebM
        Category:downloaded
        Size (bytes):1048576
        Entropy (8bit):7.909715523091335
        Encrypted:false
        SSDEEP:24576:005/0SzTp75CEB9hH6HGt4epr2xMjcmb5Z/kwR:d/ppJXhBPcxt855kC
        MD5:FC566C905D9E0C26EEA15384FAACB230
        SHA1:BD12704218ACF712AF068ABCEC4253A29D392CC2
        SHA-256:4FBC8982A1C820E391994DF502FEB911E3053442DB7510FF7F46C50AE044CD4B
        SHA-512:4CEF342BF9A6FB8F0D6A6DB3DB6BF6023FB0E48071C237DEE7B44863C08AAD3E8D09D80F07E5AF708350BD7E8D013B65E096C21733D23F75074CAAE8ED66E14F
        Malicious:false
        Reputation:low
        URL:http://josueruiz.net/resource/animacion/flores.webm:2f83d731245f5e:0
        Preview:.E..B...B...B..B..B..webmB...B....S.g......a..M.t.M..S...I.fS...M..S...T.kS...M..S...T.gS....M..S...S.kS...`.........X.........................................................................................I.f.*...B@M..Lavf58.76.100WA.VLC 3.0.20D..@........T.k.........3..s.zB..N.Y..."...und..V_VP8.....................T.g.ss.......'c..g.........E..ENCODERD..Lavf58.76.100ss.......3c..c.zB..N.Y.g.E..DURATIOND..00:01:33.500000000...C.u!.q... .......k...*................k..].;)5..{..qh...v-./...A.7..~^tB.~g.g.....~....7.>..s.w..w....u..>...%............T...........s.7.O....l..~.~M|........W.g./......j..|..@.o.....C.g.....o...o.?..s...f...........?.1>W.........G..............X...[.../.?.........._._._...o.?../........O...~p?.?m..=..../._...?....?....8..}..G...3.7....(=C...'.....?5~.............?............O..............w....w....ES{..".u....J...R...u.......[..r.:...V.....1....V......p.8B...\q.Q.S.....B..0.....Z....b.KL..D.T..."....\...L.<.......]..../..(..*.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 2000 x 1125, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):9015587
        Entropy (8bit):1.2936711451876703
        Encrypted:false
        SSDEEP:6144:bsiFgUmeeLFTNJuOvP8kroCoz18NRaN+QDKk+niUhBqgt:gMGFhxozMyDKkrg
        MD5:C5B8C988BD80C360E0A38A75C6B54693
        SHA1:4A1AF125B52E08C6D3C6A0BA09A241FA07B07EAF
        SHA-256:E1FEB78E9DA503306ECA44EBF2EA8F585BBCEFF00C00618B103E32D6E3A1D2EB
        SHA-512:86E651B2E717331BA880D3B5B570695CA1266A88D876095D5F1C013EC22F7F04AFAA952667689372C4AD2754F35C1DAF5A7B45F59A0493BAC145914E89E37055
        Malicious:false
        Reputation:low
        URL:http://josueruiz.net/resource/lg.png
        Preview:.PNG........IHDR.......e.......\"....bKGD..............pHYs.................tIME.....8)..D.. .IDATx..E..c..n[.................................................................................................................................................................................................................................................................................................................................................................................111.AAA..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:gzip compressed data, from Unix, original size modulo 2^32 287
        Category:dropped
        Size (bytes):171
        Entropy (8bit):6.792007193197861
        Encrypted:false
        SSDEEP:3:FttDcACG4gohL7Xar4OJB03GdPY53iEg64RWkg9jMOrAz2nVoa8iI5XK6E:XtAACG4xL+cOGGqEgn9vxCazyXK6E
        MD5:726E6DCF752626C46DD132EA5A935A8D
        SHA1:9DCD87FAEB1A6031F630C1D71854CC3F269304BA
        SHA-256:56EF2790DC8FFE764751B6EDF2BC87385EB86269483D8D431388EA454D381B7D
        SHA-512:BB32804AB1BFD966D936EA8352D02590FC4032D06B2C87C1FCDA743EF99B5030886AB15C3CF120F56FFA0F414A1EA9CE3DABBB4DD090A158F1EE7F1F42B41EA2
        Malicious:false
        Reputation:low
        Preview:..........}OK..!..{.BX.D9......Sg.@.P....Ep...^..i.H.Jf..g.*....a.2x.D.[..~..(x).o.@t..>UT0.+..k....p)..$@...~;..6...u....A..>.Om...`s.ik....S..0MS...G:..:t.o....
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 3840 x 1080, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):2026232
        Entropy (8bit):7.991842273169161
        Encrypted:true
        SSDEEP:49152:E1BrKbWbAkAJgZnFVxSViEC983p7ivN670IBgcDIMA:E1BrKbDLJgZnnxSViw9qNKthjA
        MD5:1ED5FC8EF74C38EE087C64DC57B78E07
        SHA1:2755DC7D0BF5B30ED04F1825364545A15677C22E
        SHA-256:1C7B50B2CB3364E1E2596FC99698F7AE56CC6558EDDACCB229B5700E9C00A2B7
        SHA-512:3BAFCD473E74F14A4DD5A1EB1686B503F2311DD976EAAB723B1D200CC11843478FC3DD73F40BDF6D4693BC70F28B15B8B9CACF7B1697DCB3258826F3BEB24257
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR.......8.......).....bKGD..............pHYs...#...#.x.?v....tIME.....5:yg......tEXtComment.Created with GIMPW..... .IDATx..k.$..%v.<2....l.p.c.V..~_........h..fH6....*3............5.+#...7...C?<(...7...........;..A <.?@).H.`..R.. ....0C-.0.{....1...$0........Dc.......}M.+.'fw/............yd..v..<_.re._..?.Ae.e.k.Z..av5..E.>..[..}~}V9|bW.I..r...?..\.Dm..u...u..q}.lz$.a..!_..B.....%i.\}r........;_;ll..p..".>lM.zv.6....0f8....a.)..F.%.......>)..D*.!.........2........h........)0.....!.#..vO..P.g..!Qw...3b[..{H\...x.-.1&.e...CD.|..A..c......!.....t.(..+./.D..c.|7.8...Qe....uv.T.N..C.TI.C.}..q...,.6L.mw".\'.....J].........YC.l.....j.P...#m_.g.K({"...E.5..m....rQ.m.A\d\..|.......y,.)N.0n....$...I.........r....*..NWVB..c^E....sb/..[....3.!(....<...#hY.f...u.sk..G.~...c....}....8.......5.^a...p\W....n..._......O......g(..0.:........Y.>.5F.i.^.x.cx.i..o.......h..L.6m.`..K~..yf.i.S.....0m.............X..`..Y (,.{...M.;.[.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 540 x 1920, 4-bit colormap, non-interlaced
        Category:dropped
        Size (bytes):2626
        Entropy (8bit):6.923696154340182
        Encrypted:false
        SSDEEP:24:jzVtOh+RzzGStcK38QUD7PSWeeLNjZRxRnqXFsSJSdGCQ9wJKnQYv0Evzw/YFCXd:/VoYHt2D76vUxZ1qXFsSAE1h9U34RO
        MD5:7622CB28CB5D677550746ACB6B67E1FF
        SHA1:C9B3C6A514ABF76BD515632F11370398B08CE2D4
        SHA-256:3EE7F376DD1628D3CF04A0430879A2CB9AA148E1D5448F0D225BEB785CDECB62
        SHA-512:019AE7375F7F6110C200CC77E7440FA239FDD46D105098206095310B1C0CEA2746EE2A47F611ADA7B042E0A495C15A27615AFC499D1F6E022E541B5E5DB83EE0
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR.............wL......PLTEGpL.................<.....tRNS./X..[......IDATx....r.F....{.X{.8..c.{2h......T.!...PNj~.........$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I*..RQ..b...8&..78b.=.IO...q.#..c...8p.......8p.......8p.(........c.}.p..G..1....pL..q....pL.p.:...Gl.#...kp.j.....E....2.....8.8p.........8p.._9Z...t.XL....t...a:p......Yp......]p...R..I.a?..N8l..q..M..c.........[.8b..P..5..-qT..P.D...[_.v.t...w..=....$l.8p.......8~.....46.Gh.......8p.......?.G.......3.........1}}..kp.U.px..9...pO....Xo{O...+.{.k..q4..e...........3.........0.8..p@'..Wr8.....8.3.......b1...t.XL....t.XL......0.....b:pX,....b:pX,..t............8p.......8p.......8p.c..t...8p.....w.X.0......8p|#.....8..Q......8*.8.9...8...p.X...Q=.M....R.$I.$I.$I.$I.$I.$I.$I.$I.$I.....0.K:mu|1...<..........8p.......8p.......8p.......8p.......8p.......8p.......8p.......8p.......8p.......8p.......8p......
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:GIF image data, version 89a, 342 x 192
        Category:downloaded
        Size (bytes):545330
        Entropy (8bit):7.941617985943391
        Encrypted:false
        SSDEEP:12288:V9PcPyNvVxHo5SaAuMD97rtMesLR9mZlEhO5Rpo4:VxN7dSrb+EhORpo4
        MD5:7E2D70B8E33E3772E76481E908529D6F
        SHA1:74E3C43D514981CD0ADA717CE2FA0174286F6676
        SHA-256:CC74D5D6C3AE23D6A6E582B88F296B3E8A442F309BCDFDD44710EF44DF549D8C
        SHA-512:AA5F69C7AC9CEC195715AAC2F81EF8255CDEC62321130B035B3310E4C651B10C2D69EC727D6A561D80E088AD9888F490A998B0F1FA2B85FB402B47C5C983FEFB
        Malicious:false
        Reputation:low
        URL:http://josueruiz.net/resource/transiciones/tranasdistrito.gif
        Preview:GIF89aV.....1........#........*..<..........."...........3...."Y..A..<..........7.9y..G.....N.(q....9t..a.0w..........1l.5{.7a..#.....l...V......W .. \.!>z!.."S."bw$.<$P.%Bn&..'Ky'K.'j.(..)__*5y*N.*..,&t,F.,G.-...$..}.23a3*.3B.41.4@.5,n5no6357..7=.7@.80.9=q;8{;n.<6y<:}?.%?:.?@.@+a@8.@AA@U}B".D..F6nJ).J,.J=.K..LD.L`.O*.P#5P..Sx|TF.V9&Y9!ZL.[9t[P.[n.]P>^6 ^.._5.b-=bO.eF.fV.gP.jN6j].k..lE)lcPl..mB(nW.n..oo.qE.rE#rQ:s].s`Iv..xO2z\E{N,{..|P2~`.~...pd.Z=.8R.f.X9.V5.V6.;{.RF...j.kV.fQ...eF....bC.]..a@...t..dD...oY.nO.@a.kM.z.jI..v.....|j.zb.{[._H..b..e.Xh.sS.w_.......j.}j..l..n.w...n..u..q.zZ.......h..r.D...e..z..q..e....Fs.{~.....s..s..u....z.......f.....z.........u.kx.b.L.............W..=.Q.K..qs.3.\..@.tj.V.E..b~.}b.P..X..gz.A..L..Z.............!..NETSCAPE2.0.....!.......,....V............#........*..<..........."...........3...."Y..A..<..........7.9y..G.....N.(q....9t..a.0w..........1l.5{.7a..#.....l...V......W .. \.!>z!.."S."bw$.<$P.%Bn&..'Ky'K.'j.(..)__*5
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 1416 x 646, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):974596
        Entropy (8bit):7.973526571427794
        Encrypted:false
        SSDEEP:24576:lLc5it20yEpMm2lwa2ngNfJRzA79PErmgDX7wqNbiDI:F2K+EymArOgNfJRzE9PEr1DX7wqNbb
        MD5:9CCB2C0D0763ADB6239B520A8F5448B9
        SHA1:414829243A68B3E320CCFCEE0DB1B4F5865B1090
        SHA-256:83DE9444E0D641D29C74334CEB60E5F7D99697B60E4B69C125D560B60BC26BD0
        SHA-512:E907E0281371CCB0C6B912A7E823E63BFC1437387A8FF62180F8B82993F00E44694D4B4D4FFBC388B4C7E5767081185109D3145321DB7CA0255D444E527E82F2
        Malicious:false
        Reputation:low
        URL:http://josueruiz.net/resource/capturasvideos/Boda.png
        Preview:.PNG........IHDR..............x.I....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^...$I...VuVU7..CI...R.P..3.SK...5....f..3+......`0.vq..;............O...w.>}....B...{.....~x.?.(..'.|..........wk..o9......b..?Y.~.X...PQ..................w..........n..E..(.x.m..'....w?.H.?}..~......._,...........)..S.|.x..Dk......./...p..w...;........_...._..UMb..._"k^..;...u.K|".a....K.4.Pf..S......c...[...o.b]......$.......o.~%._~Qf..+.~..1O.{0e.s..0.E....si!r..Y.......b.1.X3o.#f.....k...o...9.l~,._........Z...N..9....k...\.........6..^`9.fn.v>uoqM...s..~.....).n.}.C.j.Y-.Cr.;..........o...~.........._.../?'..G/9..5.....u]w.'.......W.....G....#..m6....|.3 .s..}.`.p.h.......?..d<.............J9...o...Y...[...Yo.}W{}b,J.{...Of...n..Oy..'%^....=./..yL..w.....?e...k..e|..q.f.,i.}.._...3...T..q....._..V...>..X./..>.~........O..I..^.......d^.g.G}_.._..Z...k../...s.....,oPB...6...?...;kp.6..r.(}.0|.Y#G.c...+>......D.io...5....flf.2....},b;\.n'
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 1416 x 646, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):974596
        Entropy (8bit):7.973526571427794
        Encrypted:false
        SSDEEP:24576:lLc5it20yEpMm2lwa2ngNfJRzA79PErmgDX7wqNbiDI:F2K+EymArOgNfJRzE9PEr1DX7wqNbb
        MD5:9CCB2C0D0763ADB6239B520A8F5448B9
        SHA1:414829243A68B3E320CCFCEE0DB1B4F5865B1090
        SHA-256:83DE9444E0D641D29C74334CEB60E5F7D99697B60E4B69C125D560B60BC26BD0
        SHA-512:E907E0281371CCB0C6B912A7E823E63BFC1437387A8FF62180F8B82993F00E44694D4B4D4FFBC388B4C7E5767081185109D3145321DB7CA0255D444E527E82F2
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR..............x.I....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^...$I...VuVU7..CI...R.P..3.SK...5....f..3+......`0.vq..;............O...w.>}....B...{.....~x.?.(..'.|..........wk..o9......b..?Y.~.X...PQ..................w..........n..E..(.x.m..'....w?.H.?}..~......._,...........)..S.|.x..Dk......./...p..w...;........_...._..UMb..._"k^..;...u.K|".a....K.4.Pf..S......c...[...o.b]......$.......o.~%._~Qf..+.~..1O.{0e.s..0.E....si!r..Y.......b.1.X3o.#f.....k...o...9.l~,._........Z...N..9....k...\.........6..^`9.fn.v>uoqM...s..~.....).n.}.C.j.Y-.Cr.;..........o...~.........._.../?'..G/9..5.....u]w.'.......W.....G....#..m6....|.3 .s..}.`.p.h.......?..d<.............J9...o...Y...[...Yo.}W{}b,J.{...Of...n..Oy..'%^....=./..yL..w.....?e...k..e|..q.f.,i.}.._...3...T..q....._..V...>..X./..>.~........O..I..^.......d^.g.G}_.._..Z...k../...s.....,oPB...6...?...;kp.6..r.(}.0|.Y#G.c...+>......D.io...5....flf.2....},b;\.n'
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=8, yresolution=110, xresolution=118, height=0, orientation=upper-left, resolutionunit=2, width=0], baseline, precision 8, 3663x2820, components 3
        Category:downloaded
        Size (bytes):2657340
        Entropy (8bit):7.930694401974756
        Encrypted:false
        SSDEEP:49152:fXLxcXlbJYrW8DvK6+FnSoQKQ5Fxu+UtrqTbMROG0BI+6:v9c1NYnK6+0oQKyxupIMROGR+6
        MD5:AF83E6360237D564AE51ED32932DB3C2
        SHA1:474FD2FAC3850A0E60DF7031903AEEDA2F2B0E23
        SHA-256:212513902623814AF9098157D73650A58E658B8C4BD12DDBCAEC440F3581BDCB
        SHA-512:2F764641C47C1618E0BC0916F82C71BA97FFEF49F2B3B1CD4E1244962DE48E011319D58F039408DFBA0CFC5D5D1B919BF9ECF37D2569C2CDF4E6EE9A0ABDEB5B
        Malicious:false
        Reputation:low
        URL:http://josueruiz.net/resource/Chidos/fotografia.jpg
        Preview:......Exif..MM.*.................n...........v...........O.........................i.........~.............(.................H.......H..........................0220...........P.".................................X.......................`........0100...........h.......................................................................................................d.......d..........R98........Lhttp://ns.adobe.com/xap/1.0/.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.1.0-jc003">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:MiCamera="http://ns.xiaomi.com/photos/1.0/camera/". MiCamera:XMPMeta="&lt;?xml version='1.0' encoding='UTF-8' standalone='yes' ?&gt;&lt;docPhoto version=&quot;1&quot; enhanceType=&quot;color&quot; cropPoints=&quot;487.979,325.09854,3593.9253,306.40533,3912.1465,2835.0088,250.11258,2910.9133&quot; rawLength=&quot;647636&quot; /&gt;"/>. </rdf:RDF>.</x:xmpmeta>.....JFIF............
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=8, yresolution=110, xresolution=118, height=0, orientation=upper-left, resolutionunit=2, width=0], baseline, precision 8, 3663x2820, components 3
        Category:dropped
        Size (bytes):2657340
        Entropy (8bit):7.930694401974756
        Encrypted:false
        SSDEEP:49152:fXLxcXlbJYrW8DvK6+FnSoQKQ5Fxu+UtrqTbMROG0BI+6:v9c1NYnK6+0oQKyxupIMROGR+6
        MD5:AF83E6360237D564AE51ED32932DB3C2
        SHA1:474FD2FAC3850A0E60DF7031903AEEDA2F2B0E23
        SHA-256:212513902623814AF9098157D73650A58E658B8C4BD12DDBCAEC440F3581BDCB
        SHA-512:2F764641C47C1618E0BC0916F82C71BA97FFEF49F2B3B1CD4E1244962DE48E011319D58F039408DFBA0CFC5D5D1B919BF9ECF37D2569C2CDF4E6EE9A0ABDEB5B
        Malicious:false
        Reputation:low
        Preview:......Exif..MM.*.................n...........v...........O.........................i.........~.............(.................H.......H..........................0220...........P.".................................X.......................`........0100...........h.......................................................................................................d.......d..........R98........Lhttp://ns.adobe.com/xap/1.0/.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.1.0-jc003">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:MiCamera="http://ns.xiaomi.com/photos/1.0/camera/". MiCamera:XMPMeta="&lt;?xml version='1.0' encoding='UTF-8' standalone='yes' ?&gt;&lt;docPhoto version=&quot;1&quot; enhanceType=&quot;color&quot; cropPoints=&quot;487.979,325.09854,3593.9253,306.40533,3912.1465,2835.0088,250.11258,2910.9133&quot; rawLength=&quot;647636&quot; /&gt;"/>. </rdf:RDF>.</x:xmpmeta>.....JFIF............
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 1200 x 628, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):525478
        Entropy (8bit):7.996538183805042
        Encrypted:true
        SSDEEP:12288:t0ieFNwnTEawCsLO7glDnzEoDfI6ZMwzLpMNd9A:t0tUTh7enzEAfYwzLpG9A
        MD5:132A1302635E88916D22470D597CFB21
        SHA1:B0CD87FEA3F13CB0BEE433738A54ABD03741C933
        SHA-256:25678E65841CB4536A401F12C56C324584CCA05DB6FBB67A8A70E22E0E93D884
        SHA-512:B10D778FEC50650347D45706700292B03E48966F7DBD05D29316E185C1F94E5020468BC7DC6C5AB7B8CE376E3B4F14EF0EA87381DB211CBE0C00CEFC48DC57F7
        Malicious:false
        Reputation:low
        URL:http://josueruiz.net/resource/sonido/xair.png
        Preview:.PNG........IHDR.......t........W....pHYs.........mh.... .IDATx..K.e.r...{.s...}_.D[.............'.-K2a{d. ..yD.-.......0<.%A.ER.)..}.....9{g..._...r.:.U.|.....k.#222............-.J..#..]...]k...x6...... I.o~Fu..).\C.....*=.ZGE."R.=..R...9."..C{.=k.*-..C.>Q.l|...-[Q...,....,).rS..6N........K..M..n...4.o.`..c.....v..9....$:^....r>.|<..@....e.....e.J..E.u....7.,.R.......].o...v......t.t....Z..?.o.6..Y.j.i<.>={.L.<x....+.S....[..m.....iu.|i././{..7f..7h.6...~..~:.?U......K9.:h.tOJ.1VU.........xhc_.*....t}..j.].......|uqq.i..Qx.+../...^g.?m..s...c....m...^..g..X..9.z..r....v8...f..xp.(..m.]..7...u.m?\\.w.xt.*.t~hc..Y.i.W o...7...x..{yq...N...4........r.wroK.Nk..Hi.U.....m.....r..x.4......I..O....J.m5>-./.^...(..S..p.r}}=.....\..cL..r.{Ie'.l...A.m.?....r.}./....s......g...S........r.........x!...{..5.):....z......t..d........tm..`-k.X..1G.o.....$..Cc.b..._...[.s...{..]...S....g..=..}..V.NY..Y.X\..C..U.3-...sV.7y......,.n..x4.....(_w...q...Xc.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [\012- TIFF image data, big-endian, direntries=3, orientation=lower-right], progressive, precision 8, 1600x1200, components 3
        Category:downloaded
        Size (bytes):246292
        Entropy (8bit):7.974283426248572
        Encrypted:false
        SSDEEP:6144:L59sSr7BrzNO6PmV1jMIuzZ/nDDfcVxFThxTMEbFNIX:/sSr11URMIuFn/fAxFTvTnBNIX
        MD5:E58E5437EBFED6376884F6519F82D297
        SHA1:0FD9806E35833870A5C7532E8D0D8C5712DC858F
        SHA-256:5D618745DC1BD092D7D76EC83E22D66924AB1F057FC9D248A79A53680950ED9A
        SHA-512:2F7B39C82F02AD96A872CB11688B7DC40B5C3681BCB3510B42B8A20D59F1657887452396D2C90FC1E4282C7D9ACC97414392D563AF8852472C372B7F34A21558
        Malicious:false
        Reputation:low
        URL:http://josueruiz.net/resource/Chidos/medallas.jpeg
        Preview:......JFIF.....`.`.....fExif..MM.*...................i.........>...........2.............................................................................................................................................................................................................................................................................................P......................................................................................................................................................................................................................................................................................http://ns.adobe.com/xap/1.0/.<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>..<x:xmpmeta xmlns:x="adobe:ns:meta/"><rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"/></x:xmpmeta>.. .
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 854 x 474, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):691153
        Entropy (8bit):7.990770598576163
        Encrypted:true
        SSDEEP:12288:y9RUhAcMgZVLv6zdoFN8vJ7PViPpT2Psbmn6D8SgXDst8R1099zR:y9RUhA74L6do4vdNihT/o94t8D0Tl
        MD5:2A854AF8CE623AF09DECDE9AE184E6B6
        SHA1:AB0DBA25137FF4C1B8DB5AF5736B92B970EA3DC0
        SHA-256:AF3672AB61FE10355567353511FECB2399F863124974293D3FF8BD6747FB0FD7
        SHA-512:F81A041BDF21A2FC9C426C1A4A9F7E7A196F24626B6E7A4C629F816103C04FE93DD2F9CE542D3DBB110F3521B7B480E9CCC2527C9D68CB5F784B1D93D7553C44
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR...V.................sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..w.f......6......uc..@.....R.R..(.HH....5.wQ............{...i.MU.=.'.]...(....]..+.O...........7..../^L.=...?..w,O.v...,O.%z.fZr..v.x.1...M.....i.i[.m..L.e...m..o....L.n.^&....M......;-%..w{.H.2.-.zs.}).o.q).no...(.u..^..l.^O/S.mI.&7..........&.x!.+..MF..o..{.:.......-7.....T(..3.....{N..9.w...(.m.N.AY.nnn../...W..?<?..3..yM.oS.......}.....{.ynnnN.]..-/M....TL.....t.Y."...m9.k....[.-...9.o..ce.%...P..p...sg.i.r..4.0.U.L.....o....x>..Y.....;..i./6.C..N....seW.orx.x.R.A3.#.s.m.8o`H..)....}Z^.#..M.........4../o...x..-6e.rC....f.f/......m..N`.&r....i34.r.|.........O.N7o..;.........i...?<.t....7.....4.ai.xx.....m.})w..B.v..nwN...H..n..1I_O_}....c....W.^M.{W...>...M.J.... )u@.../.^..............=...'y.7.w..s.t.T!.z:zh_d........?NG#C^.|Y..8qrz...t......#..L=6.'zR'4\...X../.r...h_.w...F.k...m`x..8ymL+.V......../...
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=8, yresolution=110, xresolution=118, height=0, orientation=upper-left, resolutionunit=2, width=0], baseline, precision 8, 3317x2534, components 3
        Category:dropped
        Size (bytes):2868759
        Entropy (8bit):7.9503832063897635
        Encrypted:false
        SSDEEP:49152:B//MFz4xUCEZC/25HvCClOLDM2HJPohuxcjEdPVmjtZl+PxkomR:OzxC8225HvCClOLLJPoo0oG1+PxFmR
        MD5:918763FCD00E9619F467BB0FB4862463
        SHA1:962151AB64CC6E6F01AF4D4A9C91278090C292ED
        SHA-256:77967EED65C471D5462DC1460221535E2FBE0A90DA573338F81002375C1EFA40
        SHA-512:84AEBE78D33A2CF083482CFC764136AF8477BF4903550D1F1D99B71D26660E7E6C94F5CDCF32DDB651B7806D98CA750FD7630FB372E1235F072059644BB13ABB
        Malicious:false
        Reputation:low
        Preview:......Exif..MM.*.................n...........v.....................................i.........~.............(.................H.......H..........................0220...........P.".................................X.......................`........0100...........h.......................................................................................................d.......d..........R98........Jhttp://ns.adobe.com/xap/1.0/.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.1.0-jc003">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:MiCamera="http://ns.xiaomi.com/photos/1.0/camera/". MiCamera:XMPMeta="&lt;?xml version='1.0' encoding='UTF-8' standalone='yes' ?&gt;&lt;docPhoto version=&quot;1&quot; enhanceType=&quot;color&quot; cropPoints=&quot;666.2346,299.64404,3745.1614,257.5552,3898.5083,2689.7622,582.1439,2724.687&quot; rawLength=&quot;749923&quot; /&gt;"/>. </rdf:RDF>.</x:xmpmeta>.....JFIF.............(
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 1920 x 1080, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):8308882
        Entropy (8bit):1.9106921279967035
        Encrypted:false
        SSDEEP:6144:OWPJy5neU1gG1jXcoxQ0vKhWbMa3f0CtHexUV3+NJl2GRR9GFNeW:dJy5nrDgo24t+EMW
        MD5:7211A9DE689A73EF4AA67945441BDE8A
        SHA1:71EC859B81FD8A9DAAA81036CA3DE136A3539DD3
        SHA-256:181D7C324B7D018E076AA5F582014627E1AF493847137FA6291C24B4F0417EF6
        SHA-512:F5C820D9767BD665067B359C2A532F6635E30A63319CB81D4D62010270B43B644B2DA4EF4346BE7DD91087DE0A38A32C4E0E74CC396DD2645F2A86A306CB44B9
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR.......8........C....bKGD..............pHYs...#...#.x.?v....tIME.....%,p.2....tEXtComment.Created with GIMPW..... .IDATx.....i.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 893 x 775, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):822540
        Entropy (8bit):7.976763010907095
        Encrypted:false
        SSDEEP:24576:TS0KSIGavmTtTA/XVyude0UwA7QgFZPE4J:TtirPhde0Uw3gFZPE4
        MD5:CBD092036BAF54A8A00EA84AA3CFA985
        SHA1:8A4BD872058DBB6B36A8BD1E46EFDA22B7E8D6B0
        SHA-256:C24EE88C0CCF982DD610A38BF344D6A22AA920D677FCF1189801870F80CA4433
        SHA-512:64D8D43B6E787134A45C4EC96E87E536EEB300E4CD308B03338C268E595E97D576F77B38CA0314894E68B7C26F3D3C5B82AC0EEC5383A5BC1E161AF078E07119
        Malicious:false
        Reputation:low
        URL:http://josueruiz.net/resource/yomerengues.png
        Preview:.PNG........IHDR...}..........3>.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^....$Y...Z.Gd..U]...04 .........b......33..YXUL.<"....XV..yr....._.^...O....?.^.~}.......WcA|e=|.$H.C.]..+...........[.>..5.9>J.Z:8.{T..=/._...u.f.?..~..u..uS.W.....?....c..O...........V...3...a..._B}....G.\.ik.o..........W..#.}N.....>i...:.h(.H1:.Z...rB^3..X8.c....&h...=..r.5.=..]..W....A........eJ.. G...qs5..WO.Ovwx..+.-Hiw.#............<......T...K..%...o.C=.{z}.p....D=.>J.F.O....w..7oo...<.......g...oo..............."....*.:.~.j.t.{E...\...I..G....k......|..OZ....Ns.....9*....LF......=W.]K./.zg.&.9m.....H...zbf..r..+r...^1....D..y..I..(.5@..w.'1..F......X,;.5k.3@V..;. ...&#....y.f==.L.]'.k..6..ro$..Q.../,ON....+.x;v.....q.>F..7.p=...O..ai..qA|.S.x.9.u.j.s......f......5.z...M....-#y..BR....>D.K=p.\...2...o.+...I.._]..#..f.:.}.1&..G.x.'.>i>}V*y.H...BNB.q....$.fZ...qX.......bZ.....8.)}....d....>.u.y...0........9T...@...3...O....&&.a...7...8..t
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:GIF image data, version 89a, 308 x 174
        Category:downloaded
        Size (bytes):1305175
        Entropy (8bit):7.901051948766704
        Encrypted:false
        SSDEEP:24576:RTWPEDvbUKVq9PSjpq8nT7ez36cyc5/2c9d2T2cbhOHbrLAWHUVnAs0pyRgl:RTkEvooq9Qq8nettdtd2T2IsLAWHUhGf
        MD5:213F6078161EAE929281F271F0BB73FB
        SHA1:D07587492B442C1B83F796008BC73AED94CAE269
        SHA-256:FE546ADE84F560AC1EB1324480499B64C3A87310768B84AEB717ED1FD97B1585
        SHA-512:379058483EE41CB08BB3ECED1F4FCCED06BC265108A742413CA855DD7EC473CD8FF8B7A0088F07C036235426DB104C4D838BDBF7797FECAA8B7077D78CAEB42F
        Malicious:false
        Reputation:low
        URL:http://josueruiz.net/resource/transiciones/tranasregion.gif
        Preview:GIF89a4.....1............................5....................#..,D..(......"..$.*%..'..'/...;/../$C/&-2.&3;U6..7/79..:.C:B1;(!<.1<".=?A?.EA..C.LD.lF..F.AF*.H:AI.0I..J;3JOSL&.N..N8,ONHP.TP..PLKQ.VS..S.1S..V-.V5!VB.VKRVXY[HB\.7\ZS\Z[]_`^.#`6.b..b..b"@d..e.ne,.eY_ejng.[g>UgD&iijj.<kUOlqtnjjo..o>.ohcp..q.(qg]qwzr..s#.s[.uK*uMbujoutuy..ytoyttz..z6*{sj|S3}cE}}~~..~(T...cw.{r.[E..........%-.oV..u.#..B5..y..........F..eP.4_.P<....<.....;..2E.Tu.......1*.3....{O....2..M..ZG.......F6....$.....C..s..8@.>"."....TK....W..Q0.n7....o..LF.P..cb.'~.+#...._,.%..B..]..X..[5.Y=.g&.C..W....-...=...1+.i5.us.cI.K4....(..<..v3._*.t;.!..mJ.....c.E..R..L.j).wW........*....d..v7.........9..r..U.R....3.U./.....o..N..[.....9....P..p....0............T..8..'...........................!..NETSCAPE2.0.....!.......,....4.............................5....................#..,D..(......"..$.*%..'..'/...;/../$C/&-2.&3;U6..7/79..:.C:B1;(!<.1<".=?A?.EA..C.LD.lF..F.AF*.H:AI.0I..J;3JOSL&.N..N8,ONHP.TP..PLKQ.VS.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (31997)
        Category:downloaded
        Size (bytes):44342
        Entropy (8bit):5.0793850768725
        Encrypted:false
        SSDEEP:768:UCI7dmuMFAAJG4dlQKNORpnXGAtep2lcwJeL+wr2RSGc7UuHjRUQuFBt33:PITMFC4dbMVRSGcgRDV
        MD5:F416F9031FEF25AE25BA9756E3EB6978
        SHA1:E2A600E433DF72B4CFDE93D7880E3114917A3CBE
        SHA-256:A53C43F834B32309B084EA9314DF8307E9C78CEE2202C6E07F216AE4AE5B704D
        SHA-512:6CFB3B01EEA956F84E4A221CC940A547BFEAD8E02C462A2FC38BC0917FB325BC374A101E7AA7B3AB9D11208708511ABB39ADB4AD6DA7DAAF9FC9704D714F65AF
        Malicious:false
        Reputation:low
        URL:https://cdnjs.cloudflare.com/ajax/libs/OwlCarousel2/2.3.4/owl.carousel.min.js
        Preview:/**. * Owl Carousel v2.3.4. * Copyright 2013-2018 David Deutsch. * Licensed under: SEE LICENSE IN https://github.com/OwlCarousel2/OwlCarousel2/blob/master/LICENSE. */.!function(a,b,c,d){function e(b,c){this.settings=null,this.options=a.extend({},e.Defaults,c),this.$element=a(b),this._handlers={},this._plugins={},this._supress={},this._current=null,this._speed=null,this._coordinates=[],this._breakpoint=null,this._width=null,this._items=[],this._clones=[],this._mergers=[],this._widths=[],this._invalidated={},this._pipe=[],this._drag={time:null,target:null,pointer:null,stage:{start:null,current:null},direction:null},this._states={current:{},tags:{initializing:["busy"],animating:["busy"],dragging:["interacting"]}},a.each(["onResize","onThrottledResize"],a.proxy(function(b,c){this._handlers[c]=a.proxy(this[c],this)},this)),a.each(e.Plugins,a.proxy(function(a,b){this._plugins[a.charAt(0).toLowerCase()+a.slice(1)]=new b(this)},this)),a.each(e.Workers,a.proxy(function(b,c){this._pipe.push({fil
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text
        Category:downloaded
        Size (bytes):2528
        Entropy (8bit):5.479027662155443
        Encrypted:false
        SSDEEP:48:HOEa2pJc+u7OEaPN0xldiOpakJ2ttFZOyiOpakJ2t2QiOpakJ2tGJc+uGiOpakJz:HOEa2pJc+u7OEaPNMIOpak2HFZOjOpaF
        MD5:82EA2A079BB4063A6FD60B4C724185AD
        SHA1:513AE9B6CE8EB676D6EB0EA0C6FDE96C93FE9BD4
        SHA-256:1D500326884843C0741C50610D5B66C8AEFA39CE1F958862D5B935FFD85B130E
        SHA-512:A83E56A55C9564F0ED3592925E676136397A8DC56AD8A86B871F93B7777A22C5C6BD06D006F86D8B0C04B457447D9796F3C9E9C93A13EE752F355D4EB70D23D0
        Malicious:false
        Reputation:low
        URL:https://fonts.googleapis.com/css2?family=Lato&family=Playfair+Display:wght@700&display=swap
        Preview:/* latin-ext */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjxAwXjeu.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjx4wXg.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* cyrillic */.@font-face {. font-family: 'Playfair Display';. font-style: normal;. font-weight: 700;. font-display: swap;. src: url(https://fonts.gstatic.com/s/playfairdisplay/
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=8, yresolution=110, xresolution=118, height=0, orientation=upper-left, resolutionunit=2, width=0], baseline, precision 8, 3317x2534, components 3
        Category:downloaded
        Size (bytes):2868759
        Entropy (8bit):7.9503832063897635
        Encrypted:false
        SSDEEP:49152:B//MFz4xUCEZC/25HvCClOLDM2HJPohuxcjEdPVmjtZl+PxkomR:OzxC8225HvCClOLLJPoo0oG1+PxFmR
        MD5:918763FCD00E9619F467BB0FB4862463
        SHA1:962151AB64CC6E6F01AF4D4A9C91278090C292ED
        SHA-256:77967EED65C471D5462DC1460221535E2FBE0A90DA573338F81002375C1EFA40
        SHA-512:84AEBE78D33A2CF083482CFC764136AF8477BF4903550D1F1D99B71D26660E7E6C94F5CDCF32DDB651B7806D98CA750FD7630FB372E1235F072059644BB13ABB
        Malicious:false
        Reputation:low
        URL:http://josueruiz.net/resource/Chidos/Oratoria.jpg
        Preview:......Exif..MM.*.................n...........v.....................................i.........~.............(.................H.......H..........................0220...........P.".................................X.......................`........0100...........h.......................................................................................................d.......d..........R98........Jhttp://ns.adobe.com/xap/1.0/.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.1.0-jc003">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:MiCamera="http://ns.xiaomi.com/photos/1.0/camera/". MiCamera:XMPMeta="&lt;?xml version='1.0' encoding='UTF-8' standalone='yes' ?&gt;&lt;docPhoto version=&quot;1&quot; enhanceType=&quot;color&quot; cropPoints=&quot;666.2346,299.64404,3745.1614,257.5552,3898.5083,2689.7622,582.1439,2724.687&quot; rawLength=&quot;749923&quot; /&gt;"/>. </rdf:RDF>.</x:xmpmeta>.....JFIF.............(
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1040x480, components 3
        Category:downloaded
        Size (bytes):49763
        Entropy (8bit):7.982022067099993
        Encrypted:false
        SSDEEP:1536:/8v6JEqkKlTczu0P0R0/6f6fH3G/bO/ROAl:GbqkY4aLa6Qe0RXl
        MD5:D40C49F2CB0F27689CA776BC70582C02
        SHA1:E1A0849ADFB8F5CDBF7051381061FB0F9A38458C
        SHA-256:B1535EE5623E4893FDA23BF03F9A5A8859493DD7E3EFE5BC294AE6A2173CF7F2
        SHA-512:FDB3C561F68C5A8489C3E3707D4F377E1D6C4C0B498B8FCED03A8F7A05114F01BBB5BF9BC36519B3C960138EC3F1A9DEB84B7970E2C8AECE062F87F7FAF17D1B
        Malicious:false
        Reputation:low
        URL:http://josueruiz.net/resource/sonido/eventotulti.jpeg
        Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||............"..........0.............................................................N..8.]......2.....H.j..D.Q.h*La6h...K...m.%..,...H6.[...L..cD. .IH....*B..L.....%Z..RH.`..3fa.g..<w..>.g.z..y...v...A..S:\c.f*.i!.....u.....v,.5.....3z8...C3Tfh...3dfj.^..B..X:.f..T..7..&.S."&5FF.2[#3V`...t.1.sp.....`..........!..-Q+@.l.....4....H.......7....:...].r-..R.U#@...dT@..].}.......j..&$2....Ar..r..7,.`.....SIU:i.f={.m.'~xy.\.......1....... .....& h.&H. .KA..T..mT..=+t..@+....9......C%90.k.{`.}.X.i7..UU,.........]...M0..!.c.`..T..L......hLaJ.1.H.........8..>ITD...$n%XCl..h.L....U...Tfh..*).C$.&RA`.D............3.........f.D..0..qSI9/..\y..u9.3m.>...l"....t.z...+..N$..t&..(..IA,..!.0...&...;.[..U..SJ%PIH..H.-...+Bc%Z$.......l..Ku.....i..T...sI..R.y.HJ.w$.B. ...%........#X<...m..<.t.g.^uMh.8.p...8%.T...i.4..(
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:data
        Category:downloaded
        Size (bytes):745782
        Entropy (8bit):7.886365204911715
        Encrypted:false
        SSDEEP:12288:xjkkaM+gFNFf/hIxLaObRAeBy8J73h4pUNN5m9FIE3foOJI6XKQy3KQx6gONwNWQ:xjZaVgjFgR/jmF1fomJ/db6Iw
        MD5:5EE284837C22E3E3D49D0264604450B0
        SHA1:9CAA609A46F677DE604F96FD457CC59887322A70
        SHA-256:B5F544AF5BBF5FF839772C6556B2F3056B5ABFB4670494AD286304B40F5E9FA6
        SHA-512:EF04A3F29E7FCA79B8C3D1EFCD4854694A64857C1BDF2A44ECF39D1B973BFFA8F91250C270133C4666A73C9CF37D085ED73B9775C1688B8915C89798A5B7C462
        Malicious:false
        Reputation:low
        URL:http://josueruiz.net/resource/animacion/flores.webm:2f83d731245f5e:1
        Preview:\.......5..$.$.r.......f..4.4...n{m~ 4Z.%Sp+...QR.xGh.{.qDz.@...K0..[,AE..^..I...X;h.. ?...X}...g..1....4C......m.r.B77."h...2@z...6.?........9.o.e...&o....^*.........Q.s..N..z.N3.2OR..`.U*T.J...l...|.0!...0...-E6lrE.....>.......-.....r...x....$...va.......<K...9.t.Dc...;.E.....g..+...jl..2.j.!..].....g.d...=.j.TS...&#....r....&.rV..s..`.. -v..N...i..i ...o=...<.......*hz....'2.M,....I.P.&........^... W..$.'C.o....).v.4......1...(M>.H.B.GP0...\..>:......!.<...#.#......RV@..d >...?..(,`R..0.|)Sd.C.....@.D........p.H9.Tf.;W4K.4-4..o....N1...2.`K...,...;......(v."..o.C......b...G.M./..I..UHA+e..mFf.~hT.......FP....!.._.....Q..".`w....(....6x...l.j.kU.q..%.....|..a8....e.;.Q....@.>>.r...O.G^.&.2......;..ox..M.a...M...S^..(U...d..hL.n.....v....[.+...a.e.}(`..~?........n&."..#.B.:2.x.`.:...7MF.............DM.~.Wp...8R;.+..*V.w)....f*0.%...D...0.Dh....S...N1..6...6...Ad...{B].....,!...1.4......j.....;~.J@)..l.....A...:.@.P.zB...y.U.8}. ..pK#o.U"M<SE
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 854 x 478, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):633943
        Entropy (8bit):7.992325697204536
        Encrypted:true
        SSDEEP:12288:bkmB8Ng9XN3lBe8sC8QXCwbfObHVvdNCbD3IGoDsmDsNL6uZEWTaLG/DUmttGIa2:bkTNOd3Le8p8QSwbfORXKD3IZocszEW/
        MD5:8CCA821D0C5FD1DC7F27788527515439
        SHA1:A90780C543DD8AE0CE76CEB56325D23F7F03E959
        SHA-256:17A5E5C71320F928A9948810218B9D220C6D62352DE960E5A9E48E9C0BFB57CE
        SHA-512:D2683D76C9C3298645B1AAC26F94CDCE81E54FC8943E3A7E862087907412F5F80C20F7B582C72A56C43292F624523F98151C5CAC83C2B3866E941A31FCB4A36A
        Malicious:false
        Reputation:low
        URL:http://josueruiz.net/resource/transmisiones/translocal.png
        Preview:.PNG........IHDR...V.......... ......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..g.eYv.4..K.\W.o4.3...1.F.p(... ...."?.D.I)H.AJt#Rb.....MP..(J"%..4c.!.......n....Io_.|/3....^..s.9..2......{.Y{.....#...o==r.H..{....'O.4.SE).......O;.....t..........e.....P.9x..qq.b...."....k.9*.E.i..=..].'.3e.|.e.....nN}....-.pp..Q....{-O.M.]..v.a.u.cz.......W...}..}..<........7.Ig).Y.>)..c...'.C....-Lp..)|..r....W...|.HP.....M..DXU.`[..........lU.D&..cH;.. .......N`.bG.e-.Z>..x)..:.....@..u..U.9.f....}/...3.e....\J.T.....<......;V.]U..._.......'........W^..'.FtI..T........8.oS}v]...7o..z....?.l?x.4..Q.U6-H...o.[..2.M......K^.t..~..k...Z.v\.=e.. ...xu....3.......k....8....J..:.NN....|...a=.C....p.......+[?m..N4'.. ..w.as..}+t..O..=l...'-...O..l.9..=vD...{.<x...g.3.l......'.-...s.K........k.q..V.9~..u.x.b.ub.....i^..Bs.....~.....NnI...;..;~D.x....o.6.|.a......][..G[:{.ls...fS.(....gUw._W.....Z..p..u..l...{.....q.\.s9...@..Z.j...y
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:gzip compressed data, from Unix, original size modulo 2^32 11614
        Category:downloaded
        Size (bytes):2920
        Entropy (8bit):7.936799322304329
        Encrypted:false
        SSDEEP:48:XOChBB3JddvHQtBaPuCh1g9tJIheE+NgBKooGJrjqInGWE6H0lXvpsfk0fE14Bjq:7T3vhw7iatJ7KnbGWEE0lXxsfxlknsW
        MD5:7662D1B7ADBD6E976ADF80079578EF77
        SHA1:083F41CDA2949D4A9FA107DF6A9D2FAD0692CF70
        SHA-256:94A9FD8AC5CC2FBA9FC8F0F38762D940B5536DA6CCF764F67F62C1F20C72B977
        SHA-512:A33032A4F23E66DD5319D27EA4AAE174E2D1D3FCF339669649889ADEEC2854683B4D42CC84CE10A82AAEAFBE1B831B772B4395B2DFEC013A7F60BDB89CD62E1B
        Malicious:false
        Reputation:low
        URL:http://josueruiz.net/style.css
        Preview:...........Z[...~...B...'.,.o...dw....}(..e!K..,..l.w0......%=.I.....Z...&...s.s........,..l."...Eno(.$8.HnGt7.....:..........M..:$..$......w3..6.....0.....Z2J.....By.&xi9..N.da.#...z..2Fv!;-..~.....4G9fd]...0&...4W....OWWw;....d..1....>.1...t.8..V....U.+..r.E...,....8iE..hB.......Y...Z..C..*..7.....d..r..+....$.#J.]6pm...P..@k...$..ZZ....TT.I1.....~*x..p.QA...2\...7H.........A........wr..jIq*.X0.....R~L...:@..=(.....I...8.zYZ.0.$...@.G......!...{..9LA......7...8.......%....}.M7......H..%.|-Y8...h.'{.#Z........b6...`b._%.6...p..aD....E.<..p.W.9l.v..{.......oHZ...c.....a.u...u.-w.U..H.hY....O.Ys.."i...qN.[0....TX.aK.~..&d..2.@._77.......~K-E...J..#c.Q.....7=..x.{.0.._+.J.".P...}wU..p....=...R.K........n...c...!.]....9..[....ydM...+.,....+...7.........m..q$.......z<....=...D....M ....,.3!C.b.. ......,....$.a..M.i...q....o.....`l..&.W...8.[8.1X...`.@.6..{|Z.p..j........C+[.9.x.<]....rwP..o.l.\m=)>C...."2....a.....<...V./h.y.z...r.A.mk~AB.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 540 x 1920, 4-bit colormap, non-interlaced
        Category:downloaded
        Size (bytes):2626
        Entropy (8bit):6.923696154340182
        Encrypted:false
        SSDEEP:24:jzVtOh+RzzGStcK38QUD7PSWeeLNjZRxRnqXFsSJSdGCQ9wJKnQYv0Evzw/YFCXd:/VoYHt2D76vUxZ1qXFsSAE1h9U34RO
        MD5:7622CB28CB5D677550746ACB6B67E1FF
        SHA1:C9B3C6A514ABF76BD515632F11370398B08CE2D4
        SHA-256:3EE7F376DD1628D3CF04A0430879A2CB9AA148E1D5448F0D225BEB785CDECB62
        SHA-512:019AE7375F7F6110C200CC77E7440FA239FDD46D105098206095310B1C0CEA2746EE2A47F611ADA7B042E0A495C15A27615AFC499D1F6E022E541B5E5DB83EE0
        Malicious:false
        Reputation:low
        URL:http://josueruiz.net/resource/ruiz_text.png
        Preview:.PNG........IHDR.............wL......PLTEGpL.................<.....tRNS./X..[......IDATx....r.F....{.X{.8..c.{2h......T.!...PNj~.........$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I*..RQ..b...8&..78b.=.IO...q.#..c...8p.......8p.......8p.(........c.}.p..G..1....pL..q....pL.p.:...Gl.#...kp.j.....E....2.....8.8p.........8p.._9Z...t.XL....t...a:p......Yp......]p...R..I.a?..N8l..q..M..c.........[.8b..P..5..-qT..P.D...[_.v.t...w..=....$l.8p.......8~.....46.Gh.......8p.......?.G.......3.........1}}..kp.U.px..9...pO....Xo{O...+.{.k..q4..e...........3.........0.8..p@'..Wr8.....8.3.......b1...t.XL....t.XL......0.....b:pX,....b:pX,..t............8p.......8p.......8p.c..t...8p.....w.X.0......8p|#.....8..Q......8*.8.9...8...p.X...Q=.M....R.$I.$I.$I.$I.$I.$I.$I.$I.$I.....0.K:mu|1...<..........8p.......8p.......8p.......8p.......8p.......8p.......8p.......8p.......8p.......8p.......8p......
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:WebM
        Category:downloaded
        Size (bytes):1048576
        Entropy (8bit):7.988264644475994
        Encrypted:false
        SSDEEP:24576:U5DzKIaO6CgXhg5OWIlBRGYyETvsSpYesyA28QiHeJTp+xzRAS:U5nKXLCog5wFRkmYRyA281+JsVAS
        MD5:B51F9E229D89BF05CB86B55E3E639E55
        SHA1:3BD7292C0F74FBF217FC8A0452624F5F3BF7B868
        SHA-256:C18DC45375783F9578D8B6B55280AA90583EB86739DDC0D3B519436DC680E4B8
        SHA-512:D54331FF596729EB82A41CC7F9701F4EDD1650699B199C2E5D1CE23A3099CF8B95BA6989E6B7ABF9D5D3C24350D8AE9FA5CB8CA6407E8AC892094420E2591C66
        Malicious:false
        Reputation:low
        URL:http://josueruiz.net/resource/animacion/tumba.webm:2f83d731278aeb:0
        Preview:.E..B...B...B..B..B..webmB...B....S.g.......U.M.t.M..S...I.fS...M..S...T.kS...M..S...T.gS....M..S...S.kS.............X.........................................................................................I.f.*...B@M..Lavf58.76.100WA.VLC 3.0.20D..@.<`.....T.k.........3..s.8.....1.."...und..V_VP8.....................T.g.ss.......'c..g.........E..ENCODERD..Lavf58.76.100ss.......3c..c.8.....1.g.E..DURATIOND..00:00:59.875000000...C.u!..... ^2.........*................Uk[.k._.;=.........@..#\.@.5........).....Z....e....x...........Kw......w.>..K...^.?..9...........N...?...{........C._X....'........g......-..........W......G.nX.+..6?..~./......o)..wT....W<..x..|.......1...=.k...a.&>5gv.J.....Z..Kkg)...5$.6...Qo..TC.0S..........;...u...).m....z....Q....p$k\.`.4y{...2B.e5#L..:`{..s0<.L{Ik..R.A..d....c.*.{5N...9f.A~..).<g{.!.....\..X.I.u...<.z........m.,KW."...@h..f..~.O~2...V..,-.8..ty.9T.....-;.....+.._l..5...[p...U....:C..o.......zxC.d)]Jm'.nH.8N.Ksm.G
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:WebM
        Category:downloaded
        Size (bytes):270872
        Entropy (8bit):7.9813057861765895
        Encrypted:false
        SSDEEP:6144:Cy+MRWNJzv5lllPDWaOm2cMEtX3hHLubooVXSJPw:CBUM9v5z5SaO9c93BlJw
        MD5:3C1FE3510FAF166B3810F5A2D8065C68
        SHA1:4FA1CE45248D8A3C174CD97E225E8098D6F41DD2
        SHA-256:6823046AA29B493486510655F67C39D0153B6F16288C12F2ED176679E4D411D3
        SHA-512:D6A54654A1BB1A86790FCC4C8E66E13335EEDC91F48439B29991ACB89A33EB3CE0AAB70EDBD8AA719DA68ABFFDA25136CF3569696BB1043990E57B46A27A0DF3
        Malicious:false
        Reputation:low
        URL:http://josueruiz.net/resource/animacion/dame.webm:2f83d731260a61:0
        Preview:.E..B...B...B..B..B..webmB...B....S.g......!..M.t.M..S...I.fS...M..S...T.kS...M..S...T.gS....M..S...S.kS...!.........X.........................................................................................I.f.*...B@M..Lavf58.76.100WA.VLC 3.0.20D..@........T.k.........3..s.B.Md...A..."...und..V_VP8...................h.T.g.ss.......'c..g.........E..ENCODERD..Lavf58.76.100ss.......3c..c.B.Md...Ag.E..DURATIOND..00:00:12.688000000...C.u!.7... ..........*..h............$Yr...'.o...F.G...~..._....%.G.....>/..n.+.3..............W.?A...E.......F.)...w.o...........................w............x...7...O......v.g.g...'...................g........................................w._...........a...o.w.?.......................?.................^>b~..g....T|.{....O.....|....o.?..m.......~......+.....?o?2...../._..q?.|.~E...W....?.....~......m....?.O..o...../.....u=.....[..._._._.....R.E...;.G._...xo.g.7..../.......I.....W.?............_.....Y..................[.......>.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [\012- TIFF image data, big-endian, direntries=3, orientation=lower-right], progressive, precision 8, 1600x1200, components 3
        Category:dropped
        Size (bytes):246292
        Entropy (8bit):7.974283426248572
        Encrypted:false
        SSDEEP:6144:L59sSr7BrzNO6PmV1jMIuzZ/nDDfcVxFThxTMEbFNIX:/sSr11URMIuFn/fAxFTvTnBNIX
        MD5:E58E5437EBFED6376884F6519F82D297
        SHA1:0FD9806E35833870A5C7532E8D0D8C5712DC858F
        SHA-256:5D618745DC1BD092D7D76EC83E22D66924AB1F057FC9D248A79A53680950ED9A
        SHA-512:2F7B39C82F02AD96A872CB11688B7DC40B5C3681BCB3510B42B8A20D59F1657887452396D2C90FC1E4282C7D9ACC97414392D563AF8852472C372B7F34A21558
        Malicious:false
        Reputation:low
        Preview:......JFIF.....`.`.....fExif..MM.*...................i.........>...........2.............................................................................................................................................................................................................................................................................................P......................................................................................................................................................................................................................................................................................http://ns.adobe.com/xap/1.0/.<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>..<x:xmpmeta xmlns:x="adobe:ns:meta/"><rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"/></x:xmpmeta>.. .
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:GIF image data, version 89a, 342 x 192
        Category:dropped
        Size (bytes):545330
        Entropy (8bit):7.941617985943391
        Encrypted:false
        SSDEEP:12288:V9PcPyNvVxHo5SaAuMD97rtMesLR9mZlEhO5Rpo4:VxN7dSrb+EhORpo4
        MD5:7E2D70B8E33E3772E76481E908529D6F
        SHA1:74E3C43D514981CD0ADA717CE2FA0174286F6676
        SHA-256:CC74D5D6C3AE23D6A6E582B88F296B3E8A442F309BCDFDD44710EF44DF549D8C
        SHA-512:AA5F69C7AC9CEC195715AAC2F81EF8255CDEC62321130B035B3310E4C651B10C2D69EC727D6A561D80E088AD9888F490A998B0F1FA2B85FB402B47C5C983FEFB
        Malicious:false
        Reputation:low
        Preview:GIF89aV.....1........#........*..<..........."...........3...."Y..A..<..........7.9y..G.....N.(q....9t..a.0w..........1l.5{.7a..#.....l...V......W .. \.!>z!.."S."bw$.<$P.%Bn&..'Ky'K.'j.(..)__*5y*N.*..,&t,F.,G.-...$..}.23a3*.3B.41.4@.5,n5no6357..7=.7@.80.9=q;8{;n.<6y<:}?.%?:.?@.@+a@8.@AA@U}B".D..F6nJ).J,.J=.K..LD.L`.O*.P#5P..Sx|TF.V9&Y9!ZL.[9t[P.[n.]P>^6 ^.._5.b-=bO.eF.fV.gP.jN6j].k..lE)lcPl..mB(nW.n..oo.qE.rE#rQ:s].s`Iv..xO2z\E{N,{..|P2~`.~...pd.Z=.8R.f.X9.V5.V6.;{.RF...j.kV.fQ...eF....bC.]..a@...t..dD...oY.nO.@a.kM.z.jI..v.....|j.zb.{[._H..b..e.Xh.sS.w_.......j.}j..l..n.w...n..u..q.zZ.......h..r.D...e..z..q..e....Fs.{~.....s..s..u....z.......f.....z.........u.kx.b.L.............W..=.Q.K..qs.3.\..@.tj.V.E..b~.}b.P..X..gz.A..L..Z.............!..NETSCAPE2.0.....!.......,....V............#........*..<..........."...........3...."Y..A..<..........7.9y..G.....N.(q....9t..a.0w..........1l.5{.7a..#.....l...V......W .. \.!>z!.."S."bw$.<$P.%Bn&..'Ky'K.'j.(..)__*5
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=8, yresolution=110, xresolution=118, height=0, orientation=upper-left, resolutionunit=2, width=0], baseline, precision 8, 3492x2643, components 3
        Category:downloaded
        Size (bytes):2858642
        Entropy (8bit):7.945428444244557
        Encrypted:false
        SSDEEP:49152:tf62oE2joDLimVpz4+i8l8SQXPEbQuVRxIg34wM0Pzc7aGpvtwHfN:12XmVpV1PQfEcu+W4VEIJyF
        MD5:04D704A4EE16D7334C537A2E973A377A
        SHA1:AC2C6A9C3042041EB3424C9A9696EC4377497CAE
        SHA-256:7924F0036C643758C9C120E6C48209BD11853A63E3ED72D81DFD9A6184869DDF
        SHA-512:3FB8BD2D5CF5F8AE06122CBA502F7DA841BC9555E26DC0656B5FBD4F0AC87628A288C6828FF3D94EF98C674BE118E41D31CF9BA719C46775D76FFBA77E6E178D
        Malicious:false
        Reputation:low
        URL:http://josueruiz.net/resource/Chidos/Cortometraje.jpg
        Preview:......Exif..MM.*.................n...........v.......................S.............i.........~.............(.................H.......H..........................0220...........P.".................................X.......................`........0100...........h.......................................................................................................d.......d..........R98........Jhttp://ns.adobe.com/xap/1.0/.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.1.0-jc003">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:MiCamera="http://ns.xiaomi.com/photos/1.0/camera/". MiCamera:XMPMeta="&lt;?xml version='1.0' encoding='UTF-8' standalone='yes' ?&gt;&lt;docPhoto version=&quot;1&quot; enhanceType=&quot;color&quot; cropPoints=&quot;566.8646,279.9277,3579.829,339.91327,3815.5334,2725.867,323.93076,2721.6948&quot; rawLength=&quot;713548&quot; /&gt;"/>. </rdf:RDF>.</x:xmpmeta>.....JFIF.............(
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 540 x 1920, 4-bit colormap, non-interlaced
        Category:downloaded
        Size (bytes):4036
        Entropy (8bit):7.411693718173374
        Encrypted:false
        SSDEEP:48:VlDjngLK6IoeVypotwJhERTk+GrcrO6yvOnnCCN7azmC7XwnsobDffhE+:bPnv6Ijypo+JydGvhvOnT7ayCM9Lf2+
        MD5:09E915B6C33D41CC8ECAAE9921F873E4
        SHA1:8A4BE8F299E7841B1ACD6EB673F98293A561CAC3
        SHA-256:8EFF27C63A421301C1D5A8B97C0C12161A929B1333C3F55628D4E94144EF1569
        SHA-512:C92A7B83F52AA274207EEF0ED705D2BF2F29E2E5CC1E21BA67E8143F24AF779A2729F2092D51CA0250E747F1E3D2756FAF1B709FEEDE376236FAF5F4AB8E41B7
        Malicious:false
        Reputation:low
        URL:http://josueruiz.net/resource/josue_text.png
        Preview:.PNG........IHDR.............wL......PLTEGpL..........................tRNS."Q}........XIDATx...An.e....N`=....=..h.......x.Pp.6..*.g......|..Q.8.f.MH..J..[f.G...<_H.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.$I.P:.._..;l.Mq.......8p.......8p.......8p.......8p.......8p.......8p.......8p.......8p.......8p.......8p.......8p.......8p.......8p.......8p.......8p.......8p.......8p.......8p.......8p.......8p.......8p.....]:>.q.j....8p.......8p.......8p.......8p.......8p.H.Q............W.H.1.q7.....^M.i.1.[.d..TE?.7.cc....:.;.9..e.+.8....1...l..c|.:6.....$z.Ss..1.......e..mG..{......qP,b.#....t..j_.\..q.."2...?k...r.....=j.............Q..Q6.Qv....Q...E3.eS.EM.(..(;.Q........G.E.(:.Q...E'8:..QT.(.:p.ZT8v5u.p`O.....G.f.i....z^E.F.: ...../....<..F...$I.$I.$I.$I.$I.$I.$I.$I.$Iz_.&G.G..D......u.7.''..i..y.9....A{W.;...]..Wy,.U...px.o...sx..{.u.N8.g8...(vz.......G...N5..S.e...*.e.8..8....j.e.8..8....*.).q..u......X......s........_.1h....b.O8.E\.~...\../c.o1..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=8, yresolution=110, xresolution=118, height=0, orientation=upper-right, resolutionunit=2, width=0], baseline, precision 8, 3482x2695, components 3
        Category:dropped
        Size (bytes):2767374
        Entropy (8bit):7.951757067710493
        Encrypted:false
        SSDEEP:49152:puivGYYeeOxAQ8zKpQfMntlqrwA9bcNW/XJVHyJXC+PePlQKAn3ortV5absGHnO:I6/evQlLiEN25FU9At8oRVqsGHO
        MD5:9DD424DA0D90EF4EB7520BB6DDB54C44
        SHA1:8FCD5597A6D531CBA79F8A641572DD6CA5FD29AA
        SHA-256:D0A77070BE348D42BB55BD4B3882FEE76E8879A819096635377E111A1AB6E311
        SHA-512:95AF1AAE64A4B9D6ED20F2A9D6321AC01D71988DF5032FD0B7479B0A58420AEC4F9FE9C5D337861EF6D0362A6A2FA46C379B5FD91F81F1D523F8A46600150CB7
        Malicious:false
        Reputation:low
        Preview:......Exif..MM.*.................n...........v.....................................i.........~.............(.................H.......H..........................0220...........P.".................................X.......................`........0100...........h.......................................................................................................d.......d..........R98........Khttp://ns.adobe.com/xap/1.0/.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.1.0-jc003">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:MiCamera="http://ns.xiaomi.com/photos/1.0/camera/". MiCamera:XMPMeta="&lt;?xml version='1.0' encoding='UTF-8' standalone='yes' ?&gt;&lt;docPhoto version=&quot;1&quot; enhanceType=&quot;color&quot; cropPoints=&quot;427.1696,240.73563,3688.8706,205.7898,3840.2341,2790.138,358.52902,2860.7874&quot; rawLength=&quot;790148&quot; /&gt;"/>. </rdf:RDF>.</x:xmpmeta>.....JFIF.............
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:data
        Category:downloaded
        Size (bytes):130437
        Entropy (8bit):7.9886069320407325
        Encrypted:false
        SSDEEP:3072:3D95itfCBVk5RVTccciIrUxIaHkyT3p/qGsR9/RbbEieNpq:z9AtfCBV4TTRIqt3/GRbubq
        MD5:6193E99F144E2C19B6CFD7DA160F2A92
        SHA1:2FF1099C0BA4A84C595326D4EC86911752EFA888
        SHA-256:3DEA73090F92146206088A7BBB360F230293E0C089AE783735F30F0640D17E31
        SHA-512:485A06268F5667045BA9FF3DDC2DF1E1CEAF829BD7A603C366185F933D646AD45E333C0DB1FEA44537440FC0366328632CF3E81BDB5AC5DF474D59EF17EE8DA9
        Malicious:false
        Reputation:low
        URL:http://josueruiz.net/resource/animacion/tumba.webm:2f83d731278aeb:1
        Preview:\..J*./z..]..4..O.PA.v...g.]......`......R.l.....X.......k.*..:U.9A...$.Pe...e...[.x...8Z...........h...~$.w.)..7..-sV.. ..........Pr.{.QE{0...Y#T7S}..k.M..7n.i.m.....n.(..s.-]t.9.....a......Uc.'.)9{g.....xnf.Z.0L1.. ?lT.&.@..d%.-..C....t.....U.......P..-h..&...>|.X..RO.....S.8+.>..6.O...~.x..).UXK.V..Z..3x`...m.).BB.;.D.h...,./..).K.....q.=..$. ..*...S*..&f......-._.A,.MB..d.3.N...^...A./.....B]....8....."..}..=.V!.7....KU...r..2-.....n.."..t....V.4:..5.1...W3.B...C.....qV.3......Q..p..pei...K(!....^W.s3._V.9..g.[ .l_D.o~h..,..g.)..e.$W......Y..!...=...8....\.Vi.....X....V=:[.EU!!.R.a....MU?..fA.P....... I...`P..]S....&..Rb.8.Xu...0..w.[..EFA.....0.....D7.L.H.8G.n...a........j.C......2G...)...Tp.sl...H.!i......}/....m.V.1..OI-.,..3eG.,A...I.b.....I.H...B.V"....ME..j..^.b.=./......S$P..f.$.Y......".......G.S.[...P_Q..f.E8.99.7l...w.b0.P.T.f%.o..!.".A..?......3..|4.1....X>.j_.|.$.......3.V-CtZ.pJi[........A.s..c....u..8.U&..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (59158)
        Category:downloaded
        Size (bytes):59344
        Entropy (8bit):4.717034908797126
        Encrypted:false
        SSDEEP:768:OEh31IPiyXNq4YxBowbgJlkwF//zMQyYJYX9Bft6VSzl:OE0PxXE4YXJgndFTfy9lt5B
        MD5:B227B1617A1763C8BC056772F05482B4
        SHA1:C508528FEB9FD540454F838653CD4863B290DF2E
        SHA-256:AF1E6EDC875A382B338BB25BD7C5C3F474A7F1B36212002A5896DD06F2186325
        SHA-512:FB8CC22BD93EA8D1544795FE70A2FD10847E64E86D225A0D97D188292E7B57533236C62961C52B51E41CF6F35FCEC59F576F0868B2F78BDE8FF6C74DC9E46CB0
        Malicious:false
        Reputation:low
        URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/5.15.1/css/all.min.css
        Preview:/*!. * Font Awesome Free 5.15.1 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */..fa,.fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pu
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 1446 x 751, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):1148725
        Entropy (8bit):7.9791212503136455
        Encrypted:false
        SSDEEP:24576:eHTw+Jpw9mXPWOJQ5FhZqGcfD9ahWAYnvZ/U/p:eHTFJpfeGQ5HZaD9ahWAixc/p
        MD5:EEACF82F01CEFC5279F0E18C779EC6A6
        SHA1:0B893B6EC97270ED8F6503DCA94870219C1C316D
        SHA-256:153184D8C4258C41A4D0B01E6431C4F9FFA05876814DBBF8262E8C78C1E2B5E8
        SHA-512:7E1ABFE0C7B3D7B751E3F15EBD7EE2DA9351A8388EF1312051CA648C7CA101426609A33BFB89B13C292BCBA06F08B9E3FF055223F5054690654230E9D58051EC
        Malicious:false
        Reputation:low
        URL:http://josueruiz.net/resource/capturasvideos/aniversario.png
        Preview:.PNG........IHDR.....................sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..is&I....;|..w....$.Zd.....P.....i.P...+[8..._(.e.C.TUfF..p.c.s.^3....HV....P....W.^U{.Q}..|<{s9\!..Eu..S.N.:u..S.N.:u..S.N.Dtw...S.N.:u..S.N.:u..S.N.:u.y..`.S.N.:u..S.N.:u..S.N.:u...n.;u..S.N.:u..S.N.:u..S._.:0.S.N.:u..S.N.:u..S.N.~Q..t.N.:u..S.N.:u..S.N.:u.E...:u..S.N.:u..S.N.:u......Lw..S.N.:u..S.N.:u..S._.:0.S.N.:u..S.N.:u..S.N.~Q..t.N.:u..S.N.:u..S.N.:u.E...:u..S.N.:u..S.N.:u......Lw..S.N.:u..S.N.:u..S._.:0.S.N.:u..S.N.:u..S.N.~Q..t.N.:u..S.N.:u..S.N.:u.E...:u..S.N.:u..S.N.:u......Lw..S.N.:u..S.N.:u..S._.:0.S.N.:u..S.N.:u..S.N.~Q..t.N.:u..S.N.:u..S.N.:u.E...:u..S.N.:u..S.N.:u......Lw..S.N.:u..S.N.:u..S._.:0.S.N.:u..S.N.:u..S.N.~Q..t.N.:u..S.N.:u..S.N.:u.E...:u..S.N.:u..S.N.:u......Lw..S.N.:u..S.N.:u..S._..|<{u..:u.....t...........c?..?...3..]?.2..OEV.:u..S.N.:u.9.....'X.......py..o..5.......=.._....8..v..9..
        No static file info
        Skipped network analysis since the amount of network traffic is too extensive. Please download the PCAP and check manually.

        Click to jump to process

        Click to jump to process

        Click to jump to process

        Target ID:0
        Start time:18:55:55
        Start date:24/10/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Imagebase:0x7ff715980000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:2
        Start time:18:55:58
        Start date:24/10/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2484 --field-trial-handle=2460,i,15223031779329843867,11968430477279564834,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Imagebase:0x7ff715980000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:3
        Start time:18:56:00
        Start date:24/10/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://josueruiz.net/"
        Imagebase:0x7ff715980000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        No disassembly