Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://track.altervision.com.br/track/click/v2-433186046

Overview

General Information

Sample URL:http://track.altervision.com.br/track/click/v2-433186046
Analysis ID:1500512

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Form action URLs do not match main URL
Found iframes
HTML title does not match URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 3704 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://track.altervision.com.br/track/click/v2-433186046 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 2780 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1936,i,16436034232278368172,1518022365947204463,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.cancer.org.br/HTTP Parser: Form action: https://app10.iagentemail.com/integracao/processa org iagentemail
Source: https://www.cancer.org.br/HTTP Parser: Form action: https://app10.iagentemail.com/integracao/processa org iagentemail
Source: https://www.cancer.org.br/HTTP Parser: Form action: https://app10.iagentemail.com/integracao/processa org iagentemail
Source: https://www.cancer.org.br/HTTP Parser: Form action: https://app10.iagentemail.com/integracao/processa org iagentemail
Source: https://www.cancer.org.br/HTTP Parser: Form action: https://app10.iagentemail.com/integracao/processa org iagentemail
Source: https://www.cancer.org.br/HTTP Parser: Form action: https://app10.iagentemail.com/integracao/processa org iagentemail
Source: https://www.cancer.org.br/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-TGMTBJN
Source: https://www.cancer.org.br/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-TGMTBJN
Source: https://www.cancer.org.br/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-TGMTBJN
Source: https://www.cancer.org.br/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-TGMTBJN
Source: https://www.cancer.org.br/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-TGMTBJN
Source: https://www.cancer.org.br/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-TGMTBJN
Source: https://www.cancer.org.br/a-fundacao/quem-somos/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-TGMTBJN
Source: https://www.cancer.org.br/a-fundacao/quem-somos/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-TGMTBJN
Source: https://www.cancer.org.br/a-fundacao/quem-somos/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-TGMTBJN
Source: https://www.cancer.org.br/HTTP Parser: Title: Com voc pela vida - Fundao do Cncer does not match URL
Source: https://www.cancer.org.br/a-fundacao/quem-somos/HTTP Parser: Title: Quem somos - Fundao do Cncer does not match URL
Source: https://www.cancer.org.br/HTTP Parser: No <meta name="author".. found
Source: https://www.cancer.org.br/HTTP Parser: No <meta name="author".. found
Source: https://www.cancer.org.br/HTTP Parser: No <meta name="author".. found
Source: https://www.cancer.org.br/HTTP Parser: No <meta name="author".. found
Source: https://www.cancer.org.br/HTTP Parser: No <meta name="author".. found
Source: https://www.cancer.org.br/HTTP Parser: No <meta name="author".. found
Source: https://www.cancer.org.br/a-fundacao/quem-somos/HTTP Parser: No <meta name="author".. found
Source: https://www.cancer.org.br/a-fundacao/quem-somos/HTTP Parser: No <meta name="author".. found
Source: https://www.cancer.org.br/a-fundacao/quem-somos/HTTP Parser: No <meta name="author".. found
Source: https://www.cancer.org.br/HTTP Parser: No <meta name="copyright".. found
Source: https://www.cancer.org.br/HTTP Parser: No <meta name="copyright".. found
Source: https://www.cancer.org.br/HTTP Parser: No <meta name="copyright".. found
Source: https://www.cancer.org.br/HTTP Parser: No <meta name="copyright".. found
Source: https://www.cancer.org.br/HTTP Parser: No <meta name="copyright".. found
Source: https://www.cancer.org.br/HTTP Parser: No <meta name="copyright".. found
Source: https://www.cancer.org.br/a-fundacao/quem-somos/HTTP Parser: No <meta name="copyright".. found
Source: https://www.cancer.org.br/a-fundacao/quem-somos/HTTP Parser: No <meta name="copyright".. found
Source: https://www.cancer.org.br/a-fundacao/quem-somos/HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.18:49693 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.18:49694 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.240.158:443 -> 192.168.2.18:49801 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.159.71:443 -> 192.168.2.18:49811 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.18:49813 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.159.71:443 -> 192.168.2.18:49816 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.240.158:443 -> 192.168.2.18:49817 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.240.158:443 -> 192.168.2.18:49820 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.240.158:443 -> 192.168.2.18:49821 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.240.158:443 -> 192.168.2.18:49823 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.18:49830 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.209.140:443 -> 192.168.2.18:49832 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.240.158
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.240.158
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.240.158
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.240.158
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.240.158
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.240.158
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.240.158
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.71
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.71
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.71
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.71
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.71
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.71
Source: global trafficHTTP traffic detected: GET /track/click/v2-433186046 HTTP/1.1Host: track.altervision.com.brConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: track.altervision.com.br
Source: global trafficDNS traffic detected: DNS query: www.cancer.org.br
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: lucianamanoli.com.br
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49693 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49694
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49693
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49694 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49679 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.18:49693 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.18:49694 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.240.158:443 -> 192.168.2.18:49801 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.159.71:443 -> 192.168.2.18:49811 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.18:49813 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.159.71:443 -> 192.168.2.18:49816 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.240.158:443 -> 192.168.2.18:49817 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.240.158:443 -> 192.168.2.18:49820 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.240.158:443 -> 192.168.2.18:49821 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.240.158:443 -> 192.168.2.18:49823 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.18:49830 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.209.140:443 -> 192.168.2.18:49832 version: TLS 1.2
Source: classification engineClassification label: clean2.win@14/79@24/215
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://track.altervision.com.br/track/click/v2-433186046
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1936,i,16436034232278368172,1518022365947204463,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1936,i,16436034232278368172,1518022365947204463,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://track.altervision.com.br/track/click/v2-4331860460%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
star-mini.c10r.facebook.com
157.240.251.35
truefalse
    unknown
    scontent.xx.fbcdn.net
    157.240.0.6
    truefalse
      unknown
      snov-stream.com
      18.234.14.55
      truefalse
        unknown
        site-prd-1325244545.us-east-1.elb.amazonaws.com
        52.201.0.69
        truefalse
          unknown
          www.google.com
          142.250.185.68
          truefalse
            unknown
            lucianamanoli.com.br
            108.179.253.58
            truefalse
              unknown
              www.facebook.com
              unknown
              unknownfalse
                unknown
                track.altervision.com.br
                unknown
                unknownfalse
                  unknown
                  www.cancer.org.br
                  unknown
                  unknownfalse
                    unknown
                    connect.facebook.net
                    unknown
                    unknownfalse
                      unknown
                      NameMaliciousAntivirus DetectionReputation
                      https://www.cancer.org.br/a-fundacao/quem-somos/false
                        unknown
                        https://www.cancer.org.br/false
                          unknown
                          http://track.altervision.com.br/track/click/v2-433186046false
                            unknown
                            • No. of IPs < 25%
                            • 25% < No. of IPs < 50%
                            • 50% < No. of IPs < 75%
                            • 75% < No. of IPs
                            IPDomainCountryFlagASNASN NameMalicious
                            108.179.253.58
                            lucianamanoli.com.brUnited States
                            46606UNIFIEDLAYER-AS-1USfalse
                            142.250.186.170
                            unknownUnited States
                            15169GOOGLEUSfalse
                            142.250.74.206
                            unknownUnited States
                            15169GOOGLEUSfalse
                            216.58.206.78
                            unknownUnited States
                            15169GOOGLEUSfalse
                            173.194.76.84
                            unknownUnited States
                            15169GOOGLEUSfalse
                            142.250.185.106
                            unknownUnited States
                            15169GOOGLEUSfalse
                            157.240.0.6
                            scontent.xx.fbcdn.netUnited States
                            32934FACEBOOKUSfalse
                            216.58.206.35
                            unknownUnited States
                            15169GOOGLEUSfalse
                            52.201.0.69
                            site-prd-1325244545.us-east-1.elb.amazonaws.comUnited States
                            14618AMAZON-AESUSfalse
                            3.233.112.184
                            unknownUnited States
                            14618AMAZON-AESUSfalse
                            142.250.184.227
                            unknownUnited States
                            15169GOOGLEUSfalse
                            157.240.252.35
                            unknownUnited States
                            32934FACEBOOKUSfalse
                            142.250.184.195
                            unknownUnited States
                            15169GOOGLEUSfalse
                            142.250.185.68
                            www.google.comUnited States
                            15169GOOGLEUSfalse
                            1.1.1.1
                            unknownAustralia
                            13335CLOUDFLARENETUSfalse
                            216.58.206.40
                            unknownUnited States
                            15169GOOGLEUSfalse
                            172.217.16.206
                            unknownUnited States
                            15169GOOGLEUSfalse
                            18.234.14.55
                            snov-stream.comUnited States
                            14618AMAZON-AESUSfalse
                            142.250.185.238
                            unknownUnited States
                            15169GOOGLEUSfalse
                            157.240.251.9
                            unknownUnited States
                            32934FACEBOOKUSfalse
                            239.255.255.250
                            unknownReserved
                            unknownunknownfalse
                            157.240.253.35
                            unknownUnited States
                            32934FACEBOOKUSfalse
                            157.240.251.35
                            star-mini.c10r.facebook.comUnited States
                            32934FACEBOOKUSfalse
                            142.250.186.104
                            unknownUnited States
                            15169GOOGLEUSfalse
                            IP
                            192.168.2.18
                            Joe Sandbox version:40.0.0 Tourmaline
                            Analysis ID:1500512
                            Start date and time:2024-08-28 15:41:51 +02:00
                            Joe Sandbox product:CloudBasic
                            Overall analysis duration:
                            Hypervisor based Inspection enabled:false
                            Report type:full
                            Cookbook file name:defaultwindowsinteractivecookbook.jbs
                            Sample URL:http://track.altervision.com.br/track/click/v2-433186046
                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                            Number of analysed new started processes analysed:15
                            Number of new started drivers analysed:0
                            Number of existing processes analysed:0
                            Number of existing drivers analysed:0
                            Number of injected processes analysed:0
                            Technologies:
                            • EGA enabled
                            Analysis Mode:stream
                            Analysis stop reason:Timeout
                            Detection:CLEAN
                            Classification:clean2.win@14/79@24/215
                            • Exclude process from analysis (whitelisted): SgrmBroker.exe, MoUsoCoreWorker.exe, svchost.exe
                            • Excluded IPs from analysis (whitelisted): 216.58.206.35, 216.58.206.78, 173.194.76.84, 34.104.35.123, 142.250.186.170, 142.250.184.195, 216.58.206.40
                            • Excluded domains from analysis (whitelisted): fonts.googleapis.com, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, fonts.gstatic.com, www.googletagmanager.com, clientservices.googleapis.com, clients.l.google.com
                            • Not all processes where analyzed, report is missing behavior information
                            • VT rate limit hit for: http://track.altervision.com.br/track/click/v2-433186046
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Aug 28 12:42:22 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2675
                            Entropy (8bit):3.9708555665528467
                            Encrypted:false
                            SSDEEP:
                            MD5:17E8764856EE18D136C29395C2797EF9
                            SHA1:57A2F058AB8D26DD153D570404977F7198A7CFD0
                            SHA-256:47D39F94E17F6433E15429F722EE9FA7BA1F581C6E5EA0F5A8EA014DD9C9E42B
                            SHA-512:25A6196093CEBD43B3C9C39BD86A3AEA83EDC561166635E2FB99D24F790867235977F4420875AEB0F20BA8DBAF7E9E9BA3CBDE75D48769DC3CB9152623A5C162
                            Malicious:false
                            Reputation:unknown
                            Preview:L..................F.@.. ...$+.,....i...P.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I.YCm....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.YJm....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V.YJm....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V.YJm...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.YKm.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............1.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Aug 28 12:42:21 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2677
                            Entropy (8bit):3.9893588862659413
                            Encrypted:false
                            SSDEEP:
                            MD5:FE09A7F8CAE1F67D8CF1EC8CEC1ACA0B
                            SHA1:B21991AC2045F2273AF81E1A8A5CA49DFB48B44E
                            SHA-256:EB536ABEE4EF89DC5D92196190F7897E80C2AE10A79B10A4840A0E9F7252BDB8
                            SHA-512:DF62ADD4066405B10F2F02F2BB01A55406799B5AF0D62F85E3B6F4810E8CF82F64702843E5E7DEDCF2FB7D0F9630A7AC3CE4300A076E9EC6D9F33CC51CB4E215
                            Malicious:false
                            Reputation:unknown
                            Preview:L..................F.@.. ...$+.,........P.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I.YCm....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.YJm....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V.YJm....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V.YJm...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.YKm.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............1.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 09:23:19 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2691
                            Entropy (8bit):3.9972913349327617
                            Encrypted:false
                            SSDEEP:
                            MD5:06E15A721C16BCA05D25105F16377441
                            SHA1:88995AE907B9AD211FBA3C9A8BEA5C978CA0B490
                            SHA-256:61B81F19D4C896BF2E3BECACDE7BCDD6B5BD5775405F591E29AFACDFE000ACE1
                            SHA-512:49A4B2309130DB4B2DA82A509220426E9D49E2619B963E8808E508A055C20D18412428BB5E654FE5036BA730B7896C79F4C8BE30A8AEAFBF4941A59842AA5912
                            Malicious:false
                            Reputation:unknown
                            Preview:L..................F.@.. ...$+.,....?.4 ?.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I.YCm....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.YJm....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V.YJm....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V.YJm...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.R.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............1.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Aug 28 12:42:21 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2679
                            Entropy (8bit):3.9849493057460403
                            Encrypted:false
                            SSDEEP:
                            MD5:3A92FF62FDECABE41AD046E60BFA9B6F
                            SHA1:4F020A53EF2CD8D0516DE42954BD068E51B99671
                            SHA-256:D6045A3481484B1232F89175C5423881BB6519795D4E56981ACFA9444F73565C
                            SHA-512:F44E576866663E7F98F16370C667F88871E47791A8DD37E0FED2B63FB5A444A7601C8B458913C75AA45458506DCA7D722EEDA9753DDBF32CC2153A9D16A911FF
                            Malicious:false
                            Reputation:unknown
                            Preview:L..................F.@.. ...$+.,....y...P.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I.YCm....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.YJm....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V.YJm....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V.YJm...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.YKm.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............1.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Aug 28 12:42:21 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2679
                            Entropy (8bit):3.9734633727288258
                            Encrypted:false
                            SSDEEP:
                            MD5:4921E29D7ECA1330783BA977F47F5437
                            SHA1:77C55F62FB7514DD60A31AFB07A01178D4B75BA8
                            SHA-256:3E773964AA1131CFB15FD118C099999D39DEC60C8D36E8DEF3DD69E69C2D772F
                            SHA-512:909F094AC219C9CD4647FB3BC77E9EFE8AB3FBFF5E8853CF0624FB00B50168584DC689A09E2A7A42F6D18E2D1536CE3D047042ABB0DB5F2E1E9AE98DB21841E5
                            Malicious:false
                            Reputation:unknown
                            Preview:L..................F.@.. ...$+.,.....n..P.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I.YCm....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.YJm....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V.YJm....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V.YJm...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.YKm.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............1.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Aug 28 12:42:21 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2681
                            Entropy (8bit):3.9841178948794695
                            Encrypted:false
                            SSDEEP:
                            MD5:145C6EE0AD1D5801F62B2EEC23806251
                            SHA1:BC6F1A50246BAEC5B1DF0F87678EBD27C2DBE96E
                            SHA-256:420E9D42DB629E99AF0F0282DCA4385BAFC25CDD9B4EB8760535C20B3A2CB151
                            SHA-512:80251F2574580044A8444A116BD040AE044715CC64DFF72B9F874EC86C7244C9254CCAB81B15864192B5E405CC89773D11398755A4C64A25E08F0967FD3955FF
                            Malicious:false
                            Reputation:unknown
                            Preview:L..................F.@.. ...$+.,.....J..P.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I.YCm....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.YJm....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V.YJm....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V.YJm...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.YKm.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............1.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x570, components 3
                            Category:downloaded
                            Size (bytes):448600
                            Entropy (8bit):7.991055236343795
                            Encrypted:true
                            SSDEEP:
                            MD5:10C6ABE022F2D182D27E6F640352BB5D
                            SHA1:54FFE395B475F832B3BD306F91D0E3FBD3130E4D
                            SHA-256:C8BB4A82262B1E217C1C711FD9B90E55B540A66E3A45B8422D7CE4037E785584
                            SHA-512:405FB1F60E6633DAD8505D938B0247C1B4FEA9BACEA418B89CB5EF2E37E41BBE6E696D3B5FA5EE2D022D7400E441A58073AB5CFDCA5B7431E78AFD8898AB63D3
                            Malicious:false
                            Reputation:unknown
                            URL:https://www.cancer.org.br/wp-content/uploads/2022/11/Banner_site_ccu_atualizado.jpg
                            Preview:......JFIF.............C....................................................................C.......................................................................:.........................................................................................A.H.-.q.p........u.U..6..$.-...H.0...h.@.D.$..2J.. ..(B..l..........:X%UJ...H..#..U....w...s.......3.]....)....j.".%D.D.X.c..AQU...c%..e.e4...D.U.%B,R.`JU.Y....bH.....j".&P..%.. XE......e.3.0d..h....W.....0R.....M..Q.1.....2...........-2.&.Z....@.....u..DbY.|.V..Oi.[8_G..2.(.2...T.L4..l.*P4.#1i% ...-.....@..RFBH.V.J.E..P.I. .0..T...$$Z.'..^]{.u........o..../.....-..N...\........EXD..Wc.0X..e.......B....&%a.KRT.r".A.W*.U.r...*.V.B.*...".L...J..ZZ!I..r...W..."...V.>.....E@.X.....11....$.^F.........L.r.\T.d......j.]L..1.x.w.5z...=.vu.T.L....IP....M.....24...l,............222...b.R."......*.X.H.5....._.:....7.m...5d....~~..}.....lc...%.a...T..F8.n..k!.k+..Q..._1.b[..[.Z...D.X.......KjR.%DBD..3.-(@..Y).-.,T.1.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, ASCII text, with very long lines (1107), with no line terminators
                            Category:downloaded
                            Size (bytes):1107
                            Entropy (8bit):5.064499259121075
                            Encrypted:false
                            SSDEEP:
                            MD5:8A5C9689AE636C452B6808740BA04136
                            SHA1:8D2C85D7779D00C12AEB6B55A99443952D9A144E
                            SHA-256:79CB399203843F65199BEC32BC4ABAC5DFD20F141D3E4EC1424BF00C7108FA45
                            SHA-512:A80491B5C34E4719B042D1EF0DC8CFF0E2AD29343AC8926A3CAB36202B02DC360000B430B3141E474FE08BFFC54329EB47082D530AF6B44727490C4CD0F0ED0C
                            Malicious:false
                            Reputation:unknown
                            URL:https://www.cancer.org.br/wp-includes/js/mediaelement/wp-mediaelement.min.js?ver=1a305cab34f7b31a9600b11506fa5d05
                            Preview:!function(e,n){e.wp=e.wp||{},e.wp.mediaelement=new function(){var t={};return{initialize:function(){var e=[];(t="undefined"!=typeof _wpmejsSettings?n.extend(!0,{},_wpmejsSettings):t).classPrefix="mejs-",t.success=t.success||function(e){var t,n;e.rendererName&&-1!==e.rendererName.indexOf("flash")&&(t=e.attributes.autoplay&&"false"!==e.attributes.autoplay,n=e.attributes.loop&&"false"!==e.attributes.loop,t&&e.addEventListener("canplay",function(){e.play()},!1),n)&&e.addEventListener("ended",function(){e.play()},!1)},t.customError=function(e,t){if(-1!==e.rendererName.indexOf("flash")||-1!==e.rendererName.indexOf("flv"))return'<a href="'+t.src+'">'+mejsL10n.strings["mejs.download-file"]+"</a>"},void 0!==t.videoShortcodeLibrary&&"mediaelement"!==t.videoShortcodeLibrary||e.push(".wp-video-shortcode"),void 0!==t.audioShortcodeLibrary&&"mediaelement"!==t.audioShortcodeLibrary||e.push(".wp-audio-shortcode"),e.length&&n(e.join(", ")).not(".mejs-container").filter(function(){return!n(this).parent(
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (2747), with CRLF line terminators
                            Category:dropped
                            Size (bytes):125012
                            Entropy (8bit):5.433815023971073
                            Encrypted:false
                            SSDEEP:
                            MD5:0283847C59D888EB327B3B5F66148CA4
                            SHA1:3340FB9B395387FA8BF8AA3A12E62C93A524FD5D
                            SHA-256:C5FCA0141FD1FBA5D7AB36CC0B1C62D3AD22EF3F85F2464743D16B3499D5F7C9
                            SHA-512:2C27A87FE954D45479AB7CFB92993EF166B5362EE09FCF0B14B6AE5D87BB72DCC5D726FDCE7847F0E9EDB4EC6AA74A45003D81C798E98B27A4F2F249EC478358
                            Malicious:false
                            Reputation:unknown
                            Preview:function heateorSssDetermineWhatsappShareAPI(a){if(a)return-1!=navigator.userAgent.indexOf("Mobi")?"api.whatsapp.com":"web.whatsapp.com";var p=jQuery("i.heateorSssWhatsappBackground a").attr("href");return void 0!==p?-1!=navigator.userAgent.indexOf("Mobi")?(jQuery("i.heateorSssWhatsappBackground a").attr("href",p.replace("web.whatsapp.com","api.whatsapp.com")),"api.whatsapp.com"):(jQuery("i.heateorSssWhatsappBackground a").attr("href",p.replace("api.whatsapp.com","web.whatsapp.com")),"web.whatsapp.com"):""}../**.. * Show more sharing services popup.. */..function heateorSssMoreSharingPopup(elem, postUrl, postTitle, twitterTitle){...postUrl = encodeURIComponent(postUrl);...concate = '</ul></div><div class="footer-panel"><p></p></div></div>';...var heateorSssMoreSharingServices = {. ... facebook: {... .background_color: "#3c589a",....title: "Facebook",....redirect_url: "https://www.facebook.com/sharer.php?u=" + postUrl + "&t=" + postTitle + "&v=3",....svg: '<svg focusable="false" aria-
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, progressive, precision 8, 1920x570, components 3
                            Category:downloaded
                            Size (bytes):808686
                            Entropy (8bit):7.989715811700773
                            Encrypted:false
                            SSDEEP:
                            MD5:AA8D5BA3ABD7E7B107DEA85841AB1C64
                            SHA1:678D63C126A5EF962C2C1DAD34BEEE9F112C0F4F
                            SHA-256:54D289D2BAA24C0DA0F7397A89F89C2AF7EFE26575BDE4D73611FC07DBDAF1AD
                            SHA-512:7217463525C09C1170CBB4AC38BC936B64F9A709B088D42B0615128F27E7533935318B6D1DAC4D4508B80A3C144B4131821356A1299B7D0392DF0BCBC424C733
                            Malicious:false
                            Reputation:unknown
                            URL:https://www.cancer.org.br/wp-content/uploads/2024/05/FDC20240412_lancamento_infooncollect_5.jpg
                            Preview:.....!Adobe.d@...................................................................................................................................................................:...............i......................................................................................!.1"...2#3.A.$46. 5..BC7890D%(&.@F'*................3......!..1A.Qa"..q.2....B#..R3....br$.C4..S...csD%56..8 ....&.7.Tdt..u.v.'..x....w(...FH.....EeV..X......................!.1AQ..aq.......".....2.BR#. br3.....CS..$..cs.4t.0.T.5....Dd..%Uu.v...Ee.6..@..Vf.7&F..`..................t~Z.h^.).....c....rb..,...r*...7.*.S....M+.(.G.....Q)e.bI^.4...z;.(..P.N5:'....w.$.C.&....J.9.i.).#.'..\N3..K.\t#X.C..&$j|...Y0.<..Q..kW.....q..Wa..y."...k..!..J!...!D..$.,..l.L+......S.@.Q).jz<.E..w....7.15.d.@....L.V.O(...+Y..ll.....JA.6br_.1.Q...b+)...;.f...aa9Xi.&30.@z...........N .0....DhdB.`..P...f...8$F.....&.'THF.....%$dc.....Sa. J.&1..B.=...d'#:r..J..bgC:2........b.!...A...u$..+..*...@...:....9..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x570, components 3
                            Category:dropped
                            Size (bytes):261909
                            Entropy (8bit):7.988286945151266
                            Encrypted:false
                            SSDEEP:
                            MD5:42C01B8FA2F35ECF20F6200B1CB8F569
                            SHA1:8D959E55F7566172D56E6609A834A6481F86E785
                            SHA-256:5E07E8541702CA24A42CCC83D3C20B976417D045F0C7BBCC12D24BB30BFC0193
                            SHA-512:290DFA24A093A569B5C2388315491382179C18211E96BFA226E18BA8506BD1D398489DE7B45FDE63CA5F3E83E1D329D3C82DE51F4E9FD19E1F0CBE68DF843602
                            Malicious:false
                            Reputation:unknown
                            Preview:......JFIF.............C....................................................................C.......................................................................:..........................................................................................a.y....i..[..[-.L.^V-#.<....TF.....-.@.*.BZ.mX.@J..~...f..]2`.U.Z4..=5.j.-M...9bq.$.w...9.'k..&...gF ..k..&w$.23B.X..f...i.f.' .(....!..y.K......8......d...C..#..... #.....Ni!.Y......3.kl...3.Q.a..U....&......T....m.x.dT.:&.(....p=..g.Y3.Q..D.oFA.2...'..dz.Q.O...M...W.b.g5.x...c..il.B..d..L..s..g.sC..9b...2...../ua -.Qg...r.......U....YD=...l."|..<...L5.!..d=%.......r..eZ.L.jd.E...e.o4..M.8..Z..#k5....1Q....S.:.......L...>.......H..B}....k..d..b.....+E.....`.LO"...lDB5.&/......'...........).. .......x..W.G.D..o5..)..q.h..n.I..V.C..."'"..9.g$....d..2..C[W...&".<...16.42.p.%.4W.:,).B0.,.M.%...N..%bd..5..S,D.X..j.%.s.gYQ..%.c.C.....C!#.ihc5..I..7..0.0w..ly3...B...y.!K"|....7.9aFH.ez..5......,N...Y...
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, progressive, precision 8, 1920x570, components 3
                            Category:downloaded
                            Size (bytes):441321
                            Entropy (8bit):7.97999906188991
                            Encrypted:false
                            SSDEEP:
                            MD5:029662D02651A96CC9F15D9241FBDC25
                            SHA1:98E238747A88CE320736C3C8503DA791F1EB5EC5
                            SHA-256:30E54F34D02A61B95FDB998BB1BBE2E6E1265941A8637BF2ECE46AC5BEBD9066
                            SHA-512:C2F9545CB919AF579526C0A18FF82DCD838531CC411028F3525A6395AFD7D689DC46F7ECAC5A5F3B22151E76C422B084E4F972DF60D8175887D7C8C64FA5718F
                            Malicious:false
                            Reputation:unknown
                            URL:https://www.cancer.org.br/wp-content/uploads/2024/05/Banner-movimento-vape-off-site-Fundacao.jpg
                            Preview:.....!Adobe.d@...................................................................................................................................................................:...............r....................................................................................!...1. .."0A2..@#...P3$456789`B%.&'()*:................7........!.1A.Qa..q...".....2.. B#..Rr.0b..3.@..$..w...CScs4v7.8xP...%5u...`..t..&.g(h.p.DT.Vf....'.......d..6FWHX)Yiy.....................!...1.AQ. aq."......2.0..BR#.@.br......3Ss..$.P.Cc.t..u...6...4d...`.T%5e.p.D.....UE.&................s....{.@(..........2[.@).ct.6Z.=c..#.YM.rT5....6V.]..8...v.o.{.UB...J.J-Q..F...Hx......54JZ..R....*.K..h..H.5..)...vF.EoW....a.....96R'.%......u...2...V.P..(h..r.....T...........p).`."?5]X.....4W5a.KX.Nl..e.1..8....d.R...JB`...K......)U*...* @...J ..\..`..V.hZ...`P.Z.7......F.#|VH.R..x.J.c.Y..B...!"..*Q..Ga...kDo..]!j.!...<jw$aZ.3.9...jDq..4.Qk.4...r....H....(79.._.....c....@....C.LF{..J.B..G.{.]........-
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 32 x 32, 8-bit gray+alpha, non-interlaced
                            Category:downloaded
                            Size (bytes):1141
                            Entropy (8bit):7.613021600316816
                            Encrypted:false
                            SSDEEP:
                            MD5:BBF83C53D337319E45532DDEE0595269
                            SHA1:9FF6E18A114E674FE2BCAF7B7B7B3A86CAAB88A3
                            SHA-256:8CE6F6D0F864874488E4E830398C418E3BA2AE712DCF76D03E219BE8177D28F2
                            SHA-512:E7F9EC8279F83D5AEC9BBCED26DA90B0551D8EAFB944647094A278E588694DB8A5A603CA06390DCDF5EF80CE5E449BD626A27B43EBB00D4E1FC7E53EA5CA3001
                            Malicious:false
                            Reputation:unknown
                            URL:https://www.cancer.org.br/wp-content/plugins/yeloni-free-exit-popup/common/images/cross.png
                            Preview:.PNG........IHDR... ... ......s......pHYs.........B(.x....iCCPPhotoshop ICC profile..x.c``......$..PPTR.........~..........!1...1 .....!/?/...020|.......pY.....4..\PT...p....(%.8.......CzyIA...c....HRvA...c....HvH.3..c....OIjE.....s~AeQfzF.......cJ~R.BpeqIjn..g^r~QA~QbIj..........^.......<.#.U.*...(....>.1.H.-*..%.........C.C"C=.....o...].K.W0.c.c.b..t.Y.9.y!...K...[.z.....,..}c.g......3....#..nM..<R<Sy.x'...M.._,.#.C.U..P....^......_.&..._.....<&./--}B.LV]..\.........JzJo.......T;.......A..$.T]+=A.W.G.........2..4.`..b....:.\.8.@;W{k.cG.'5g%..Wy7.we.uO]/.o..w.`........AK.w.\.}...!.i...].33vO...D...5.7.92,23..f_.e..(.T..X.$.tU.....]5..^uS..6.5.4.m.k+l?.).U.}.W.....D.I.'...?.........I.{z.....D.....,s...!.N.qY.o..m.L6o.j.m.....w..9./l...9.~.i?&~|.I.S..$..u~.E.KG.$^.w}.M.[w...S...a.c.'..e..yy.u.[.w.>4}2......?.~............4...]... cHRM..z%..............u0...`..:....o._.F....IDATx..I..0..-.X..Y.....H...U.8..(...".>...@$..D.....Q.Y^(V|..6Er.O,.......b.V1...S....B{K
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x570, components 3
                            Category:downloaded
                            Size (bytes):290497
                            Entropy (8bit):7.988527736200414
                            Encrypted:false
                            SSDEEP:
                            MD5:4425F1F03E4754E8B585E86F7A88F93A
                            SHA1:3AD77C16F8EC74D052DC5CEEBC06A7697FDC4151
                            SHA-256:CFACF2E661C8FCA534381E75DBBB6941863E375CC480C917A3A0356CDF6B5E48
                            SHA-512:03E03D22494FF1836FDB3890B5E09715273927F80CEB20759A0C06476D25A806DF056E01B1A1DAC64AA64DDDFF55DC21DA461F549C4602DFFF96CD2FF20A0220
                            Malicious:false
                            Reputation:unknown
                            URL:https://www.cancer.org.br/wp-content/uploads/2023/09/banner_site_vape2.jpg
                            Preview:......JFIF.............C....................................................................C.......................................................................:..........................................................................................a.y....i..[..[-.L.^V-#.<....TF.....-.@.*.BZ.mX.@J..~...f..]2`.U.Z4..=5.j.-M...9bq.$.w...9.'k..&...gF ..k..&w$.23B.X..f...i.f.' .(....!..y.K......8......d...C..#..... #.....Ni!.Y......3.kl...3.Q.a..U....&......T....m.x.dT.:&.(....p=..g.Y3.Q..D.oFA.2...'..dz.Q.O...M...W.b.g5.x...c..il.B..d..L..s..g.sC..9b...2...../ua -.Qg...r.......U....YD=...l."|..<...L5.!..d=%.......r..eZ.L.jd.E...e.o4..M.8..Z..#k5....1Q....S.:.......L...>.......H..B}....k..d..b.....+E.....`.LO"...lDB5.&/......'...........).. .......x..W.G.D..o5..)..q.h..n.I..V.C..."'"..9.g$....d..2..C[W...&".<...16.42.p.%.4W.:,).B0.,.M.%...N..%bd..5..S,D.X..j.%.s.gYQ..%.c.C.....C!#.ihc5..I..7..0.0w..ly3...B...y.!K"|....7.9aFH.ez..5......,N...Y...
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, progressive, precision 8, 930x570, components 3
                            Category:downloaded
                            Size (bytes):417215
                            Entropy (8bit):7.974160928825211
                            Encrypted:false
                            SSDEEP:
                            MD5:CCA8B4DD2C639D6BFF167CEA8D661D55
                            SHA1:559A7069D7BFC5B877C62B7FA285C5862F33FC3A
                            SHA-256:1C7FF66A815241A30CC491166FB3B3F366AE19040C1AD551C0F743EEF3A9F5BA
                            SHA-512:F0EA254D6D359780AAEE2E28B41AE1B3E08B49911FEC0E87072C12C008A0D31A3CEDFAB45E2971E4F763AE1FE852D5EE01CCDDDCFAFF8AB4AF2F7AB57448D47D
                            Malicious:false
                            Reputation:unknown
                            URL:https://www.cancer.org.br/wp-content/uploads/2024/05/ecoponte_noticia.jpg
                            Preview:.....!Adobe.d@...................................................................................................................................................................:.............../.....................................................................................!...1 A"..02.#3.4.@B$57%6..CD8&9........................!..1A..Q".aq.2..#....B..R3$4..b5.rCc%6.0.Sde7 .sDT.8..t...U.&f'.FVGg........................!1.AQ..aq...".......2. .B#.0.Rbr..3@...C$...Ss4c...5...%P.&6Dt.u................4....d......F.R......``.d0.....d2.0Y...........1......@.......R.V.\XRu...1..h..%Fp.~LE.B:.Zv#Xg..%n.=....X"[....n]N..<5... .|..W",h......c%t....?6....`@.@$...2..B:..^.[J.^lA.......kN.:....z....._...H...........^......@...^.V...e....e4..R..`d. .. .2......d Y.......1.2...1...2.1.#...sA.Ffm.n...|...+..,.cLmd."..\..Ks.. 8..$D..&G.Y.8.Z-....b.a.SW....S.....;iu.r...Q|.^a%.S.N.q...[g......8.h...)....hT...g..K.Z...9e.|...Rhw...*F....1o..?........_........?@.1......@.....=0"/
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (6697)
                            Category:downloaded
                            Size (bytes):9910
                            Entropy (8bit):4.974356390912289
                            Encrypted:false
                            SSDEEP:
                            MD5:A552E19B21F9DD76EB59881AA1A6B51E
                            SHA1:02620DB2390FC1B4666D1E41434332509DD597B8
                            SHA-256:EE54D5FC4D46E09C704A6CBA0DDF308CADA165C30493548035419DA8BD98B97E
                            SHA-512:C4F556D986BC0D48F91094325C82B959A341E8C1598992AD0CA36E84E89BC43E2C96192355EC6956796E857AC0CE45BFF18DB95472A867370C1FA717BAE71677
                            Malicious:false
                            Reputation:unknown
                            URL:https://www.cancer.org.br/wp-content/et-cache/1/1/51/et-divi-dynamic-51.css?ver=1723801836
                            Preview:.footer-widget h4,#main-footer .widget_block h1,#main-footer .widget_block h2,#main-footer .widget_block h3,#main-footer .widget_block h4,#main-footer .widget_block h5,#main-footer .widget_block h6{color:#2EA3F2}.footer-widget li:before{border-color:#2EA3F2}.bottom-nav li.current-menu-item>a{color:#2EA3F2}#main-footer{background-color:#222222}#footer-widgets{padding:6% 0 0}.footer-widget{float:left;color:#fff}.last{margin-right:0}.footer-widget .fwidget:last-child{margin-bottom:0 !important}#footer-widgets .footer-widget li{padding-left:14px;position:relative}#footer-widgets .footer-widget li:before{border-radius:3px;border-style:solid;border-width:3px;content:"";left:0;position:absolute;top:9px}#footer-widgets .footer-widget a{color:#fff}#footer-widgets .footer-widget li a{color:#fff;text-decoration:none}#footer-widgets .footer-widget li a:hover{color:rgba(255,255,255,0.7)}.footer-widget .widget_adsensewidget ins{min-width:160px}#footer-bottom{background-color:#1f1f1f;background-color
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (6322)
                            Category:downloaded
                            Size (bytes):8574
                            Entropy (8bit):5.312402923845142
                            Encrypted:false
                            SSDEEP:
                            MD5:BF7FE805AB945E4B2C4D56DA59476811
                            SHA1:307135FD2987F477C7BD50FCD0CC28A1CFF1F568
                            SHA-256:B6205029E1016596807B655C8F57818736A787E32CEB1407EFFA152AC3BB9380
                            SHA-512:1237AC2A5BD2BD37B403F747D0CE3DB65ED1E9C67B92AA4018B08C0747167470DE113E36A01950F3A266B815806170F4C15068CAD18AB71EB32957FEF2D6FFA4
                            Malicious:false
                            Reputation:unknown
                            URL:https://www.cancer.org.br/wp-content/themes/Divi/includes/builder/feature/dynamic-assets/assets/js/salvattore.js?ver=4.23.1
                            Preview:/*!. * Salvattore 1.0.5 by @rnmp and @ppold.* https://github.com/rnmp/salvattore.* Licensed under the MIT license..* Copyright (c) 2013-2014 Rolando Murillo and Giorgio Leveroni.*/../*.Permission is hereby granted, free of charge, to any person obtaining a copy of.this software and associated documentation files (the "Software"), to deal in.the Software without restriction, including without limitation the rights to.use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of.the Software, and to permit persons to whom the Software is furnished to do so,.subject to the following conditions:..The above copyright notice and this permission notice shall be included in all.copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.COPYRIGHT HOLDERS
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (57196)
                            Category:downloaded
                            Size (bytes):110147
                            Entropy (8bit):4.920389651812489
                            Encrypted:false
                            SSDEEP:
                            MD5:0234D0A7685AEFA6FD06041FBD602928
                            SHA1:CBCBA60AA82286DD1F877CB8BD5B5CC047F82CE0
                            SHA-256:0085ADFD2D08A45F62A06D8F3F969DDC4A94EBE8D226511DB90AA038F11ED180
                            SHA-512:298B4324851F0D9662A48EF2FA74E65CD78FB4BC69191B05E70C254B6CC196719E7F35FE3E882857026FCFA260F0A5B1208E964EE9F42A9DD2E2FED0ACB070D1
                            Malicious:false
                            Reputation:unknown
                            URL:https://www.cancer.org.br/wp-includes/css/dist/block-library/style.min.css?ver=1a305cab34f7b31a9600b11506fa5d05
                            Preview:@charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-audio{box-sizing:border-box}.wp-block-audio figcaption{margin-bottom:1em;margin-top:.5em}.wp-block-audio audio{min-width:300px;width:100%}.wp-block-button__link{box-sizing:border-box;cursor:pointer;display:inline-block;text-align:center;word-break:break-word}.wp-block-button__link.aligncenter{text-align:center}.wp-block-button__link.alignright{text-align:right}:where(.wp-block-button__link){border-radius:9999px;box-shadow:none;padding:calc(.667em + 2px) calc(1.333em + 2px);text-decoration:none}.wp-block-button[style*=text-decoration] .wp-block-button__link{text-decoration:inherit}.wp-block-buttons>.wp-block-button.has-custom-width{max-width:none}.wp-block-buttons>.wp-block-button.has-custom-width .wp-block-button__link{width:100%}.wp-bl
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Web Open Font Format (Version 2), TrueType, length 23580, version 1.0
                            Category:downloaded
                            Size (bytes):23580
                            Entropy (8bit):7.990537110832721
                            Encrypted:true
                            SSDEEP:
                            MD5:E1B3B5908C9CF23DFB2B9C52B9A023AB
                            SHA1:FCD4136085F2A03481D9958CC6793A5ED98E714C
                            SHA-256:918B7DC3E2E2D015C16CE08B57BCB64D2253BAFC1707658F361E72865498E537
                            SHA-512:B2DA7EF768385707AFED62CA1F178EFC6AA14519762E3F270129B3AFEE4D3782CB991E6FA66B3B08A2F81FF7CABA0B4C34C726D952198B2AC4A784B36EB2A828
                            Malicious:false
                            Reputation:unknown
                            URL:https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjx4wXg.woff2
                            Preview:wOF2......\........,..[...........................z.p.`..D....e........]..B..6.$..v. .....E.K...5c[R..V.Vr!.....$....@n..P.....'%.1....."A...#H:.T.6.JL.7.g..7..x....N"..,h....R3..u.T..A.._O..f=Mu.e.....0.c.0.FV.q....m;8..J.t.-.%."....*..&..2...!\....n..]Lx..:......S/F.V.rf%..#.Uk}....X.1n..V.|.O..aC ."...#..>..n.... $;.....y.5..|>...;@..Q.D........FT...r=p.Llf...J.3..{Z.. t]Rp.N..Z..7"B..,D.0s..."o..V<...#.N.WZ...m.\......Pb....#:z...B......~w.....J.ABQ.u<.8j..m..r2.....Aq.fNY...P..c.L+......v.n..yV.w......l......H...,..2.."v.......R.V.[...s......@..L....CS..'....Z.2..o......).4.H{C.%..?.%^...#.A.]..[....._&.[~1..j.P..`.......=......[.D7h..5...s......d'.....,....?...6.;....f..(M.CV.....R..q.c.....4.6.k.V.h/..........H..?u..!mq5...9@..0YA9.M..:..reS.;._......K...\..S.^.2..Fv.l~'l..U.TN*....OXv..]..`.X1w.4E.t%a...2!.c.R.............t.'Hc...2.8...K.w..p@..T*..RZ.@..)}..*'+.7s1..... . -.....E7<...C.J.D....Iw-...u...m.K.\e..>..*....7y|{........G..d13g].t.%.y<..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65266)
                            Category:downloaded
                            Size (bytes):147186
                            Entropy (8bit):5.270388847639376
                            Encrypted:false
                            SSDEEP:
                            MD5:AEB62D39CEE4BB67E0A02F9976186DF9
                            SHA1:125C4117B670E49021EBA4CA0A544CB43063566B
                            SHA-256:172DBAD54B952670D7C002306D1AED990AD1F8C26A525680C6EB792E02013F4A
                            SHA-512:1CEDE5B665D4B8733F43BCDB222AAAF0CC1714F11BB80FACE970B0F4780A4B55EEC306DCB05E6B010DE6B6FF7CE0FDF52C48AE41260D1E30D6FC83A5D959EE24
                            Malicious:false
                            Reputation:unknown
                            URL:https://www.cancer.org.br/wp-includes/js/mediaelement/mediaelement-and-player.min.js?ver=4.2.17
                            Preview:/*!. * MediaElement.js. * http://www.mediaelementjs.com/. *. * Wrapper that mimics native HTML5 MediaElement (audio and video). * using a variety of technologies (pure JavaScript, Flash, iframe). *. * Copyright 2010-2017, John Dyer (http://j.hn/). * License: MIT. *. */.!function r(a,s,l){function d(n,e){if(!s[n]){if(!a[n]){var t="function"==typeof require&&require;if(!e&&t)return t(n,!0);if(u)return u(n,!0);var o=new Error("Cannot find module '"+n+"'");throw o.code="MODULE_NOT_FOUND",o}var i=s[n]={exports:{}};a[n][0].call(i.exports,function(e){var t=a[n][1][e];return d(t||e)},i,i.exports,r,a,s,l)}return s[n].exports}for(var u="function"==typeof require&&require,e=0;e<l.length;e++)d(l[e]);return d}({1:[function(e,t,n){},{}],2:[function(i,r,e){(function(e){var t,n=void 0!==e?e:"undefined"!=typeof window?window:{},o=i(1);"undefined"!=typeof document?t=document:(t=n["__GLOBAL_DOCUMENT_CACHE@4"])||(t=n["__GLOBAL_DOCUMENT_CACHE@4"]=o),r.exports=t}).call(this,"undefined"!=typeof global?global
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                            Category:downloaded
                            Size (bytes):911
                            Entropy (8bit):5.883912091287247
                            Encrypted:false
                            SSDEEP:
                            MD5:2DF7FD3A40B9B4801A3D06D9B32537AB
                            SHA1:00BCEAD18DB23D0ABBF7326358EA18B7EE92D548
                            SHA-256:2263C216DFFF0479DA672E3BEA17EB0D7A3FDAA8DB2AA4D4B27AB9F8C59970C9
                            SHA-512:E8E12833834291824140CA50963FDA2505DAD3D7CB3607275322D9F580C9678A7C0BF8760486FE22AD9E22EE6C1D7FD04AAD5E2E9FA5475A64E71E14ACB32D1E
                            Malicious:false
                            Reputation:unknown
                            URL:https://www.cancer.org.br/wp-content/uploads/2019/03/cropped-SIMBOLO-32x32.png
                            Preview:.PNG........IHDR... ... .....D......VPLTE.......................................................................................................................................................................................................................................................................................................................................................Q....ptRNS...."#...._......5..d....(...I....E..%=.......{DY...2...sQ..J..t..c....>...a...6.@..|...Nk....P9..M.....e..OV....xIDATx.}..7.Q..g.hB!..!2.#dJ..Ey...-.....9.u.4.._....=g.p:Y..B....%.......Q.Y>>... ir.k.b..A....+...UV.9}..<..r/.."...).c..2.+.k.....7.. 8..J..BI.!..`;.Y;.........}p..Iy..e.)p...H....<.....I..K..)P(j......xE....)...o....)....+.N.z...Q.O..z...*..C.=.......g....}.............,Q.1yI..@..H....4..|d..9%.y/...S'D...-....Y...ChI0.N.....0.F@n$~..n..r....1+.=.....ym.....IEND.B`.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, ASCII text
                            Category:downloaded
                            Size (bytes):3349
                            Entropy (8bit):4.968259174504228
                            Encrypted:false
                            SSDEEP:
                            MD5:FA07F10043B891DACDB82F26FD2B42BC
                            SHA1:9C1DC49E9747758E033C0E9A7D016401BD78602C
                            SHA-256:462747422C6AF30AA81A0373FA1CFD736455CEF52BDBB816F67BE9531D84EACE
                            SHA-512:828F723649AE5A7B996DE43FEFC9B904D1A1D54F83671CC6998FDC7E0BB75C7761C8E0BB4A4497F2E4658606C193953C7019D7859E6EBAB3DB34C794EC575618
                            Malicious:false
                            Reputation:unknown
                            URL:https://www.cancer.org.br/wp-content/themes/Divi/includes/builder/feature/dynamic-assets/assets/js/jquery.fitvids.js?ver=4.23.1
                            Preview:/*jshint browser:true */./*!.* FitVids 1.1.*.* Copyright 2013, Chris Coyier - http://css-tricks.com + Dave Rupert - http://daverupert.com.* Credit to Thierry Koblentz - http://www.alistapart.com/articles/creating-intrinsic-ratios-for-video/.* Released under the WTFPL license - http://sam.zoy.org/wtfpl/.*.*/..;(function( $ ){.. 'use strict';.. $.fn.fitVids = function( options ) {. var settings = {. customSelector: null,. ignore: null. };.. if(!document.getElementById('fit-vids-style')) {. // appendStyles: https://github.com/toddmotto/fluidvids/blob/master/dist/fluidvids.js. var head = document.head || document.getElementsByTagName('head')[0];. var css = '.fluid-width-video-wrapper{width:100%;position:relative;padding:0;}.fluid-width-video-wrapper iframe,.fluid-width-video-wrapper object,.fluid-width-video-wrapper embed {position:absolute;top:0;left:0;width:100%;height:100%;}';. var div = document.createElement("div");. div.innerHTML = '<p>x<
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 1920 x 570, 8-bit/color RGBA, non-interlaced
                            Category:dropped
                            Size (bytes):826580
                            Entropy (8bit):7.993721984936928
                            Encrypted:true
                            SSDEEP:
                            MD5:34F66FB29F52A24CDAC3FFDAEA769CE7
                            SHA1:6A26997AE4306DBD1B9D2465E0AF675BE632E80F
                            SHA-256:227958857AF2F7A39EEA2D7E2F22D9E89FD821603BFAF799900625D1A77F8DDA
                            SHA-512:DBBBB4CA62A10F5CE732C08DB8195E7FF5897D66078554F8AF00635AC3AE2A6A5890FDFE7177DF940CF88D7462BD37538AA767F9915A610B1415A0388AA8BE55
                            Malicious:false
                            Reputation:unknown
                            Preview:.PNG........IHDR.......:.......Ur.. .IDATx..Yo$I....|..dp....Ow.......&@......]/..H.. ..s{...c.>..ko.`0.Y]U...g.>'.2.`..s.7..Z.....s..U....<.:.QU..0. M0..H.1.0.Q;TG..5.........):..k;t].c-..+:..`.k.......Z}..k..`.....V......:....V.m.^.^......F.....V..%...y....F.`.s..ls. ..-..]........[......o......kJ...w.k*9.q..-+y. J.-.F..0].ru...K.O?......,..g..\`.....?"9.-....8B`.......?.o8......7...!@.?.......=..?.O0............3.H..sn...#9....`.5.h..%@8..U .N.4%.... .d....D#..)`.).&...W_..?..8......%...N>...r.A.....qb..sU........B..d8.G..o...../..._\..J.....x...z........3.'..v.......%.I..>9...#c.......0......=*x.w.......|...0;>...i/..neY../...|......e.w]__....i2.g.~.>..S.O....l.....N.z...<.e....h4.h8. . ..g.u.v.e.M..z.F.m.,IR9....i...3..U7..Ky.6..........`$.U>..j...(.C.Z(.\.:.....P..$..sR..c..Yc.m.m6r^&.)>...w{U......T.+.......l....j.._.<..O>..g..\...+..s.G#yN....?.8......g.U?.V..^_..c.s.....%....F.....#.9...+.E........9....../^.....{N....l.]|>..L.Qu...I.}>:
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (964), with CRLF line terminators
                            Category:downloaded
                            Size (bytes):46680
                            Entropy (8bit):5.159093432596167
                            Encrypted:false
                            SSDEEP:
                            MD5:A65DF2DDEFD89FE2D14E3A51A2FBE7DE
                            SHA1:C0A831C358FEC560DA4881D868E379D3823909E9
                            SHA-256:AF889E2D7250C47FCA0DE89CEA4E4AD7734B1242549EFFB3304FE87F9B45950B
                            SHA-512:61F925FAD07C024150737B23D90FDBDC429084A88D12CB68E33B6EE6256708E324ECF6803A5CD89024A5B265218BAF928978F5B527556C5484827494309B9255
                            Malicious:false
                            Reputation:unknown
                            URL:https://www.cancer.org.br/wp-content/plugins/yeloni-free-exit-popup/client/dist/client.min.css
                            Preview:/* ============================================ */../* This file has a mobile-to-desktop breakpoint */../* ============================================ */..@media (max-width: 400px) {.. @-ms-viewport {.. width: 320px;.. }..}...clear {.. clear: both;.. display: block;.. overflow: hidden;.. visibility: hidden;.. width: 0;.. height: 0;..}.....grid-container:before, .grid-5:before, .mobile-grid-5:before, .grid-10:before, .mobile-grid-10:before, .grid-15:before, .mobile-grid-15:before, .grid-20:before, .mobile-grid-20:before, .grid-25:before, .mobile-grid-25:before, .grid-30:before, .mobile-grid-30:before, .grid-35:before, .mobile-grid-35:before, .grid-40:before, .mobile-grid-40:before, .grid-45:before, .mobile-grid-45:before, .grid-50:before, .mobile-grid-50:before, .grid-55:before, .mobile-grid-55:before, .grid-60:before, .mobile-grid-60:before, .grid-65:before, .mobile-grid-65:before, .grid-70:before, .mobile-grid-70:before, .grid-75:before, .mobile-grid-75:before, .grid-80:be
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, progressive, precision 8, 1000x753, components 3
                            Category:dropped
                            Size (bytes):147201
                            Entropy (8bit):7.932939802151503
                            Encrypted:false
                            SSDEEP:
                            MD5:68C4FFA79177F98E5EAB92CA26C4B3A2
                            SHA1:291858BE219DF3C4CCD44E632EFD86EC97FB661E
                            SHA-256:8CF0A5E38534E8E906F449B99724A6B299E67FE64E3B5652D95C8277DCDC74D7
                            SHA-512:BF43CDC573ACECCAAEB4286CDD6421AE61A1D7D639D007EC22864FCB0BB491DF929483B5AED905FBDDCE4101DCB152C1984F5AF4AD65C01F7D2817D7A214B836
                            Malicious:false
                            Reputation:unknown
                            Preview:.....!Adobe.d@.........................4}JP........4sjumb....jumdc2pa.........8.q.c2pa...4Mjumb...Mjumdc2ma.........8.q.adobe:urn:uuid:c2f454ec-5b1b-4e77-bf5c-92795b869de9.....jumb...)jumdc2as.........8.q.c2pa.assertions.....jumb...&jumdcbor.........8.q.c2pa.actions.....cbor.gactions..factionkc2pa.editedmsoftwareAgentmAdobe FireflyqdigitalSourceTypexShttp://cv.iptc.org/newscodes/digitalsourcetype/compositeWithTrainedAlgorithmicMedia....jumb...(jumdcbor.........8.q.c2pa.hash.data....|cbor.jexclusions..estart.%flength.4.dnamenjumbf manifestcalgfsha256dhashX zU...Lt. N...g.. S....6vV Y...cpadI............4jumb...$jumdc2cl.........8.q.c2pa.claim.....cbor.hdc:titleoGenerated Imageidc:formatjimage/jpegjinstanceIDx,xmp:iid:606d7848-9b09-454b-b6fa-3f1dd4d749a1oclaim_generatorx6Adobe Photoshop/25.9.1 adobe_c2pa/0.9.3 c2pa-rs/0.31.0tclaim_generator_info..dnameoAdobe Photoshopgversionf25.9.1ocom.adobe.buildx.20240610.r.626 e3aae35 win.isignaturex.self#jumbf=c2pa.signaturejassertions..curlx'self
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 684 x 225, 8-bit/color RGB, non-interlaced
                            Category:dropped
                            Size (bytes):136617
                            Entropy (8bit):7.996313812003919
                            Encrypted:true
                            SSDEEP:
                            MD5:39E5B42DD100A9A7D99F55C7576BB4E0
                            SHA1:FB2A87944AB701958332F8BACDD22BE8A24ACF8D
                            SHA-256:678AF342297B6D8A69104F18A788A76DE69FC2755CDF4EE4D20BAD6BBDA467B8
                            SHA-512:AB9250BB04242380C13A7DDC3E7A65D0D1769937FD75CE41BC93239F8CB0C2C4FD1B2E5F4C4A980C4526B0E1D98FF3812E280559D6AE8DE718EED3613DE30984
                            Malicious:false
                            Reputation:unknown
                            Preview:.PNG........IHDR...............p.....tEXtSoftware.Adobe ImageReadyq.e<...fiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:3F98A1786CCEE411A2189E8750556456" xmpMM:DocumentID="xmp.did:560D3F93D18011E4A452D5020FE29A6C" xmpMM:InstanceID="xmp.iid:560D3F92D18011E4A452D5020FE29A6C" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:3F98A1786CCEE411A2189E8750556456" stRef:documentID="xmp.did:3F98A1786CCEE411A2189E8750556456"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>c..E....IDATx....H.%............/..I;..A....s.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:downloaded
                            Size (bytes):768
                            Entropy (8bit):5.3441925206940795
                            Encrypted:false
                            SSDEEP:
                            MD5:FC3E93591509D9CFAB6C849F76CD81D6
                            SHA1:5AF66A54BB2DFA4A41E65E672F09535A5FF912A1
                            SHA-256:023508CD474BA81001493932179F01BB7A54C94D89918B3C2269D7CE3CD7C5E9
                            SHA-512:18E89186A607EFBB2984C671415673AAD3C6D625CA21839D4272D869880517EAB46F39BD114766F54AF1244EBFD3E45A2AFE1D210726C834FC2123B0E5A9CB68
                            Malicious:false
                            Reputation:unknown
                            URL:"https://fonts.googleapis.com/css?family=Basic:regular&subset=latin,latin-ext&display=swap"
                            Preview:/* latin-ext */.@font-face {. font-family: 'Basic';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/basic/v17/xfu_0WLxV2_XKTN-6FHlyQ.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Basic';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/basic/v17/xfu_0WLxV2_XKTNw6FE.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (11256), with no line terminators
                            Category:downloaded
                            Size (bytes):11256
                            Entropy (8bit):5.010537766861896
                            Encrypted:false
                            SSDEEP:
                            MD5:2B0DD7EECEA03B4BDEDB94BA622FDB03
                            SHA1:703BECBA85161118DD6FC66AF465428EF43F561C
                            SHA-256:B7908A015A567EC2363011DF2475368DBFF34360E9DA3FDFF50604D6395FB646
                            SHA-512:FE64CFF950921BDF83EC09FE79CA5CE52DE40F5B8788697EB1D7B28055F2817778347D5D3C81A324801C7EC7151B3EE0EEE99B2882C3C3B10BD760342D3BF3E7
                            Malicious:false
                            Reputation:unknown
                            URL:https://www.cancer.org.br/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css?ver=4.2.17
                            Preview:.mejs-offscreen{border:0;clip:rect(1px,1px,1px,1px);-webkit-clip-path:inset(50%);clip-path:inset(50%);height:1px;margin:-1px;overflow:hidden;padding:0;position:absolute;width:1px;word-wrap:normal}.mejs-container{background:#000;font-family:Helvetica,Arial,serif;position:relative;text-align:left;text-indent:0;vertical-align:top}.mejs-container,.mejs-container *{box-sizing:border-box}.mejs-container video::-webkit-media-controls,.mejs-container video::-webkit-media-controls-panel,.mejs-container video::-webkit-media-controls-panel-container,.mejs-container video::-webkit-media-controls-start-playback-button{-webkit-appearance:none;display:none!important}.mejs-fill-container,.mejs-fill-container .mejs-container{height:100%;width:100%}.mejs-fill-container{background:transparent;margin:0 auto;overflow:hidden;position:relative}.mejs-container:focus{outline:none}.mejs-iframe-overlay{height:100%;position:absolute;width:100%}.mejs-embed,.mejs-embed body{background:#000;height:100%;margin:0;over
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (4186), with no line terminators
                            Category:downloaded
                            Size (bytes):4186
                            Entropy (8bit):4.923675414240059
                            Encrypted:false
                            SSDEEP:
                            MD5:EA958276B7DE454BD3C2873F0DC47E5F
                            SHA1:B143F6E8E8F79D8F104C26B0057EF5514D763219
                            SHA-256:2E10D353FF038C2CAD3492FC17801AF3E6EF2669C9E9713BDB78B1DCB104C4FE
                            SHA-512:2D40A1E713355EFF88FA3BBF5471B4DB5ACC48FA2B978A555C034F2E5C7F131FCAF48E849D5D048DF9D5DAE068C4B6467A97B1DDE99115E6B32F57E928569FC1
                            Malicious:false
                            Reputation:unknown
                            URL:https://www.cancer.org.br/wp-includes/js/mediaelement/wp-mediaelement.min.css?ver=1a305cab34f7b31a9600b11506fa5d05
                            Preview:.mejs-container{clear:both;max-width:100%}.mejs-container *{font-family:Helvetica,Arial}.mejs-container,.mejs-container .mejs-controls,.mejs-embed,.mejs-embed body{background:#222}.mejs-time{font-weight:400;word-wrap:normal}.mejs-controls a.mejs-horizontal-volume-slider{display:table}.mejs-controls .mejs-horizontal-volume-slider .mejs-horizontal-volume-current,.mejs-controls .mejs-time-rail .mejs-time-loaded{background:#fff}.mejs-controls .mejs-time-rail .mejs-time-current{background:#0073aa}.mejs-controls .mejs-horizontal-volume-slider .mejs-horizontal-volume-total,.mejs-controls .mejs-time-rail .mejs-time-total{background:rgba(255,255,255,.33)}.mejs-controls .mejs-horizontal-volume-slider .mejs-horizontal-volume-current,.mejs-controls .mejs-horizontal-volume-slider .mejs-horizontal-volume-total,.mejs-controls .mejs-time-rail span{border-radius:0}.mejs-overlay-loading{background:0 0}.mejs-controls button:hover{border:none;-webkit-box-shadow:none;box-shadow:none}.me-cannotplay{width:au
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (13479)
                            Category:downloaded
                            Size (bytes):13577
                            Entropy (8bit):5.272065782731947
                            Encrypted:false
                            SSDEEP:
                            MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                            SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                            SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                            SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                            Malicious:false
                            Reputation:unknown
                            URL:https://www.cancer.org.br/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
                            Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (648), with no line terminators
                            Category:downloaded
                            Size (bytes):648
                            Entropy (8bit):4.741369795614978
                            Encrypted:false
                            SSDEEP:
                            MD5:C9F64F4DDBDBDCA19427707557E3DB97
                            SHA1:88C204936D5A99E9960A948C17EF26AD7F6678C6
                            SHA-256:0319D0E0BA11AA8230B22A4820FB88502771AD3C73F71123A3BD3BB8C0458024
                            SHA-512:76EF6088E24501332B948A481F689849B44F298E70E7893D645C1F5EE8057367523589343CEBA0BBF76BB5C26601CCE719BEB6A36E9099F30A946E88C119D0B7
                            Malicious:false
                            Reputation:unknown
                            URL:https://www.cancer.org.br/wp-content/et-cache/1/1/51/et-divi-dynamic-51-late.css
                            Preview:@font-face{font-family:ETmodules;font-display:block;src:url(//www.cancer.org.br/wp-content/themes/Divi/core/admin/fonts/modules/social/modules.eot);src:url(//www.cancer.org.br/wp-content/themes/Divi/core/admin/fonts/modules/social/modules.eot?#iefix) format("embedded-opentype"),url(//www.cancer.org.br/wp-content/themes/Divi/core/admin/fonts/modules/social/modules.woff) format("woff"),url(//www.cancer.org.br/wp-content/themes/Divi/core/admin/fonts/modules/social/modules.ttf) format("truetype"),url(//www.cancer.org.br/wp-content/themes/Divi/core/admin/fonts/modules/social/modules.svg#ETmodules) format("svg");font-weight:400;font-style:normal}
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (5552)
                            Category:downloaded
                            Size (bytes):87623
                            Entropy (8bit):5.318553509751707
                            Encrypted:false
                            SSDEEP:
                            MD5:F22E95D93F63FBC07705B78B1DA9D9A7
                            SHA1:20E445DFB0E3508FD3FBE9E12618E97FA58FD426
                            SHA-256:F2E837F7F211DE93EE7372B39A7C2EA77D5DC99A8DD4345DF8ED7F2F1A9A9015
                            SHA-512:64C48AAC56646B44366681FA6E255DA58C81D107ADBBECCC11E0EAD5E2F5B230399D0189A4453C90179B0121DD6B26C6AC3B558EAF8B337C626ED325F480C3BD
                            Malicious:false
                            Reputation:unknown
                            URL:https://connect.facebook.net/signals/config/957517548051813?v=2.9.166&r=stable&domain=www.cancer.org.br&hme=da9a399065fb1c492026018b9e54864148adfb49d800f41752428fb7b59190f8&ex_m=69%2C118%2C104%2C108%2C60%2C4%2C97%2C68%2C16%2C94%2C86%2C50%2C53%2C168%2C171%2C183%2C179%2C180%2C182%2C29%2C98%2C52%2C75%2C181%2C163%2C166%2C176%2C177%2C184%2C127%2C40%2C34%2C139%2C15%2C49%2C190%2C189%2C129%2C18%2C39%2C1%2C42%2C64%2C65%2C66%2C70%2C90%2C17%2C14%2C93%2C89%2C88%2C105%2C51%2C107%2C38%2C106%2C30%2C91%2C26%2C164%2C167%2C136%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C56%2C61%2C63%2C73%2C99%2C27%2C74%2C9%2C8%2C78%2C47%2C21%2C101%2C100%2C102%2C95%2C10%2C20%2C3%2C19%2C83%2C55%2C81%2C33%2C72%2C0%2C92%2C32%2C80%2C85%2C46%2C45%2C84%2C37%2C5%2C87%2C79%2C43%2C35%2C82%2C2%2C36%2C62%2C41%2C103%2C44%2C77%2C67%2C109%2C59%2C58%2C31%2C96%2C57%2C54%2C48%2C76%2C71%2C24%2C110
                            Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 684x225, components 3
                            Category:dropped
                            Size (bytes):46782
                            Entropy (8bit):7.987656928429542
                            Encrypted:false
                            SSDEEP:
                            MD5:562968D7E381D10C17F83C9256C744DF
                            SHA1:30F77232F52CD155FC90F5F0BECF7ACF3DEEF7B2
                            SHA-256:E3C90A9E6EB99C35EAE63F4F9D78F6A5B86EF58498E8FA5889102CDD7EDE9A45
                            SHA-512:CFD769A5478B29827044EEA28D804DB371DF53B69CB149D5652ABA2FB0FBB41F2EC5A36B2692A319BDD1D4AF3D743927DDF31931FA6422F719242C3BC2035010
                            Malicious:false
                            Reputation:unknown
                            Preview:......JFIF.............C....................................................................C..................................................................................................................................................................b..r.I..-&..r...s.M....U..5n_..ze....[..88........7..3._/]S..>....u...XnmJ....z.2..{'..4..*t.]o.ty6...N.x@>O...(.0.9..g .....|...DQ........Mb.._<.+.T.l..y.)...x.u3.z...,..|ky}2.k...p....x.`......j./....#....:...E.=...Z^qB......r...7.L....{._.Zk.W.<mQ.p....z&;q....\......#.(r.>G.C.P......@. &....U..{..|.!.l.rl.B......).z......."...P.$o$.%R.IRJ.4..8.y.E.......=BQ....:2.svF.....H#x=..1....e........M%U.%i....|].SjC].[..7..ah...Q.#..pr|.U........2...@M2.i]G./I}......LSB............!....>...0...iQ.i.[........~S..*.;.k.X9.b......._..R.|.0...Az..>1(.6]/*..1.~..k]....I.z.cp..-..H...<...k,.....89...............-(.xz...[.S..5..6.Sm%....th.=...n.$t.2..#...aY.....:)^7{zS).J...{..R6l...E....>.w...\./M{..S._.'.U.O1y..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (1191), with no line terminators
                            Category:dropped
                            Size (bytes):1191
                            Entropy (8bit):5.027775143359677
                            Encrypted:false
                            SSDEEP:
                            MD5:51300497928562F8C86C7AABA99237CD
                            SHA1:E5826832B85C6AFC6502B74CBB8AC5394B04C363
                            SHA-256:6D161E98E47AE150B51211443EEF37040FB6269DCF85AD2048548066DCA99E6F
                            SHA-512:04BFDF1A41712238902BC6A0E07EFAF356217E98560C52FA5D175C29191617C35853382CE2F69966BDD5E1B40114B872D962A5FAD26A9E0B7D4FC016A6DCB833
                            Malicious:false
                            Reputation:unknown
                            Preview:!function(a){void 0===mejs.plugins&&(mejs.plugins={},mejs.plugins.silverlight=[],mejs.plugins.silverlight.push({types:[]})),mejs.HtmlMediaElementShim=mejs.HtmlMediaElementShim||{getTypeFromFile:mejs.Utils.getTypeFromFile},void 0===mejs.MediaFeatures&&(mejs.MediaFeatures=mejs.Features),void 0===mejs.Utility&&(mejs.Utility=mejs.Utils);var e=MediaElementPlayer.prototype.init,t=(MediaElementPlayer.prototype.init=function(){this.options.classPrefix="mejs-",this.$media=this.$node=a(this.node),e.call(this)},MediaElementPlayer.prototype._meReady);MediaElementPlayer.prototype._meReady=function(){this.container=a(this.container),this.controls=a(this.controls),this.layers=a(this.layers),t.apply(this,arguments)},MediaElementPlayer.prototype.getElement=function(e){return void 0!==a&&e instanceof a?e[0]:e},MediaElementPlayer.prototype.buildfeatures=function(e,t,i,s){for(var l=["playpause","current","progress","duration","tracks","volume","fullscreen"],r=0,n=this.options.features.length;r<n;r++){var
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (13396)
                            Category:downloaded
                            Size (bytes):134915
                            Entropy (8bit):4.829813836368471
                            Encrypted:false
                            SSDEEP:
                            MD5:D0DB4F8EB048357A072866786BC74C78
                            SHA1:FCA96EDF72BB4FFF8A1ED893723A946CA5FC651D
                            SHA-256:913F773E7085D50D94757CD86A137B5D02CDDA9D504607F3ADEB0B72D3C2D33E
                            SHA-512:CA2C6270F2A7859CC8B9CB3C3B96906701496A5D85D3E5A92A1EB1D233489F249FE7601D09AD590001FBC4A03387A1EAC921A2A262D65F00A6A942CB0B9C073D
                            Malicious:false
                            Reputation:unknown
                            URL:https://www.cancer.org.br/wp-content/et-cache/1/1/14010/et-divi-dynamic-14010.css?ver=1723798582
                            Preview:.footer-widget h4,#main-footer .widget_block h1,#main-footer .widget_block h2,#main-footer .widget_block h3,#main-footer .widget_block h4,#main-footer .widget_block h5,#main-footer .widget_block h6{color:#2EA3F2}.footer-widget li:before{border-color:#2EA3F2}.bottom-nav li.current-menu-item>a{color:#2EA3F2}#main-footer{background-color:#222222}#footer-widgets{padding:6% 0 0}.footer-widget{float:left;color:#fff}.last{margin-right:0}.footer-widget .fwidget:last-child{margin-bottom:0 !important}#footer-widgets .footer-widget li{padding-left:14px;position:relative}#footer-widgets .footer-widget li:before{border-radius:3px;border-style:solid;border-width:3px;content:"";left:0;position:absolute;top:9px}#footer-widgets .footer-widget a{color:#fff}#footer-widgets .footer-widget li a{color:#fff;text-decoration:none}#footer-widgets .footer-widget li a:hover{color:rgba(255,255,255,0.7)}.footer-widget .widget_adsensewidget ins{min-width:160px}#footer-bottom{background-color:#1f1f1f;background-color
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):8165
                            Entropy (8bit):4.434677889125377
                            Encrypted:false
                            SSDEEP:
                            MD5:56BC53619E7AEFD0FB620AF43FB08702
                            SHA1:054E3C013E55231D4D2A958250866DC791552BA1
                            SHA-256:2BCA58AA4ED1027259203072884F7B452561225A000D44E45E0908463BB9CC43
                            SHA-512:0B42E69EE689325381F2788FD8AC96E89EAAAB602D3386B1AF19F828CBE537FB3FBE31405CDBCA9E69DCA90710D79A0D4B8932D2DAEDCC1C74AE9BDAB3C1B969
                            Malicious:false
                            Reputation:unknown
                            Preview://console.log('inside loader.js');......window.defineYetience = function(yetience_callback) {.. if (!window.yetience) {.. //console.log('window.yetience was not defined. initializing').. window.yetience = {}.. };.... window.yetience.fileLoader = {.. script: function(src, callback) {.. var s = document.createElement('script');.. s.setAttribute('src', src);.. s.onload = window.yetience.callBackAfterDelay(callback);.. document.body.appendChild(s);.. },.. style: function(href, callback) {.. var styles = document.createElement('link');.. styles.rel = 'stylesheet';.. styles.type = 'text/css';.. styles.media = 'screen';.. styles.href = href;.. document.getElementsByTagName('head')[0].appendChild(styles);.... styles.onload = window.yetience.callBackAfterDelay(callback);.. //document.body.appendChild(styles);.. }..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (16772)
                            Category:downloaded
                            Size (bytes):17421
                            Entropy (8bit):4.990654271433268
                            Encrypted:false
                            SSDEEP:
                            MD5:18508F409FEF0CA2E7F6A507F9B4FB17
                            SHA1:A8CA072947845CC3DE191009729DE5617179109F
                            SHA-256:6CAE2442DB06A847933533AF523AC0390F71282DAAFD586BC3076EF7826875CC
                            SHA-512:E8F2504E3E0A5FD27DD26DD5F0867475D21FA083E131A7172A0097AEE1DE9A0A9340BAF56AF674ED499154253C80A16D70C989973FDE5A4EC89896988D1066BD
                            Malicious:false
                            Reputation:unknown
                            URL:https://www.cancer.org.br/wp-content/et-cache/1/1/178/et-divi-dynamic-178-late.css?ver=1723821394
                            Preview:@font-face{font-family:ETmodules;font-display:block;src:url(//www.cancer.org.br/wp-content/themes/Divi/core/admin/fonts/modules/social/modules.eot);src:url(//www.cancer.org.br/wp-content/themes/Divi/core/admin/fonts/modules/social/modules.eot?#iefix) format("embedded-opentype"),url(//www.cancer.org.br/wp-content/themes/Divi/core/admin/fonts/modules/social/modules.woff) format("woff"),url(//www.cancer.org.br/wp-content/themes/Divi/core/admin/fonts/modules/social/modules.ttf) format("truetype"),url(//www.cancer.org.br/wp-content/themes/Divi/core/admin/fonts/modules/social/modules.svg#ETmodules) format("svg");font-weight:400;font-style:normal}..et_animated{opacity:0;-webkit-animation-duration:1s;animation-duration:1s;-webkit-animation-fill-mode:both!important;animation-fill-mode:both!important}.et_animated.infinite{-webkit-animation-iteration-count:infinite;animation-iteration-count:infinite}.et_had_animation{position:relative}@-webkit-keyframes et_pb_fade{to{opacity:1}}@keyframes et_pb_f
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (5644)
                            Category:dropped
                            Size (bytes):5714
                            Entropy (8bit):5.377073615977279
                            Encrypted:false
                            SSDEEP:
                            MD5:B6A40B8C22E5DD0E51404AC7AA45710A
                            SHA1:823E4B015387A2714F826A7F386A0F6698C4B6E2
                            SHA-256:75079F39FE739015589A0F995F41B4C1C29D4EBAC85C93A792926AF09F61CC83
                            SHA-512:0EFAF2570D7284E021EE0E37D3F25EC594D6DBA246CC7912BFD30C796E667BFA84F10C7F2CEB2FECB45499B0AD3B29E90E3AFF8CBDDCC72E31DA83449BC3FAC5
                            Malicious:false
                            Reputation:unknown
                            Preview:/*! For license information please see smoothscroll.js.LICENSE.txt */.!function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)n.d(r,o,function(t){return e[t]}.bind(null,o));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=94)}({94:function(e,t){
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:dropped
                            Size (bytes):9318
                            Entropy (8bit):5.065028408766183
                            Encrypted:false
                            SSDEEP:
                            MD5:00346CED8D8B5C664B826381BDCD7C48
                            SHA1:1CB0AB506F3892DB432C81AB6982FE6837004D23
                            SHA-256:5AA24E4AB926693E29FFB0D0CA1557141DEFD3CA61B3B4E7CAEBAA2FCD5BF327
                            SHA-512:7D286C00C0C334D39DE610DAA7BBDD0FF2A52DAB124833E5D44A16664705D0A6B014D8F3498A122702056139A0224CC095A88AFE327C23042666C267819A49A6
                            Malicious:false
                            Reputation:unknown
                            Preview:/*!.* easyPieChart.* Lightweight plugin to render simple, animated and retina optimized pie charts.*.* @author Robert Fleischmann <rendro87@gmail.com> (http://robert-fleischmann.de).* @version 2.1.5.*.* Modified to adapt the latest jQuery version (v3 above) included on WordPress 5.6:.* - (2020-12-15) - jQuery isFunction method is deprecated..*/..(function(root, factory) {. if(typeof exports === 'object') {. module.exports = factory(require('jquery'));. }. else if(typeof define === 'function' && define.amd) {. define(['jquery'], factory);. }. else {. factory(root.jQuery);. }.}(this, function($) {../**. * Renderer to render the chart on a canvas object. * @param {DOMElement} el DOM element to host the canvas (root of the plugin). * @param {object} options options object of the plugin. */.var CanvasRenderer = function(el, options) {..var cachedBackground;..var canvas = document.createElement('canvas');...el.appendChild(canvas);...if (typeof(
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x570, components 3
                            Category:dropped
                            Size (bytes):324992
                            Entropy (8bit):7.986870515080411
                            Encrypted:false
                            SSDEEP:
                            MD5:E1363DF608B5D7321EA31B8CAC796A1C
                            SHA1:338E992E85B5332166BD7C05789CB97F4DA1ED33
                            SHA-256:CAF0D3EECB0689E25371C15EE0E7E3616D5165BD58EAD61097FBCC19464ACA89
                            SHA-512:93E4A855B23208BC74173D479AEFEF2CEC6F94974160B41DF719B1D4CDD5892EEB1BE357256A2A5535110F0DF5CDB4FBB69CFF989C15DF7B9CD1E5E1BE267FEE
                            Malicious:false
                            Reputation:unknown
                            Preview:......JFIF.............C....................................................................C.......................................................................:...........................................................................................Z...!..(.K.........X...X.P.+U.,d.d.E.V..Q.&..fG..........VO.....B.)........}.f..JD..,Uh..5l1S......i%#.pX.UP.1..T$.y4..BV..G.IP%C.-X..KIR..p.r.........%iP.jI^^p....r9.6......y..W.U..TVU.i-.R...^k./&JQk'+.Q.P...c.B...!+K.T+R8.~...0..4-$E.(.(..U8T..... .`$)R....T..R.B..r*U........X.(B..w.................h.Z..4i6..K...*..v9U....;\.34..C)...9..R.R4h..b....%r8.a. ^N.b*.PEH."......-...h...p...#.-A.+"i...M\)hY.eR..y..%-gU#.%%......)o6e...W%AJR).EB.*Y..U....D._..#.8T.(.....C.......!E..P.*AJ.V..E..XQb.d=...w*X.....$.z9.xt..c.4......}ONR.#..;..k9v...I.mII6...J.e.h...v.*B.[.E-...k.y.....cG .(........8r8...G-HJYY5y..T..JW.pIXU.....!-.2v.v..".y.u..j...JIyL.f.D..)...Z.y.-A..f..b..(P..XCQ.6.d..UU".L....@.(t.. .... ...U;N.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Web Open Font Format (Version 2), TrueType, length 23040, version 1.0
                            Category:downloaded
                            Size (bytes):23040
                            Entropy (8bit):7.990788476764561
                            Encrypted:true
                            SSDEEP:
                            MD5:DE69CF9E514DF447D1B0BB16F49D2457
                            SHA1:2AC78601179C3A63BA3F3F3081556B12DDCAF655
                            SHA-256:C447DD7677B419DB7B21DBDFC6277C7816A913FFDA76FD2E52702DF538DE0E49
                            SHA-512:4AEBB7E54D88827D4A02808F04901C0D09B756C518202B056A6C0F664948F5585221D16967F546E064187C6545ACEF15D59B68D0A7A59897BD899D3E9DDA37B1
                            Malicious:false
                            Reputation:unknown
                            URL:https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh6UVSwiPGQ.woff2
                            Preview:wOF2......Z........8..Y...........................B.p.`..D....e.....d.....B..6.$..v. .....E.K...5l\e.v.~S$}.".8.....5.E....s...ai`W.u..8a2C..JuBj....x.....%.u.C.......p..c...7...+.1.GS.3...F_....-..`#........]...T.....x*....&..{.....V..,..&~$D.#.P..|gzz...B.7..m.3....HH.l.....Dj.F.X.....U..+.Q...T.`...ST...1...0....io`zu@.J2....3]}0.X...,..+"...............(k.CGl......`.y.._....3.t!O.,X:t.3....lw..U../:..b.]....V.$.y....G....*.H..IN....bQ.+ \@....;...C3...c.l..i/....#..I.).Y...]...s..$K!..Tr...g%|r.D.#.Y{..R..We...X.?...*r.@...G.{..>..4^..b..,.z........T..[.ru#.7..{..G....J.3......Lz.C].of$Y2..^...>@L..P.........7..bB.....6f...ec.i..{._\...A.I.Lcy.Qm".....k.^.d.K(x7U...c.o.......}.T......iL..!.Z.......[O..*.%...*'?........^I./..;t.4%.....S...4....wY.b9.%.b...,.....tC..9.Z...V..CHnA.S.-.u$m.\....7{,..K{(.."....._...|{.VowE@E@@..Zg.....`8..b..Z...^....l+...R..%.L.b...._..E.j9\+.L.#J.........?&...&..scE..b..Jc.8...V....L 1./k.3..7w....x..-.....
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with CRLF, LF line terminators
                            Category:downloaded
                            Size (bytes):108782
                            Entropy (8bit):4.348145714924585
                            Encrypted:false
                            SSDEEP:
                            MD5:AF1A2B1105FEAE14AF5A23EABD27D113
                            SHA1:87F9508A1C6CF204517332E4E8ED6A1F96622C4E
                            SHA-256:0332B13DF83C0680978FB2B3A98156851D53E2158737EE7EAC8953328AE8BBE0
                            SHA-512:3EF2265BBC3EBD2AB13D125F14477B7D97EE5FAB02063A2F88068DED202EDAAAC10F1760F24472783BE8BF7619299F075BF7DE8711A2AC581779CE9501471F52
                            Malicious:false
                            Reputation:unknown
                            URL:https://www.cancer.org.br/wp-content/plugins/yeloni-free-exit-popup/client/dist/client.min.js?ver=1a305cab34f7b31a9600b11506fa5d05
                            Preview:var Autience = null....window.defineAutience = function (autience_callback) {.... var cycle = null,.. lifecycle = null.... var lifecycles = ['displayValidation', 'onPageLoad', 'render', 'postRender', 'display', 'beforeClose', 'close', 'afterClose'].... if (Autience != null) {.. return.. }.... Autience = {.. lifecycle: {},.. utils: {},.. listeners: [],.. emitted: {},.. executors: {},.. lifecycle_executed: false,.. yeloniTriggerPopup: function (widget_id) {.. var matching_widget = Autience.setup.widgets.filter(function (widget) {.. return widget.code == widget_id.. }).. if (matching_widget.length > 0) {.. matching_widget = matching_widget[0].. }.. console.log('Triggering matching popup from customjs event').. Autience.executors.displayWidget(matching_widget).... },.. yeloniTriggerAllPopups: function ()
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Web Open Font Format, TrueType, length 92084, version 2.4
                            Category:downloaded
                            Size (bytes):92084
                            Entropy (8bit):6.340206705743041
                            Encrypted:false
                            SSDEEP:
                            MD5:4F7C51948CE1B802A13EBBCCEC151D0C
                            SHA1:5B1D3CD0929108DA4B6334C4A487DB08C9520F1D
                            SHA-256:FE67B77AC7E0EF4B482DAFB86ADFA403DB1B89A2F337D2DC8BD1278CFE975196
                            SHA-512:87FAB156E0C1E79F4DD07075CEE8905DCC8C01C7708FBF6E9F6592F1C0F62083C86D0076EC23F73FC4351B51D6E03951FF7AECE0AD9305488B910A8F8FEFB023
                            Malicious:false
                            Reputation:unknown
                            URL:https://www.cancer.org.br/wp-content/themes/Divi/core/admin/fonts/modules/all/modules.woff
                            Preview:wOFF......g.......gh........................OS/2.......`...`....cmap...h...d...d...gasp................glyf......Z...Z.&..7head..[....6...6'..Dhhea..\(...$...$.A..hmtx..\L...h...ha.c.loca..b....6...6..maxp..e.... ... ....name..f............6post..g.... ... ...............................3...................................@.........@...@............... .................................H.............~...&........... .............. b.l..........................................79..................79..................79.......I.@...>.#..%265...2764/...'&"....0"1.....2?..... ...........................@...s...............................I.B...@.#..."...'&".....021....27>.?.64'&"...4&. ............................@...........................s........................0.1..2764/.!2654&#!764'&"..0.1......18.1..............s...............................................................(.....3!.....2?.>.7>.58.9.4&'../.&".....!"......s............................................................
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (26343), with CRLF, LF line terminators
                            Category:downloaded
                            Size (bytes):415592
                            Entropy (8bit):5.685986992656246
                            Encrypted:false
                            SSDEEP:
                            MD5:5E4BC59C643770881E3D3BF5F3FC2CE1
                            SHA1:83A6731E602462966C1223C29AD98FC376EDBA5B
                            SHA-256:7E557ACA6FCC0DA5DA0B2B408168695CA6194200B6CB7822E2C2857A7AD5C5EA
                            SHA-512:57C459A015756B75618AD0606241AECA9A826CA7569931B1133B0C281A0CC5A7D2EE7D0A4B15CF872FC878A87508B80017FAA5E17A4DC9C9A32DCB54B130DD3D
                            Malicious:false
                            Reputation:unknown
                            URL:https://www.cancer.org.br/
                            Preview:..<!DOCTYPE html>.<html lang="pt-BR">.<head>..<meta charset="UTF-8" />.<meta http-equiv="X-UA-Compatible" content="IE=edge">..<link rel="pingback" href="https://www.cancer.org.br/xmlrpc.php" />...<script type="text/javascript">...document.documentElement.className = 'js';..</script>.....<style type="text/css">........heateor_sss_button_instagram span.heateor_sss_svg,a.heateor_sss_instagram span.heateor_sss_svg{background:radial-gradient(circle at 30% 107%,#fdf497 0,#fdf497 5%,#fd5949 45%,#d6249f 60%,#285aeb 90%)}..............heateor_sss_horizontal_sharing .heateor_sss_svg,.heateor_sss_standard_follow_icons_container .heateor_sss_svg{.........color: #fff;........border-width: 0px;.....border-style: solid;.....border-color: transparent;....}........heateor_sss_horizontal_sharing .heateorSssTCBackground{......color:#666;.....}........heateor_sss_horizontal_sharing span.heateor_sss_svg:hover,.heateor_sss_standard_follow_icons_container span.heateor_sss_svg:hover{........border-color: tran
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with no line terminators
                            Category:downloaded
                            Size (bytes):28
                            Entropy (8bit):4.110577243331642
                            Encrypted:false
                            SSDEEP:
                            MD5:5DC5AB5A96C019653D5DA8ED110CCEDC
                            SHA1:55E2B1A709325E4B97C6671919B6366FB7476E5A
                            SHA-256:D7AAD463A99652059E0846BA56A89BB736462DE977A85ADD9C91ABFAE5D956B2
                            SHA-512:6DA312B147A4333FE16D3CD30893430590307E835763D0D9C5483C88495B5E597B268DA91E4124115F4C27D37A4F10885AE1CC0BDF668119C23C9A1F9D1F833D
                            Malicious:false
                            Reputation:unknown
                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSFwluO-sZvs7X7xIFDYGBvtESBQ3XRfd8?alt=proto
                            Preview:ChIKBw2Bgb7RGgAKBw3XRfd8GgA=
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, progressive, precision 8, 750x370, components 3
                            Category:downloaded
                            Size (bytes):30724
                            Entropy (8bit):7.879573040964912
                            Encrypted:false
                            SSDEEP:
                            MD5:F4E07C4B271D4FDBFC18BE1BFAC4F0FA
                            SHA1:F56C8E4F32F581ADA4D221802E94DBCF6A368BFD
                            SHA-256:767191BDEEBE2B0D1086E73B9B823EEDDB91D6198A6051603DE5A447FB1AA7DC
                            SHA-512:4DD0316E136BB814B732E83F95EF4C3F101F7948D91521940ABD424FBE0D1C5B7BA55860B908AEAE71F7AE0DE02BD38E4433CF83B997AF22C0B4493511853B11
                            Malicious:false
                            Reputation:unknown
                            URL:https://www.cancer.org.br/wp-content/uploads/2021/07/antesdesairv2.jpg
                            Preview:.....!Adobe.d@...................................................................................................................................................................r.................................................................................................!..`1..P". 2.A#.@35.0B4&6.7........................!..1A.Qa"..q.2.`...BR#3...b. Pr.0@.CS$4....cs.t%5....D......................!1.AQa.. `q......"2.BR.0br.@.#....P.C.3Sc.................w...................pr....4..k.{.......m.-.G.4..5v`......."k.2.............................u.._I.>G.]^....+t.0..3.ur.........;1..9......0.......................wP~....]...Ozn...<..:........v..\..6..?.......................0..........7...."....P...........2.m.........................Ms....v4....t..I..\`........;c...9. ..~.........................?>.....M...\................;..e.9.m.........................aa...|#..h..i................Y.!.[?...`.........................<.:......^-K...................&.....
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, progressive, precision 8, 1920x570, components 3
                            Category:downloaded
                            Size (bytes):625948
                            Entropy (8bit):7.9825415417902565
                            Encrypted:false
                            SSDEEP:
                            MD5:DC8545CC0D4DC940F6A75EABD4F618E1
                            SHA1:6093A8079D7AAA8A3CD08C4813BDBE288F33AE49
                            SHA-256:74DC1E94BE9EE2BA8AD5D68660625546E1802178537EB2C4CDC880593D005168
                            SHA-512:9D0623A8D30B2B10515DBDE6CFAA301F187A454D564B5C681ABC57AC7225DA1A75473AA7C201BEA6C04B5D798E2B3916A80AC51157D1E249F32BE3D9B5225993
                            Malicious:false
                            Reputation:unknown
                            URL:https://www.cancer.org.br/wp-content/uploads/2024/05/FDC20240207_banner_adapt_outdoor_ecoponte_saude_realizar_sonhos_final.jpg
                            Preview:.....!Adobe.d@...................................................................................................................................................................:...............[.....................................................................................!.. 1.0A.6..".5@2#4.8.379P$.B).C%&'(D`................-........!1..AQ...aq.".....2.....B#3.Rb$4..w8. rC%5.6v.7..xc&'...0`.STdFV.G.P..sDEU..f..Wg.(@p..t..eu......HXh.....................!.1AQ..aq......"...2. 0..BRbr.#..@.3s..4t5P.....CS...$...`.c..T..p.d%.u&................5U0&.......0...1.d..4``c....b.... &...f).B&...&..n.w..+..'Q.D....S...*.d.w..\..v.....N.7..Y>.x..K.yJ.K0....>....v....O~..n##.z.u....];.qWn.....6l!..S6..6y....|.LfW...Xh4..:m.........iE..*...5.....V.....5IE..!..b.$........b....AN.c.....".f..=U......m..S.g44.*..}#.@1."..@.VM........h1`...-.b.` ..H7-..` )...(..K.B...K`..R .X.R....`!..@. .,.......r...%..X...r.@.-...CUL....Bk..5....@B......L..!L......D.1......2bveW<.\l.r.[.o......{...c
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with CRLF line terminators
                            Category:downloaded
                            Size (bytes):531
                            Entropy (8bit):4.8550305927303
                            Encrypted:false
                            SSDEEP:
                            MD5:5BC885DE66C41B9C0B07739235EFFD58
                            SHA1:0899E7A049FF233D9C31DD24DF8E432B26D9A51B
                            SHA-256:53D3F6665130C29377BC0EA08968DCDE5B086BFDC0391D97F428E9CBB322FCF4
                            SHA-512:F8790470280404A40BFCD83B9DAEC5A4378B566A42C0AD533BBE6BBC500BD4A7CB13D0766303BCAB672EADB9247D624FBF574B76029F9BF0262D958512A98758
                            Malicious:false
                            Reputation:unknown
                            URL:https://www.cancer.org.br/wp-content/themes/divi-child/style.css?ver=4.23.1
                            Preview:/*.. Theme Name: Divi Child Theme.. Theme URI: https://www.elegantthemes.com/gallery/divi/.. Description: Divi Child Theme.. Author: Elegant Themes.. Author URI: https://www.elegantthemes.com.. Template: Divi.. Version: 1.0.0..*/..body.admin-bar.et_non_fixed_nav.et_transparent_nav.et_secondary_nav_enabled #main-header {... top:118px ..}....body.et_fixed_nav.et_secondary_nav_enabled #main-header, body.et_non_fixed_nav.et_transparent_nav.et_secondary_nav_enabled #main-header {...top: 86px..}
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Web Open Font Format, TrueType, length 10320, version 2.4
                            Category:downloaded
                            Size (bytes):10320
                            Entropy (8bit):6.365900386927985
                            Encrypted:false
                            SSDEEP:
                            MD5:7D8FEA84CD47CB93E662B5E57B982ED7
                            SHA1:D06EAF6333705BCA4E0CD25174B3E3E3B9B66804
                            SHA-256:B4D9B5F545245D9781D491989A77089F380DE3A58898EA70116CC59F61257E92
                            SHA-512:32690EA8EE350C2BC5D9780ABADA0E90BF3CB129A2566D94DFCBB59F4ECE5B1B59290B880E5052A8242049AE5EF86DC2716513C9154CB905BBAD9DF535E39A12
                            Malicious:false
                            Reputation:unknown
                            URL:https://www.cancer.org.br/wp-content/themes/Divi/core/admin/fonts/modules/social/modules.woff
                            Preview:wOFF......(P......(.........................OS/2.......`...`...%cmap...h........XQ.gasp...L............glyf...T.."...".e..head..$....6...6%3..hhea..%$...$...$....hmtx..%H...........loca..&....d...d..Xmaxp..&p... ... .9..name..&........._.Y0post..(0... ... ...............................3...................................@.........@...@............... ....................................... ....... .5.;.A.E.I.N.S.U.a.|.P.h.v.z......%........... .2.;.A.E.I.M.S.U.`.|.O.h.v.z.......%...............................................*........................................................................79..................79..................79.......:.:...@.....7..2764/...#".......27.g.....................:......................:............'&".......326?.64'&"............................................................2764/.764'&".............................................................%.2?.>.54&/.&"...................................................E.....{...2.N....'&".......32
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):741
                            Entropy (8bit):4.442979049866489
                            Encrypted:false
                            SSDEEP:
                            MD5:4C74BB66B80504CE4507E714E1356D0B
                            SHA1:6543184B43DDDB8F5A4FE0EEDB392929E063C2B2
                            SHA-256:1C8C3B7F40884A1B877289C1B5C39D3F326E9CC43147211DB6B314E10FD591FD
                            SHA-512:B740C6019EF605B27FA4BA2E106ED89A38C660E82FBD9014D0D048381987BC364B698262B25EF4BB059AAE9296CC3AD4E7A40E1B1E3800C9081D59F7B4FA753B
                            Malicious:false
                            Reputation:unknown
                            Preview://1. load loader.js..//2. once loader.js is loaded, load the client dependencies..//console.log('inside client-wordpress.js')....window.loadYetience = function (yetience_callback) {.... if (window.yetience && window.yetience.path) {.... window.yetience_load_app_called = true.. //console.log('calling window.yetience.loadApp').. window.yetience.loadApp(window.yetience.path + "/client", function () {.. //console.log('completed window.yetience.loadApp').. window.yetience.all_scripts_loaded = true.. //make sure that all other scripts are loaded before calling this.... if (yetience_callback) {.. yetience_callback().. }.... }).. }....};
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (13165)
                            Category:dropped
                            Size (bytes):306769
                            Entropy (8bit):5.503079992843047
                            Encrypted:false
                            SSDEEP:
                            MD5:2BD0B7255121CEA8E995C780A1D592CA
                            SHA1:88FDFF170FFF8075C3EFFE8C870802C30839B35B
                            SHA-256:248F08CF83739E8D8D88A7BB416973975FE5F569C5BF0D8E09D96A0C0D2862DE
                            SHA-512:71DBC8AEDF396AE0C150D18E389F152333AEECBCFC82C37BDE0833915153580E983590D30D4DDE0878144ED3FF2904E19F28E215A5D547B22D7B9DF1B24B7718
                            Malicious:false
                            Reputation:unknown
                            Preview:/*1724852550,,JIT Construction: v1016036106,pt_BR*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 684x225, components 3
                            Category:dropped
                            Size (bytes):48651
                            Entropy (8bit):7.972198702828898
                            Encrypted:false
                            SSDEEP:
                            MD5:0DB0BE22DBAFD17464843E0857957B11
                            SHA1:D480E9B1485469DFDC5CD29AA594D319A88A8D4A
                            SHA-256:1D3AF11F01BCEC7BEA276E10D5D059653F35D12BCC4BDA9DD33CE5DBD3EAC7DA
                            SHA-512:7FB76B5AA100076C8BF2CAC618FCB27A830B1B619BB650119AD779364C462994EC249FE96DBFBBE87B174AA615B1FBB113FDFD4272F64380A0F1C80A55A817FC
                            Malicious:false
                            Reputation:unknown
                            Preview:......Exif..II*.................Ducky.......P.....ohttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c061 64.140949, 2010/12/07-10:57:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:AEA84FA736CFE411845C91E4725493F5" xmpMM:DocumentID="xmp.did:02717A7FCF4C11E4AB808D87D0BDA40C" xmpMM:InstanceID="xmp.iid:02717A7ECF4C11E4AB808D87D0BDA40C" xmp:CreatorTool="Adobe Photoshop CS5.1 Windows"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:D80D45F83BCFE411A739B22B8CE460C4" stRef:documentID="xmp.did:AEA84FA736CFE411845C91E4725493F5"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Web Open Font Format (Version 2), TrueType, length 18544, version 1.0
                            Category:downloaded
                            Size (bytes):18544
                            Entropy (8bit):7.98727450520285
                            Encrypted:false
                            SSDEEP:
                            MD5:22E1EFA2B53F15574C60FB795DDBFDC1
                            SHA1:ED526FC7DC3DB535DE7C38AF17FAD2C633DE4056
                            SHA-256:F02A097C2A1D04BDE6F86FF56CED1C90A8A7F346B61BB2EE946CB274ABB88EF3
                            SHA-512:7DD45E5E59406C0F153FA91F087AB575BAB980794281AD1CCA943D6BC258A691A74F19A1083FB932429DFFF4C7F90F74B3E598ED4EB9E47EE3A604F8B3C1F37C
                            Malicious:false
                            Reputation:unknown
                            URL:https://fonts.gstatic.com/s/basic/v17/xfu_0WLxV2_XKTNw6FE.woff2
                            Preview:wOF2......Hp..........H..........................`..b.B..o........J..N..6.$.... ..z..8.....v%..K.q.P.V.....T..;.....<.../...3O..J.!\j.3..\u.R.T0..>U.!GG"y.r.g...q.s.....%m.%.R\g.F.!d].&k.........:...m#.....P..?.I....P.u.._.......mv.....).X`c.Q"Q"`..v.:c..rkc...E..H.m...~....63 2..C."v....B:Y.T%./.G.G,0^ .z...D..oV..i.0'.E.d....4.V..u..yY....n....\..2t0.-i....6.$....D....*3T.c..............s.M.*.G...o/`l...0.........*...4.........W..N.x..|..a.%@......E.....k{.........J.*m.T..9.v..t.....]........... ..K..i.(.H..E...R{r...5.u...3.+w.v.%.G.}f|..G..>....S..%...44vA..n..b.{o......$...~...I"..v..T{....@.qLQ....c.13..E.q..T.Wp..n.4Z....=F{.}....6.....j.E.....[. .zZ_~.Z.kR.em `W.V.8....o.6i....;.....y.;.p...4...........8.`Ee.m1..s.k..^..w0"..ByT.,]H3..H.$".D&E..H..W.e}.}....w....H....[..s.Q..|$/..CG....h.c. .?3s..........N}......_$....x........O.|.g../..l..S......b_.O(v.....ej2.U.a.VZe.B.......K#.NFND%C.bm....AD..!.....t...I."Y.X...X.8.*)...\...l........Ym
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (26343), with CRLF, LF line terminators
                            Category:downloaded
                            Size (bytes):297540
                            Entropy (8bit):5.807568143987183
                            Encrypted:false
                            SSDEEP:
                            MD5:BC5D383EA4A5DF71275EA8E782860910
                            SHA1:BE468A894656221C89305313497C370328B160A1
                            SHA-256:FF31C6B9F3FF0821674E38C10CF15429D2FDD1CCF38C31AF44DBF1AA2DE9A3FB
                            SHA-512:EFBB9E2DD5508E618A01639A8147A1C25D75A7AD0B20C9E789EF927F752B66E060CB25EC44DF8D476749CF8AB21E760987F751A7E126010C869CA2D805FFEB79
                            Malicious:false
                            Reputation:unknown
                            URL:https://www.cancer.org.br/a-fundacao/quem-somos/
                            Preview:..<!DOCTYPE html>.<html lang="pt-BR">.<head>..<meta charset="UTF-8" />.<meta http-equiv="X-UA-Compatible" content="IE=edge">..<link rel="pingback" href="https://www.cancer.org.br/xmlrpc.php" />...<script type="text/javascript">...document.documentElement.className = 'js';..</script>.....<style type="text/css">........heateor_sss_button_instagram span.heateor_sss_svg,a.heateor_sss_instagram span.heateor_sss_svg{background:radial-gradient(circle at 30% 107%,#fdf497 0,#fdf497 5%,#fd5949 45%,#d6249f 60%,#285aeb 90%)}..............heateor_sss_horizontal_sharing .heateor_sss_svg,.heateor_sss_standard_follow_icons_container .heateor_sss_svg{.........color: #fff;........border-width: 0px;.....border-style: solid;.....border-color: transparent;....}........heateor_sss_horizontal_sharing .heateorSssTCBackground{......color:#666;.....}........heateor_sss_horizontal_sharing span.heateor_sss_svg:hover,.heateor_sss_standard_follow_icons_container span.heateor_sss_svg:hover{........border-color: tran
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65447)
                            Category:dropped
                            Size (bytes):87553
                            Entropy (8bit):5.262620498676155
                            Encrypted:false
                            SSDEEP:
                            MD5:826EB77E86B02AB7724FE3D0141FF87C
                            SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                            SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                            SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                            Malicious:false
                            Reputation:unknown
                            Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, progressive, precision 8, 1000x627, components 3
                            Category:downloaded
                            Size (bytes):429399
                            Entropy (8bit):7.985534131599649
                            Encrypted:false
                            SSDEEP:
                            MD5:22BA4EE73E43B666C65537BA5BED0ACE
                            SHA1:ABA9BB9EFE0979FA987D818AE3E11CD9844C4A1F
                            SHA-256:2A747B204CBCB98FCB5365CB3CC7771F810D14752BBD5EB6CE21E50039DE47FC
                            SHA-512:6A7DD7CAA6514E004377B1DC7A04F8A8452BEBEBA98883EEC619D2DFB7B3F46E2DBB459459FCBD65C071C0B6B4C1AFC2F5862B6B7662E40E3A2AD32468A6B98B
                            Malicious:false
                            Reputation:unknown
                            URL:https://www.cancer.org.br/wp-content/uploads/2024/06/carta_defesa_seletiva.jpg
                            Preview:.....!Adobe.d@...................................................................................................................................................................s....................................................................................................!...1.." A.2#..03$4.B%5&.6.........................!.1..A"Qa..q2#...B...3...R$. ..bC4r%5..SD..&.0.cs.TE6...dU.....................!.1A..Qa.q.."....2 ..BR#..b.0r3..$.C...4.%Scs.@.D5...............^A.....#8..&.lv....c7r.'.&..U...N.7.....=C.CW.c{.YDI.Rx....h5z<X&ln[s.K@.P.:H.D.m....-.......5.a..AZ..n.A."..m.q...`.,........e.....)..5f.......8..x%.t...uK.u\....e....-!"[A.p...n....w..q2_.;.T.z...=.`.....O.] .......Q.rj..}i.......p...8.I.\>...K.....).l..cz\...].....4........LBA.7..Q...[.........0@.\pA..M*.....R....RJ.........k..uM.k*A2.{.R......Fq...Z.H...D......x:T-..5.........$.#|.)........tr.s.jq.f.i("&..Q*a..B=.>f..]9...wHB.zm....z...2c.peCY.`3.C..=U.#.=l".........Q*Mc6V%..K....=.T{..HE.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (1957)
                            Category:downloaded
                            Size (bytes):3093
                            Entropy (8bit):5.594492542628725
                            Encrypted:false
                            SSDEEP:
                            MD5:57005DFC1FB08C7946A4C8A3AD477357
                            SHA1:A900373A78E3988E130236E930752BF3E1906040
                            SHA-256:4BB2E7ACD821D75FB42C7A36E6DE6A9E662B36780E469DC14760D6422B1E2E46
                            SHA-512:05F30399D6CD13A7CE2430CF3F6582190312EB112BE33490B7CEAAECE44B1899C4AEF3B05FC7218E2FDE2E27960398A626C24C48040ACBB227368C2D240A929A
                            Malicious:false
                            Reputation:unknown
                            URL:https://connect.facebook.net/pt_BR/sdk.js
                            Preview:/*1724852132,,JIT Construction: v1016036106,pt_BR*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (13165)
                            Category:downloaded
                            Size (bytes):306769
                            Entropy (8bit):5.50308831460164
                            Encrypted:false
                            SSDEEP:
                            MD5:51E1F725D9B2BAFE48FE27FCA1E16B81
                            SHA1:45FFE1991A1138801986A60D21FA1325FC78CB49
                            SHA-256:4302978D4B07B5C0CEF70E52D7C003324E9F137C5BDA7D8FCEB3E94612ADD05E
                            SHA-512:49F112EB609FFF865A5CD3B1CD4ECCF5575B3D6C2E010A971E0FF0EC9D082EC1A98D3C57AF86CD6DFFE900F09614C6C025A281D00FB1BAE3CAC54208CA2CDD3C
                            Malicious:false
                            Reputation:unknown
                            URL:https://connect.facebook.net/pt_BR/sdk.js?hash=054b42c5946c970299406c2810958a8e
                            Preview:/*1724852549,,JIT Construction: v1016036106,pt_BR*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x1026, components 3
                            Category:dropped
                            Size (bytes):198418
                            Entropy (8bit):7.918909561883821
                            Encrypted:false
                            SSDEEP:
                            MD5:9BDC88E28D6D9E68A0A77E8D33B28E90
                            SHA1:688C639E595ABE647414F9B0EC245858D8C92D0F
                            SHA-256:1DC59DEE2B4D738B779A820978FEFABF55C1FB6675CE5A417DC47BF530CD63C7
                            SHA-512:668A44EB2940C93536EA93324D793B32508466744C5B9332BB6121A0844B3D74612D7B9508DDDB75F6F8738751911FD15F0EBF170984B4F9E4AB4A0E99AA1EDE
                            Malicious:false
                            Reputation:unknown
                            Preview:......JFIF.............................................................................................................................................................................................................................I$.1.@..UM9...S.-.S.X"...AH.1...Sn....1......h.X..4.cT).....0s...k.-^..._....c.T.Z..\...M.VEM....l....................$.I...#9EF..V\..]U.v.\(s.Fj.L.......:{7k..+..0...r`HB....]t.....y....\b".e.....N_;5.CtS..e..8.!....e................@.HQ..a..(S]Tf..+....:#.X..N.]r).V....n.7L...0..@.. ..cMuf....|..)p.I...W..3...;.Y.."4...h...q.nv~.................BBj5F..."...Mt.]t.N.,TWM$#..WKy.+...:....JR@..4!.I....iF..../.....R.qJr...=.c..7-u..u.WZ..\...R.E.JS......................S\..a.....;m.r.Z..cLS.Ft.W.z....E.V...!.......(..6N.7.....I.#.Y....f.5c.v.'..........F0..................@..J..@.*..J.....N.6V.F..F...g.WR.,.....}.JNc..L...0....BD+...qs8...3...=I..^.~.d...sa.Mz:.^.O.C]....rx.Ng&......@................@....(.v<..^.z....
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (2343)
                            Category:downloaded
                            Size (bytes):52916
                            Entropy (8bit):5.51283890397623
                            Encrypted:false
                            SSDEEP:
                            MD5:575B5480531DA4D14E7453E2016FE0BC
                            SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                            SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                            SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                            Malicious:false
                            Reputation:unknown
                            URL:https://www.google-analytics.com/analytics.js
                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with no line terminators
                            Category:downloaded
                            Size (bytes):16
                            Entropy (8bit):3.75
                            Encrypted:false
                            SSDEEP:
                            MD5:FA9C17CE126A76733ACA269345EB7D47
                            SHA1:F1D8AA71F281509D55041F671B1A7BD94524AAD8
                            SHA-256:15F88A501BBE49A103551BA087FE6FC7E101894E71C3A74A42E8EFC07DCEC0D8
                            SHA-512:DD2E08D8D294E24330DDACFCC602D5AB9C9BD65346E0C6540F599725AB711E1F1621D3939318BFC069E67CEF889B80E781DA3E935D61C26E2086DAC79428818C
                            Malicious:false
                            Reputation:unknown
                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAn2V3sxgCdkTxIFDRM0Cs4=?alt=proto
                            Preview:CgkKBw0TNArOGgA=
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:downloaded
                            Size (bytes):1343
                            Entropy (8bit):4.939215080601888
                            Encrypted:false
                            SSDEEP:
                            MD5:D71B75B2327258B1D01D50590C1F67CA
                            SHA1:B7820E4FFB6BECC133C48F66D9F683545530B959
                            SHA-256:1CA76922F55B389B8F590AE7E3BCC3A2DCCDCE3AFF1E5A4335AF081B76A414EA
                            SHA-512:1A1930881B4D4D4F092999D6449248AEA68BF1756F6DC32A4EFCE5E7BF240A14633E76988321E5AA3E11144FE5E8C9A443ADF0FBF09A9B57A98C4D2D3A9347A2
                            Malicious:false
                            Reputation:unknown
                            URL:https://www.cancer.org.br/wp-content/themes/Divi/core/admin/js/common.js?ver=4.23.1
                            Preview:(function($){..$(function(){...var user_agent = navigator.userAgent;...var is_opera_edge;...var browser = user_agent.match(/(opera|chrome|safari|firefox|msie|trident(?=\/))/i) || [];...var browser_name = '';...var browser_class = '';....if ( /trident/i.test( browser[0] ) ) {....browser_name = 'ie';...} else if ( browser[0] === 'Chrome' ) {....is_opera_edge = user_agent.match(/\b(OPR|Edge)/);.....if ( is_opera_edge !== null ) {.....browser_name = is_opera_edge[0].replace('OPR', 'opera');....}...}....// use navigator.appName as browser name if we were unable to get it from user_agent...if ( '' === browser_name ) {....if ('standalone' in window.navigator && !window.navigator.standalone) {.....browser_name = 'uiwebview';....} else {.....browser_name = browser[0] && '' !== browser[0] ? browser[0] : navigator.appName;....}...}....browser_name = browser_name.toLowerCase();....// convert browser name to class. Some classes do not match the browser name...switch( browser_name ) {....case 'msie'
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 479 x 80, 8-bit/color RGBA, non-interlaced
                            Category:downloaded
                            Size (bytes):18118
                            Entropy (8bit):7.9737906057976
                            Encrypted:false
                            SSDEEP:
                            MD5:D0AAC641C6613765F2623F9AFDB3ADE0
                            SHA1:7FC99C57220E7182B813A77FC60269F809A4EF4B
                            SHA-256:27EE4B646A989D9652561464CE8FD13CF2966BC9C58AA1DAEFEE62EBC6D34ED3
                            SHA-512:0F59B1F727C1F15BD6139ABA8F1BDFE67FD2024F99558AB9752279C27ABA2FEA4C9B98220298A7BA12270E88AFDAC3A6551E96E70818ABA655E8033C1A2CC3AA
                            Malicious:false
                            Reputation:unknown
                            URL:https://www.cancer.org.br/wp-content/uploads/2020/08/logo_fundacao-e1553698988600-1.png
                            Preview:.PNG........IHDR.......P.....X.......gAMA......a.....sRGB........ cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs...#...#.x.?v..E.IDATx..yx\e..?....{....;.....}._..-..ED.n...H..u.ZQiA(m23i. (.( ..Nw..}o.&3..?.'m29g2I&...^W.J2s.g...-...N...V.:Z.h..`.P.....*......l.....g@.WxIa...d.."D..!...^..s#...y........F.e.^F-.o......M.........p.B..."..<.^T=7..D.C....`4...2.:..@....t.g.$."D..!....s.o..z.U...y.I..A|..... <...].zN8s!B....?.|/..[*..K.3....Y........`.%^8}!B....MK..N...:L..._..P...Y....G..h$..a...,..."D.....>p..D..*.....y....?.(.t....2....o.}8.!B....A......n.>\.Y.N8...*....&R:D..!B.8(...^4.:T.#.[...@m7............Ng..!B.8h...i..3.e>p..J....|WU~r..K..)..fC:...:..Y.....%bn8.......E.a.......X".Z.......u..|.8..'^.......<.'.7..8<lB...^....>|.v..V8.q.a80.8.......X8|.>z...<...\ F.>.....^*....'.?...o.}Z....@p....s..y...`$...u.....U.d.2...lB8.!.\P..>..y.....9..8H.M..8..L:....D..(R{a...nZyI.!.........Y.^..q.[.nD...}.Z.dM8z..i...Is.......V.*6....V.~
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 25.7 (Windows), datetime=2024:05:29 11:38:06], progressive, precision 8, 1227x2000, components 3
                            Category:downloaded
                            Size (bytes):651240
                            Entropy (8bit):7.956159126587606
                            Encrypted:false
                            SSDEEP:
                            MD5:3092710A8CBDE76CBD1793D63DDFC627
                            SHA1:3264292C6232B839FEC77457AD68065DC1096E4E
                            SHA-256:13CA63BBDA8170716176E7B1B468F5796E3A6E204C7686599215A06D358D3EF1
                            SHA-512:326C107B292774126F4142363E7458255D2195E48FE0C585FC127C9AE1FE707D2942406E577FDDB748B8DA85D90E79AB1B771D603051CBC195856D0B1733A120
                            Malicious:false
                            Reputation:unknown
                            URL:https://www.cancer.org.br/wp-content/uploads/2024/05/FDC20240529_carta_manifesto_movimento_vape_off.jpg
                            Preview:.....NExif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop 25.7 (Windows).2024:05:29 11:38:06........................................................................"...........*.(.....................2...................H.......H..........Adobe_CM......Adobe.d...................................................................................................................................................b.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T....0]m..ii..J.Z....X...F..Z.....z....4....m....%..i..62.kvz....~.........9.~..^.%..`....*N.cG.....w...~.e...~^-...."...o.;..g......H.8..u...
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                            Category:downloaded
                            Size (bytes):2813
                            Entropy (8bit):7.864083019517428
                            Encrypted:false
                            SSDEEP:
                            MD5:E686A7DC32ECEB87B7B930DA7E8F100A
                            SHA1:5D4360743524739B6836406DBCA439225E1BED6D
                            SHA-256:120A5013E132CD8BEC5E0789FD7C44842AA58F8B8C0D8CBA806DF86B6166553B
                            SHA-512:E1DEBE5E9BC113024C409078D2E1265D5E145A5F6C7AD2E4F436C1B0C2C3EF8B8DFFAE0ED4FF18E365E7BB6CB8A2E5132EE968EBA146384AB2A40FBA336BEC31
                            Malicious:false
                            Reputation:unknown
                            URL:https://www.cancer.org.br/wp-content/plugins/yeloni-free-exit-popup/common/images/opaque-bg.png
                            Preview:.PNG........IHDR.....................pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (1957)
                            Category:dropped
                            Size (bytes):3093
                            Entropy (8bit):5.584834329044972
                            Encrypted:false
                            SSDEEP:
                            MD5:247817F12597372BEC0E28DC74D4338B
                            SHA1:605B076D87F66ED8A01B3E7DB1086214E80DB153
                            SHA-256:1EEBE1B909008EE16F28E1DD0929EA0CA3488161F2FC93E42A2460C3F678B148
                            SHA-512:BD03B3F34EB1CF517F2EB241BF24958BBBB7846452CDD50BBDF52435BFC2E262E8E3D10E82DE0F81F826842E74A3D2DD4B7A0938017013F92B9874B2C6A1915D
                            Malicious:false
                            Reputation:unknown
                            Preview:/*1724852549,,JIT Construction: v1016036106,pt_BR*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (5945)
                            Category:downloaded
                            Size (bytes):322612
                            Entropy (8bit):5.597002437752934
                            Encrypted:false
                            SSDEEP:
                            MD5:84A1DCB1559DA561E923A8BE9879EA54
                            SHA1:6563DB12A38DC97B691A97EB0003DD1E78BA85EB
                            SHA-256:6C6DFF29993B9DC371436922CBFF45BB24C770C33263E5D4723C0A4A1C44891C
                            SHA-512:0C64F3D59C0D57FFA0A83C1959547633F01499C6DE578AE93A8C31A510C461F1B8E3794C6EC34AC93B198AE90858F50460E8500C1F3CC441B5755FDB9299BAC0
                            Malicious:false
                            Reputation:unknown
                            URL:https://www.googletagmanager.com/gtag/js?id=G-0GF3JLS5XC&l=dataLayer&cx=c
                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":15,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_email
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (10066), with no line terminators
                            Category:downloaded
                            Size (bytes):10066
                            Entropy (8bit):5.058991620834008
                            Encrypted:false
                            SSDEEP:
                            MD5:A587F139F769419D022D22D4CFA93D91
                            SHA1:8A33CA20FEC87E30C8281EE57ABF30708A2C9277
                            SHA-256:6C4CA119CF1BCEBA15E6B59D19C9A913DCFA12DD54B9CA0900890819ADFAE5E5
                            SHA-512:BE149CA1C98D2E930E5243723B6A3C19246ECCE4063B86257F828EF05F8A891635851EC8B372634C87E19C0C4E53F203E8F6558D8D1088C2B5C0C5072A31D430
                            Malicious:false
                            Reputation:unknown
                            URL:https://www.cancer.org.br/wp-content/plugins/sassy-social-share/public/css/sassy-social-share-public.css?ver=3.3.56
                            Preview:#heateor_sss_error{color:red;margin:7px 0}div.heateor_sss_sharing_ul a:link,div.heateor_sss_sharing_ul a:focus{text-decoration:none;background:transparent!important}.heateor_sss_login_container{margin:2px 0}.heateor_sss_login_container img,.heateor_sss_sharing_container img{cursor:pointer;margin:2px;border:none}.heateor_sss_login_container img{display:none;float:left}#heateor_sss_loading_image{display:block!important;float:none}.heateor_sss_error{background-color:#ffffe0;border:1px solid #e6db55;padding:5px;margin:10px}#heateor_sss_sharing_more_providers{position:fixed;top:50%;left:47%;background:#fafafa;width:650px;margin:-180px 0 0 -300px;z-index:10000000;text-shadow:none!important;height:308px}#heateor_sss_mastodon_popup_bg,#heateor_sss_popup_bg{background:url(../../images/transparent_bg.png);bottom:0;display:block;left:0;position:fixed;right:0;top:0;z-index:10000}#heateor_sss_sharing_more_providers .title{font-size:14px!important;height:auto!important;background:#58b8f8!important;b
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 800x800, components 3
                            Category:dropped
                            Size (bytes):147561
                            Entropy (8bit):7.968704692858596
                            Encrypted:false
                            SSDEEP:
                            MD5:5C4A249774B7D20010EB6DFF6A5EA2EA
                            SHA1:7D8EE5061C1DA67E9C3FD9FAA728B4E240236FE4
                            SHA-256:30A529799D20FC988745ACE30AA783026E0C0B13644FE0423F057971FC8734E0
                            SHA-512:6B84A5A497353BE0A6463E9353D08FBB6AE3EB82A98578BEC26024566259E5718BE11E4ADFD9766F454DFD809582C94F449A93B9E13F7CF23E897043E139E74E
                            Malicious:false
                            Reputation:unknown
                            Preview:......JFIF.....H.H.....C....................................................................C....................................................................... . .........................................................................................70.(9"..`... .t....@..@...:..<..<..V.X.F.....,.b..,.BF..9\bx.ul'...O`.Z\t. @.. .A.Cp.........4.....q...........D.@..... @....._.:....dP)..8.......T.t..t:.........R.....Ok[.J="V.G@.P.. ...FB@..@.75.{f.e.. .vD...p.n.....C.!........i..c.z._0...2..... @....4.s..`.....v..$.t.:..Q..A....C........9.+..=.].....&..+y.B../.....0:0......kd...=wa...SA......A..d. .. .a...^x.......7..U|...@.@..... @...../J..r..v fH9...@Jt.N.....t..D..Vx.5.. .T/..]."...(".TBh....x.=V+.P...k.<...W.x.!1........ A.C.. ..........2..lt:...."!..C]..h .@..... @...._. ...(..."....P...t.:.. .....S...^\..T.../..8$f/..W4%.;.%_Z<%3.....5.9.C..A!.p...j..z.[.9..FA..9.").B.6.!].U&n.jh+dh.-..F.I..I......U...). @..... A....92@..*N.H.H.......A.....@.:.e..4.f..)
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 684 x 225, 8-bit/color RGB, non-interlaced
                            Category:dropped
                            Size (bytes):221329
                            Entropy (8bit):7.998309029036273
                            Encrypted:true
                            SSDEEP:
                            MD5:F981B7BB001A42FEEF02A8F71E5723B6
                            SHA1:B90357A15741C7F98B64DA0E23710FB24254D50F
                            SHA-256:ED2D7855773935E7EB2F917D43CF8AC3AAA7A22C682142647D61609ECD2B303C
                            SHA-512:3E3393D78CC93181C014E16E71D3E26A71C11F1D9B4FD042370BB1A1A84CB6C15785096D2C1BAE1FE094792BBB3BE18E16B4FEF82A207FF24C567B79D3944F53
                            Malicious:false
                            Reputation:unknown
                            Preview:.PNG........IHDR...............p.....tEXtSoftware.Adobe ImageReadyq.e<...fiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:3F98A1786CCEE411A2189E8750556456" xmpMM:DocumentID="xmp.did:B8ADECC4D18011E4A56788BFADB24B30" xmpMM:InstanceID="xmp.iid:B8ADECC3D18011E4A56788BFADB24B30" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:3F98A1786CCEE411A2189E8750556456" stRef:documentID="xmp.did:3F98A1786CCEE411A2189E8750556456"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>......\.IDATx.L.[.%.q...bg..@#..A../...c.4.M.G.zl3u
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (2565)
                            Category:downloaded
                            Size (bytes):223176
                            Entropy (8bit):5.545213784797554
                            Encrypted:false
                            SSDEEP:
                            MD5:3D8074AD1A61C76579F1C2DFE0363F0C
                            SHA1:F1FEEF23DFDABD98949127B0E759F016F7BF797F
                            SHA-256:1921CCCA43B9787514F9C8ECBA78097B9D69B23524C06FA22538A7FACC65A07C
                            SHA-512:979ACB2816031F04BA0B225E30A6B82589D073E93F96F7FCB1DEB9B614A5983CD004EB8C88D25414B22423F2E5453AE7280D0670086046C5636AD2D0EA2C6EDF
                            Malicious:false
                            Reputation:unknown
                            URL:https://www.googletagmanager.com/gtm.js?id=GTM-TGMTBJN
                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"4",. . "macros":[{"function":"__e"},{"function":"__gas","vtp_cookieDomain":"auto","vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp_useHashAutoLink":false,"vtp_decorateFormsAutoLink":false,"vtp_enableLinkId":false,"vtp_enableEcommerce":false,"vtp_trackingId":"UA-62259338-1","vtp_enableRecaptchaOption":false,"vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false,"vtp_enableGA4Schema":true},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__f","vtp_component":"URL"},{"function":"__e"}],. "tags":[{"function":"__ua","metadata":["map"],"on
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (9189)
                            Category:dropped
                            Size (bytes):230530
                            Entropy (8bit):5.4586211711709085
                            Encrypted:false
                            SSDEEP:
                            MD5:03586B206454F04F971BB64EE4B30713
                            SHA1:31281B6379A9286347FD1199D920193287DBE62B
                            SHA-256:3BB1199D12AE09DEEDA4466322B863DE030594A83FB2166CA26D241B1A9020C1
                            SHA-512:82A7EDD03A5085DA01C61D975D0AB67191CDEB72F0CCF14FCB1FD24687B1AD083578F39AB82C699FF28FB7401141C42D1E464A1418F84136137A07CBA05D404D
                            Malicious:false
                            Reputation:unknown
                            Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, progressive, precision 8, 1920x570, components 3
                            Category:dropped
                            Size (bytes):224096
                            Entropy (8bit):7.987744895138901
                            Encrypted:false
                            SSDEEP:
                            MD5:4E0E8E67F31F9808D85740323DB6AE20
                            SHA1:2112AC2AF01DA575A282227E27E31F75E6A21F1A
                            SHA-256:E28E813A3243A99E4A631D30EE55C0E236487176A4A09CD9D4ACB9A1ACDE251F
                            SHA-512:A5690B7877B664ECFD8EC25D1983099EBDDAA494F9E1E66CD8F80C9067D461EB998F3D8FBCA30E2030889BD05866D43A7487F434C677808959A1849A1B6DEBDC
                            Malicious:false
                            Reputation:unknown
                            Preview:......JFIF.....H.H.....C....................................................................C.......................................................................:...."..................................................................................jM...X!ag^..C...Z..U.!-S...aN.im...UV.k#.......5.E....\..f..t...."HKj.Z`.dng=oq.....v..q<.....4....C.Z.&.9{....].q........1O....N{.o6..f....4....Ifpn....J.D..I.`X.aI..K6..Q..Um!...60}..|Dh..A.$$b.(..4B..,L...8...X.:.@.......... ...4#....M..B%1.8p.'...M...m.."........#.:m...J..H....Xh.G...."......T.Xa..YD......."......PX.p!.....T...]`.}...S....4....N@i.S...@E\..n.}.#J.#. .........+)W.A....e.]..l.......G...e..;i|.......x.l<.xQ7.@~]]Ae6....a..J.b.6.%AW.'t.v....`ZB.n...IlF.....K.w.j..[U4.*...-..OO.=6.}-t~..c\.|.<.WVRGMZ...*<.~KdI}...a.c....l.F.....;..Mt.G\.. ...S..... .l...h..b..2....c.<.6I......X.8...."I@h}...F0D.gs.mN.v?.......=.E.Fg.S....u.bOP.o.....].N).4...8..23..#.8.L<#.8 #....&Z.T3.r......\t.C.pGXu
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (2565)
                            Category:dropped
                            Size (bytes):223176
                            Entropy (8bit):5.545133589401046
                            Encrypted:false
                            SSDEEP:
                            MD5:4F52C4561951A66153C3AFCEA24517CE
                            SHA1:3C9E4094EA92C5768B820AEC9A20111032B6A242
                            SHA-256:7B88324D90D11DB3B553AEA09D4B31CF0AC2D2F91F2980131352B303312DC63B
                            SHA-512:9AEA85738AFB4CEAC90C15864CE34BA78EA9ACB70CF7F602F89AE5C20C122BB2F811ED5501D089FA4804F27FEA9DBA6DEC3DC04CD68507147DB5F88F426FB6A1
                            Malicious:false
                            Reputation:unknown
                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"4",. . "macros":[{"function":"__e"},{"function":"__gas","vtp_cookieDomain":"auto","vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp_useHashAutoLink":false,"vtp_decorateFormsAutoLink":false,"vtp_enableLinkId":false,"vtp_enableEcommerce":false,"vtp_trackingId":"UA-62259338-1","vtp_enableRecaptchaOption":false,"vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false,"vtp_enableGA4Schema":true},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__f","vtp_component":"URL"},{"function":"__e"}],. "tags":[{"function":"__ua","metadata":["map"],"on
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:downloaded
                            Size (bytes):22724
                            Entropy (8bit):5.3718811397574
                            Encrypted:false
                            SSDEEP:
                            MD5:50DBC888EA9DCE35D4CE9A3E68F90C6F
                            SHA1:E392384D6C513C66507E310B709FC89D36018B9F
                            SHA-256:DFAFAC2F241C288CD592ADF6750CA594CA1E82B747B6FADE371C0969A59D03D4
                            SHA-512:751030BAEFD49BB4426EFA79E68C8B5CD51AB12615D2AF1D394962A0110C8D182704770F829FFB6B7D6FA66FCD90A1FF23E902DF681402A8B809392B2CBFBD26
                            Malicious:false
                            Reputation:unknown
                            URL:"https://fonts.googleapis.com/css?family=Basic:regular|Faustina:300,regular,500,600,700,800,300italic,italic,500italic,600italic,700italic,800italic|Lato:100,100italic,300,300italic,regular,italic,700,700italic,900,900italic&subset=latin,latin-ext,vietnamese&display=swap"
                            Preview:/* latin-ext */.@font-face {. font-family: 'Basic';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/basic/v17/xfu_0WLxV2_XKTN-6FHlyQ.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Basic';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/basic/v17/xfu_0WLxV2_XKTNw6FE.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* vietnamese */.@font-face {. font-family: 'Faustina';. font-style: italic;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/faustina/v20/XLYjIZPxYpJfTbZAFV-6LcFio08v.woff2) format('woff2');. unic
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:downloaded
                            Size (bytes):755
                            Entropy (8bit):5.312092691948978
                            Encrypted:false
                            SSDEEP:
                            MD5:208AA810677ED411B741E6F55D06A687
                            SHA1:B74B34E120D5964740932B7086225935C41F0810
                            SHA-256:4FF03ADE0ACA405DB5EAE97A4833302E7D32B77B48AFBE9F950700CD8F24DBD2
                            SHA-512:A90E42C6551CB7A0B54C258FE39F169C9E41C196AA5B61484EEB9D3144CF99E16B69E295D4CBE53CD6200AECB9352CDB06EE8627CBB90229A39B6F245D608C89
                            Malicious:false
                            Reputation:unknown
                            URL:https://fonts.googleapis.com/css?family=Bree+Serif
                            Preview:/* latin-ext */.@font-face {. font-family: 'Bree Serif';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/breeserif/v17/4UaHrEJCrhhnVA3DgluA96Tp56N1.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Bree Serif';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/breeserif/v17/4UaHrEJCrhhnVA3DgluA96rp5w.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (7584)
                            Category:downloaded
                            Size (bytes):7960
                            Entropy (8bit):5.186616349927992
                            Encrypted:false
                            SSDEEP:
                            MD5:984977DC184F8059F2A679B324893E4C
                            SHA1:D60A246BA584BA892A87BCF446E71D26ADBCB91A
                            SHA-256:55A084B5F4C439A2786141108B266370E0E4ACCC4E72629B2177DC6AA658D6C8
                            SHA-512:03BC5C73408C2F99E708227F4EBDCE819D68D9B0BDEFFC4B7B598E29519924B12A4B1DDB9C047F2943791C0603E9A3FD99C354A4F0D7F1F8118425A2CAD55F37
                            Malicious:false
                            Reputation:unknown
                            URL:https://www.cancer.org.br/wp-content/themes/Divi/includes/builder/feature/dynamic-assets/assets/js/jquery.mobile.js?ver=4.23.1
                            Preview:/*!.* jQuery Mobile v1.4.5.* Copyright 2010, 2014 jQuery Foundation, Inc..* jquery.org/license.*.* Modified to adapt the latest jQuery version (v3 above) included on WordPress 5.6:.* - (2020-12-11) - Try to access `.concat` of undefined `$.event.props` - removed..* - (2021-02-04) - jQuery bind method is deprecated..* - (2021-02-04) - jQuery unbind method is deprecated..*/..(function(e,t,n){typeof define=="function"&&define.amd?define(["jquery"],function(r){return n(r,e,t),r.mobile}):n(e.jQuery,e,t)})(this,document,function(e,t,n,r){(function(e,t,n,r){function T(e){while(e&&typeof e.originalEvent!="undefined")e=e.originalEvent;return e}function N(t,n){var i=t.type,s,o,a,l,c,h,p,d,v;t=e.Event(t),t.type=n,s=t.originalEvent,o=[],i.search(/^(mouse|click)/)>-1&&(o=f);if(s)for(p=o.length,l;p;)l=o[--p],t[l]=s[l];i.search(/mouse(down|up)|click/)>-1&&!t.which&&(t.which=1);if(i.search(/^touch/)!==-1){a=T(s),i=a.touches,c=a.changedTouches,h=i&&i.length?i[0]:c&&c.length?c[0]:r;if(h)for(d=0,v=u.leng
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65467)
                            Category:dropped
                            Size (bytes):274307
                            Entropy (8bit):5.230901262015984
                            Encrypted:false
                            SSDEEP:
                            MD5:96896EBC5293989884F6CD4EB7188D73
                            SHA1:BD3EC97F84961C97B895D00E5D9E060FDE0EBF5F
                            SHA-256:033A80C98752135BA755FA9B3733169B45C7A56F4BF60B619228ED990258DC81
                            SHA-512:513691C0C4D0A79AAD2256AB1077BEE0AFC09053A5E1B928F8A0671DC8893A7F6EE3FD3E1A6E8B090DCA90CC11C5C6445B57749CF6597862C11C46F38E71D103
                            Malicious:false
                            Reputation:unknown
                            Preview:/*! For license information please see scripts.min.js.LICENSE.txt */.!function(t){var e={};function n(i){if(e[i])return e[i].exports;var a=e[i]={i:i,l:!1,exports:{}};return t[i].call(a.exports,a,a.exports,n),a.l=!0,a.exports}n.m=t,n.c=e,n.d=function(t,e,i){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:i})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var i=Object.create(null);if(n.r(i),Object.defineProperty(i,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var a in t)n.d(i,a,function(e){return t[e]}.bind(null,a));return i},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="",n(n.s=95)}([function(t,e,n){"u
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with no line terminators
                            Category:downloaded
                            Size (bytes):92
                            Entropy (8bit):5.062068740851381
                            Encrypted:false
                            SSDEEP:
                            MD5:22430FC903BF58336D1A3631AC9CDF95
                            SHA1:56D117604A3BDA232C129596548CE78E362BFD9B
                            SHA-256:446544381477677E6FF21EE290BEC2C7E51FEA051FD9DF009655807BF5D5DD98
                            SHA-512:7D2531872E653F4E50148F34EE7FC923E5F96A1E943BFEFC18538488CAE0C6F27A540A52FB8EF0B7D21E59E9763BB1287B09F1C988063AC98DC038CA7FAF2E50
                            Malicious:false
                            Reputation:unknown
                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAn2V3sxgCdkTxIFDRM0Cs4SFwmz4kcwrVmCLhIFDZRU-s8SBQ14bxIZEh4J7sWEo_Rk7X0SBQ0z6ac3EgUNUZeJgxIFDaqT9XY=?alt=proto
                            Preview:CgkKBw0TNArOGgAKEgoHDZRU+s8aAAoHDXhvEhkaAAojCgsNM+mnNxoECAcYAQoLDVGXiYMaBAgJGAEKBw2qk/V2GgA=
                            No static file info