Edit tour

Windows Analysis Report
https://csync.loopme.me/?pubid=11378&gdpr=${&gdpr_consent=${GDPR_CONSENT_109}&redirect=https://sync.adtelligent.com/csync?t=a&ep=319130&extuid={viewer_token}}&gdpr_consent=${&redirect=https://sync.adtelligent.com/csync?t=a&ep=319130&extuid={viewer_token}}&redirect=https://sync.ad

Overview

General Information

Sample URL:https://csync.loopme.me/?pubid=11378&gdpr=${&gdpr_consent=${GDPR_CONSENT_109}&redirect=https://sync.adtelligent.com/csync?t=a&ep=319130&extuid={viewer_token}}&gdpr_consent=${&redirect=ht
Analysis ID:754085
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

No high impact signatures.

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 5996 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
    • chrome.exe (PID: 1004 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1948 --field-trial-handle=1700,i,7515865014945408299,7906782008851717224,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
  • chrome.exe (PID: 5088 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "https://csync.loopme.me/?pubid=11378&gdpr=$%7B&gdpr_consent=$%7BGDPR_CONSENT_109%7D&redirect=https://sync.adtelligent.com/csync?t=a&ep=319130&extuid=%7Bviewer_token%7D%7D&gdpr_consent=$%7B&redirect=https://sync.adtelligent.com/csync?t=a&ep=319130&extuid=%7Bviewer_token%7D%7D&redirect=https://sync.adtelligent.com/csync? MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-104.0.5112.81Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?pubid=11378&gdpr=$%7B&gdpr_consent=$%7BGDPR_CONSENT_109%7D&redirect=https://sync.adtelligent.com/csync?t=a&ep=319130&extuid=%7Bviewer_token%7D%7D&gdpr_consent=$%7B&redirect=https://sync.adtelligent.com/csync?t=a&ep=319130&extuid=%7Bviewer_token%7D%7D&redirect=https://sync.adtelligent.com/csync? HTTP/1.1Host: csync.loopme.meConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: unknownDNS traffic detected: queries for: accounts.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; AEC=AakniGO7HqlHWlnoY-P22_SwwnNSfVGxlF1NgK5nuj5WLe313NyJi16g7z4; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=nUT82hOv6CVwMNqDg-sTtCMJJ6SQ1v_cCpfCpf5nt8EolEbal01GWFyjG01tqWQgh9ciRU880J6nLd2gdbhAJs44PsHAZaVQAFIbrqe2FmFgjrAAK7W9Z8u5LDvwsuZRng98jP6E23SJ4fsPIs326YmnuCwa92dRRCcB6MNeI_o
Source: classification engineClassification label: clean0.win@25/0@5/7
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1948 --field-trial-handle=1700,i,7515865014945408299,7906782008851717224,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "https://csync.loopme.me/?pubid=11378&gdpr=$%7B&gdpr_consent=$%7BGDPR_CONSENT_109%7D&redirect=https://sync.adtelligent.com/csync?t=a&ep=319130&extuid=%7Bviewer_token%7D%7D&gdpr_consent=$%7B&redirect=https://sync.adtelligent.com/csync?t=a&ep=319130&extuid=%7Bviewer_token%7D%7D&redirect=https://sync.adtelligent.com/csync?
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1948 --field-trial-handle=1700,i,7515865014945408299,7906782008851717224,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath Interception1
Process Injection
2
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth3
Non-Application Layer Protocol
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration4
Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer1
Ingress Tool Transfer
SIM Card SwapCarrier Billing Fraud
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 754085 URL: https://csync.loopme.me/?pu... Startdate: 25/11/2022 Architecture: WINDOWS Score: 0 5 chrome.exe 15 1 2->5         started        8 chrome.exe 2->8         started        dnsIp3 13 192.168.2.1 unknown unknown 5->13 15 239.255.255.250 unknown Reserved 5->15 10 chrome.exe 5->10         started        process4 dnsIp5 17 clients.l.google.com 142.250.203.110, 443, 49704 GOOGLEUS United States 10->17 19 www.google.com 172.217.168.36, 443, 49707, 49731 GOOGLEUS United States 10->19 21 5 other IPs or domains 10->21

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://csync.loopme.me/?pubid=11378&gdpr=$%7B&gdpr_consent=$%7BGDPR_CONSENT_109%7D&redirect=https://sync.adtelligent.com/csync?t=a&ep=319130&extuid=%7Bviewer_token%7D%7D&gdpr_consent=$%7B&redirect=https://sync.adtelligent.com/csync?t=a&ep=319130&extuid=%7Bviewer_token%7D%7D&redirect=https://sync.adtelligent.com/csync?0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
accounts.google.com
172.217.168.45
truefalse
    high
    www.google.com
    172.217.168.36
    truefalse
      high
      clients.l.google.com
      142.250.203.110
      truefalse
        high
        envoy1.envoy-csync1.core-b8mf.ov1o.com
        35.214.223.115
        truefalse
          unknown
          clients2.google.com
          unknown
          unknownfalse
            high
            csync.loopme.me
            unknown
            unknownfalse
              high
              NameMaliciousAntivirus DetectionReputation
              https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1false
                high
                https://csync.loopme.me/?pubid=11378&gdpr=$%7B&gdpr_consent=$%7BGDPR_CONSENT_109%7D&redirect=https://sync.adtelligent.com/csync?t=a&ep=319130&extuid=%7Bviewer_token%7D%7D&gdpr_consent=$%7B&redirect=https://sync.adtelligent.com/csync?t=a&ep=319130&extuid=%7Bviewer_token%7D%7D&redirect=https://sync.adtelligent.com/csync?false
                  high
                  https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                    high
                    • No. of IPs < 25%
                    • 25% < No. of IPs < 50%
                    • 50% < No. of IPs < 75%
                    • 75% < No. of IPs
                    IPDomainCountryFlagASNASN NameMalicious
                    172.217.168.45
                    accounts.google.comUnited States
                    15169GOOGLEUSfalse
                    172.217.168.36
                    www.google.comUnited States
                    15169GOOGLEUSfalse
                    239.255.255.250
                    unknownReserved
                    unknownunknownfalse
                    142.250.203.110
                    clients.l.google.comUnited States
                    15169GOOGLEUSfalse
                    35.214.223.115
                    envoy1.envoy-csync1.core-b8mf.ov1o.comUnited States
                    19527GOOGLE-2USfalse
                    IP
                    192.168.2.1
                    127.0.0.1
                    Joe Sandbox Version:36.0.0 Rainbow Opal
                    Analysis ID:754085
                    Start date and time:2022-11-25 21:50:09 +01:00
                    Joe Sandbox Product:CloudBasic
                    Overall analysis duration:0h 4m 56s
                    Hypervisor based Inspection enabled:false
                    Report type:full
                    Cookbook file name:browseurl.jbs
                    Sample URL:https://csync.loopme.me/?pubid=11378&gdpr=${&gdpr_consent=${GDPR_CONSENT_109}&redirect=https://sync.adtelligent.com/csync?t=a&ep=319130&extuid={viewer_token}}&gdpr_consent=${&redirect=https://sync.adtelligent.com/csync?t=a&ep=319130&extuid={viewer_token}}&redirect=https://sync.adtelligent.com/csync?
                    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                    Number of analysed new started processes analysed:12
                    Number of new started drivers analysed:0
                    Number of existing processes analysed:0
                    Number of existing drivers analysed:0
                    Number of injected processes analysed:0
                    Technologies:
                    • HCA enabled
                    • EGA enabled
                    • HDC enabled
                    • AMSI enabled
                    Analysis Mode:default
                    Analysis stop reason:Timeout
                    Detection:CLEAN
                    Classification:clean0.win@25/0@5/7
                    EGA Information:Failed
                    HDC Information:Failed
                    HCA Information:
                    • Successful, ratio: 100%
                    • Number of executed functions: 0
                    • Number of non-executed functions: 0
                    • Exclude process from analysis (whitelisted): SgrmBroker.exe, svchost.exe
                    • Excluded IPs from analysis (whitelisted): 172.217.168.67, 34.104.35.123
                    • Excluded domains from analysis (whitelisted): fs.microsoft.com, edgedl.me.gvt1.com, update.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com
                    • Not all processes where analyzed, report is missing behavior information
                    • Report size getting too big, too many NtWriteVirtualMemory calls found.
                    No simulations
                    No context
                    No context
                    No context
                    No context
                    No context
                    No created / dropped files found
                    No static file info

                    Download Network PCAP: filteredfull

                    • Total Packets: 52
                    • 443 (HTTPS)
                    • 53 (DNS)
                    TimestampSource PortDest PortSource IPDest IP
                    Nov 25, 2022 21:51:14.597919941 CET49703443192.168.2.3172.217.168.45
                    Nov 25, 2022 21:51:14.597955942 CET44349703172.217.168.45192.168.2.3
                    Nov 25, 2022 21:51:14.598026991 CET49703443192.168.2.3172.217.168.45
                    Nov 25, 2022 21:51:14.598356962 CET49704443192.168.2.3142.250.203.110
                    Nov 25, 2022 21:51:14.598392010 CET44349704142.250.203.110192.168.2.3
                    Nov 25, 2022 21:51:14.598490000 CET49704443192.168.2.3142.250.203.110
                    Nov 25, 2022 21:51:14.605530977 CET49703443192.168.2.3172.217.168.45
                    Nov 25, 2022 21:51:14.605555058 CET44349703172.217.168.45192.168.2.3
                    Nov 25, 2022 21:51:14.606029987 CET49704443192.168.2.3142.250.203.110
                    Nov 25, 2022 21:51:14.606062889 CET44349704142.250.203.110192.168.2.3
                    Nov 25, 2022 21:51:14.686338902 CET44349703172.217.168.45192.168.2.3
                    Nov 25, 2022 21:51:14.686938047 CET49703443192.168.2.3172.217.168.45
                    Nov 25, 2022 21:51:14.686959982 CET44349703172.217.168.45192.168.2.3
                    Nov 25, 2022 21:51:14.688800097 CET44349703172.217.168.45192.168.2.3
                    Nov 25, 2022 21:51:14.688899040 CET49703443192.168.2.3172.217.168.45
                    Nov 25, 2022 21:51:14.696978092 CET44349704142.250.203.110192.168.2.3
                    Nov 25, 2022 21:51:14.707133055 CET49704443192.168.2.3142.250.203.110
                    Nov 25, 2022 21:51:14.707185030 CET44349704142.250.203.110192.168.2.3
                    Nov 25, 2022 21:51:14.708231926 CET44349704142.250.203.110192.168.2.3
                    Nov 25, 2022 21:51:14.708394051 CET49704443192.168.2.3142.250.203.110
                    Nov 25, 2022 21:51:14.709754944 CET44349704142.250.203.110192.168.2.3
                    Nov 25, 2022 21:51:14.709878922 CET49704443192.168.2.3142.250.203.110
                    Nov 25, 2022 21:51:16.264343023 CET49704443192.168.2.3142.250.203.110
                    Nov 25, 2022 21:51:16.264394999 CET44349704142.250.203.110192.168.2.3
                    Nov 25, 2022 21:51:16.264743090 CET49704443192.168.2.3142.250.203.110
                    Nov 25, 2022 21:51:16.264755011 CET44349704142.250.203.110192.168.2.3
                    Nov 25, 2022 21:51:16.265145063 CET44349704142.250.203.110192.168.2.3
                    Nov 25, 2022 21:51:16.265362024 CET49703443192.168.2.3172.217.168.45
                    Nov 25, 2022 21:51:16.265392065 CET44349703172.217.168.45192.168.2.3
                    Nov 25, 2022 21:51:16.265640020 CET44349703172.217.168.45192.168.2.3
                    Nov 25, 2022 21:51:16.266010046 CET49703443192.168.2.3172.217.168.45
                    Nov 25, 2022 21:51:16.266026020 CET44349703172.217.168.45192.168.2.3
                    Nov 25, 2022 21:51:16.300441027 CET44349704142.250.203.110192.168.2.3
                    Nov 25, 2022 21:51:16.300578117 CET49704443192.168.2.3142.250.203.110
                    Nov 25, 2022 21:51:16.300610065 CET44349704142.250.203.110192.168.2.3
                    Nov 25, 2022 21:51:16.300632954 CET44349704142.250.203.110192.168.2.3
                    Nov 25, 2022 21:51:16.300683022 CET49704443192.168.2.3142.250.203.110
                    Nov 25, 2022 21:51:16.320616007 CET44349703172.217.168.45192.168.2.3
                    Nov 25, 2022 21:51:16.320677042 CET49703443192.168.2.3172.217.168.45
                    Nov 25, 2022 21:51:16.320704937 CET44349703172.217.168.45192.168.2.3
                    Nov 25, 2022 21:51:16.320815086 CET44349703172.217.168.45192.168.2.3
                    Nov 25, 2022 21:51:16.320861101 CET49703443192.168.2.3172.217.168.45
                    Nov 25, 2022 21:51:16.359872103 CET49703443192.168.2.3172.217.168.45
                    Nov 25, 2022 21:51:16.359920979 CET44349703172.217.168.45192.168.2.3
                    Nov 25, 2022 21:51:16.360618114 CET49704443192.168.2.3142.250.203.110
                    Nov 25, 2022 21:51:16.360655069 CET44349704142.250.203.110192.168.2.3
                    Nov 25, 2022 21:51:16.839466095 CET49705443192.168.2.335.214.223.115
                    Nov 25, 2022 21:51:16.839523077 CET4434970535.214.223.115192.168.2.3
                    Nov 25, 2022 21:51:16.839593887 CET49705443192.168.2.335.214.223.115
                    Nov 25, 2022 21:51:16.840529919 CET49705443192.168.2.335.214.223.115
                    Nov 25, 2022 21:51:16.840555906 CET4434970535.214.223.115192.168.2.3
                    Nov 25, 2022 21:51:16.909885883 CET4434970535.214.223.115192.168.2.3
                    Nov 25, 2022 21:51:16.946836948 CET49705443192.168.2.335.214.223.115
                    Nov 25, 2022 21:51:16.946908951 CET4434970535.214.223.115192.168.2.3
                    Nov 25, 2022 21:51:16.948311090 CET4434970535.214.223.115192.168.2.3
                    Nov 25, 2022 21:51:16.948391914 CET49705443192.168.2.335.214.223.115
                    Nov 25, 2022 21:51:16.976783037 CET49705443192.168.2.335.214.223.115
                    Nov 25, 2022 21:51:16.976847887 CET4434970535.214.223.115192.168.2.3
                    Nov 25, 2022 21:51:16.977019072 CET4434970535.214.223.115192.168.2.3
                    Nov 25, 2022 21:51:16.977133989 CET49705443192.168.2.335.214.223.115
                    Nov 25, 2022 21:51:16.977163076 CET4434970535.214.223.115192.168.2.3
                    Nov 25, 2022 21:51:17.035267115 CET4434970535.214.223.115192.168.2.3
                    Nov 25, 2022 21:51:17.035389900 CET49705443192.168.2.335.214.223.115
                    Nov 25, 2022 21:51:17.067857981 CET49705443192.168.2.335.214.223.115
                    Nov 25, 2022 21:51:17.067902088 CET4434970535.214.223.115192.168.2.3
                    Nov 25, 2022 21:51:17.562902927 CET49707443192.168.2.3172.217.168.36
                    Nov 25, 2022 21:51:17.562969923 CET44349707172.217.168.36192.168.2.3
                    Nov 25, 2022 21:51:17.563075066 CET49707443192.168.2.3172.217.168.36
                    Nov 25, 2022 21:51:17.563616991 CET49707443192.168.2.3172.217.168.36
                    Nov 25, 2022 21:51:17.563647032 CET44349707172.217.168.36192.168.2.3
                    Nov 25, 2022 21:51:17.620613098 CET44349707172.217.168.36192.168.2.3
                    Nov 25, 2022 21:51:17.620985031 CET49707443192.168.2.3172.217.168.36
                    Nov 25, 2022 21:51:17.621027946 CET44349707172.217.168.36192.168.2.3
                    Nov 25, 2022 21:51:17.622255087 CET44349707172.217.168.36192.168.2.3
                    Nov 25, 2022 21:51:17.622355938 CET49707443192.168.2.3172.217.168.36
                    Nov 25, 2022 21:51:17.625323057 CET49707443192.168.2.3172.217.168.36
                    Nov 25, 2022 21:51:17.625349045 CET44349707172.217.168.36192.168.2.3
                    Nov 25, 2022 21:51:17.625551939 CET44349707172.217.168.36192.168.2.3
                    Nov 25, 2022 21:51:17.702240944 CET49707443192.168.2.3172.217.168.36
                    Nov 25, 2022 21:51:17.702279091 CET44349707172.217.168.36192.168.2.3
                    Nov 25, 2022 21:51:17.816920042 CET49707443192.168.2.3172.217.168.36
                    Nov 25, 2022 21:51:27.603868008 CET44349707172.217.168.36192.168.2.3
                    Nov 25, 2022 21:51:27.603951931 CET44349707172.217.168.36192.168.2.3
                    Nov 25, 2022 21:51:27.604096889 CET49707443192.168.2.3172.217.168.36
                    Nov 25, 2022 21:51:32.268402100 CET49707443192.168.2.3172.217.168.36
                    Nov 25, 2022 21:51:32.268452883 CET44349707172.217.168.36192.168.2.3
                    Nov 25, 2022 21:52:17.884654045 CET49731443192.168.2.3172.217.168.36
                    Nov 25, 2022 21:52:17.884705067 CET44349731172.217.168.36192.168.2.3
                    Nov 25, 2022 21:52:17.884807110 CET49731443192.168.2.3172.217.168.36
                    Nov 25, 2022 21:52:17.885457993 CET49731443192.168.2.3172.217.168.36
                    Nov 25, 2022 21:52:17.885471106 CET44349731172.217.168.36192.168.2.3
                    Nov 25, 2022 21:52:17.939026117 CET44349731172.217.168.36192.168.2.3
                    Nov 25, 2022 21:52:17.944374084 CET49731443192.168.2.3172.217.168.36
                    Nov 25, 2022 21:52:17.944400072 CET44349731172.217.168.36192.168.2.3
                    Nov 25, 2022 21:52:17.944982052 CET44349731172.217.168.36192.168.2.3
                    Nov 25, 2022 21:52:17.945979118 CET49731443192.168.2.3172.217.168.36
                    Nov 25, 2022 21:52:17.946011066 CET44349731172.217.168.36192.168.2.3
                    Nov 25, 2022 21:52:17.946108103 CET44349731172.217.168.36192.168.2.3
                    Nov 25, 2022 21:52:17.995138884 CET49731443192.168.2.3172.217.168.36
                    Nov 25, 2022 21:52:27.986217022 CET44349731172.217.168.36192.168.2.3
                    Nov 25, 2022 21:52:27.986311913 CET44349731172.217.168.36192.168.2.3
                    Nov 25, 2022 21:52:27.986476898 CET49731443192.168.2.3172.217.168.36
                    TimestampSource PortDest PortSource IPDest IP
                    Nov 25, 2022 21:51:14.446011066 CET5784053192.168.2.38.8.8.8
                    Nov 25, 2022 21:51:14.450092077 CET5238753192.168.2.38.8.8.8
                    Nov 25, 2022 21:51:14.467757940 CET53523878.8.8.8192.168.2.3
                    Nov 25, 2022 21:51:14.471729040 CET53578408.8.8.8192.168.2.3
                    Nov 25, 2022 21:51:14.687668085 CET5692453192.168.2.38.8.8.8
                    Nov 25, 2022 21:51:14.705890894 CET53569248.8.8.8192.168.2.3
                    Nov 25, 2022 21:51:17.541608095 CET5113953192.168.2.38.8.8.8
                    Nov 25, 2022 21:51:17.560899973 CET53511398.8.8.8192.168.2.3
                    Nov 25, 2022 21:52:17.651257038 CET5330553192.168.2.38.8.8.8
                    Nov 25, 2022 21:52:17.670672894 CET53533058.8.8.8192.168.2.3
                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                    Nov 25, 2022 21:51:14.446011066 CET192.168.2.38.8.8.80x9b65Standard query (0)accounts.google.comA (IP address)IN (0x0001)false
                    Nov 25, 2022 21:51:14.450092077 CET192.168.2.38.8.8.80x5fd3Standard query (0)clients2.google.comA (IP address)IN (0x0001)false
                    Nov 25, 2022 21:51:14.687668085 CET192.168.2.38.8.8.80x8ab2Standard query (0)csync.loopme.meA (IP address)IN (0x0001)false
                    Nov 25, 2022 21:51:17.541608095 CET192.168.2.38.8.8.80xebe1Standard query (0)www.google.comA (IP address)IN (0x0001)false
                    Nov 25, 2022 21:52:17.651257038 CET192.168.2.38.8.8.80xfd86Standard query (0)www.google.comA (IP address)IN (0x0001)false
                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                    Nov 25, 2022 21:51:14.467757940 CET8.8.8.8192.168.2.30x5fd3No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                    Nov 25, 2022 21:51:14.467757940 CET8.8.8.8192.168.2.30x5fd3No error (0)clients.l.google.com142.250.203.110A (IP address)IN (0x0001)false
                    Nov 25, 2022 21:51:14.471729040 CET8.8.8.8192.168.2.30x9b65No error (0)accounts.google.com172.217.168.45A (IP address)IN (0x0001)false
                    Nov 25, 2022 21:51:14.705890894 CET8.8.8.8192.168.2.30x8ab2No error (0)csync.loopme.meenvoy1.envoy-csync1.core-b8mf.ov1o.comCNAME (Canonical name)IN (0x0001)false
                    Nov 25, 2022 21:51:14.705890894 CET8.8.8.8192.168.2.30x8ab2No error (0)envoy1.envoy-csync1.core-b8mf.ov1o.com35.214.223.115A (IP address)IN (0x0001)false
                    Nov 25, 2022 21:51:17.560899973 CET8.8.8.8192.168.2.30xebe1No error (0)www.google.com172.217.168.36A (IP address)IN (0x0001)false
                    Nov 25, 2022 21:52:17.670672894 CET8.8.8.8192.168.2.30xfd86No error (0)www.google.com172.217.168.36A (IP address)IN (0x0001)false
                    • clients2.google.com
                    • accounts.google.com
                    • csync.loopme.me
                    Session IDSource IPSource PortDestination IPDestination PortProcess
                    0192.168.2.349704142.250.203.110443C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampkBytes transferredDirectionData
                    2022-11-25 20:51:16 UTC0OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                    Host: clients2.google.com
                    Connection: keep-alive
                    X-Goog-Update-Interactivity: fg
                    X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda
                    X-Goog-Update-Updater: chromecrx-104.0.5112.81
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: empty
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2022-11-25 20:51:16 UTC1INHTTP/1.1 200 OK
                    Content-Security-Policy: script-src 'report-sample' 'nonce-ha2fFPrgfPrqCOUFn6Zp1Q' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                    Pragma: no-cache
                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                    Date: Fri, 25 Nov 2022 20:51:16 GMT
                    Content-Type: text/xml; charset=UTF-8
                    X-Daynum: 5807
                    X-Daystart: 46276
                    X-Content-Type-Options: nosniff
                    X-Frame-Options: SAMEORIGIN
                    X-XSS-Protection: 1; mode=block
                    Server: GSE
                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                    Accept-Ranges: none
                    Vary: Accept-Encoding
                    Connection: close
                    Transfer-Encoding: chunked
                    2022-11-25 20:51:16 UTC2INData Raw: 32 63 39 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 35 38 30 37 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 34 36 32 37 36 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                    Data Ascii: 2c9<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="5807" elapsed_seconds="46276"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                    2022-11-25 20:51:16 UTC2INData Raw: 6d 78 76 59 6e 4d 76 4e 7a 49 30 51 55 46 58 4e 56 39 7a 54 32 52 76 64 55 77 79 4d 45 52 45 53 45 5a 47 56 6d 4a 6e 51 51 2f 31 2e 30 2e 30 2e 36 5f 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 2e 63 72 78 22 20 66 70 3d 22 31 2e 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69
                    Data Ascii: mxvYnMvNzI0QUFXNV9zT2RvdUwyMERESEZGVmJnQQ/1.0.0.6_nmmhkkegccagdldgiimedpiccmgmieda.crx" fp="1.81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" si
                    2022-11-25 20:51:16 UTC3INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortProcess
                    1192.168.2.349703172.217.168.45443C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampkBytes transferredDirectionData
                    2022-11-25 20:51:16 UTC0OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                    Host: accounts.google.com
                    Connection: keep-alive
                    Content-Length: 1
                    Origin: https://www.google.com
                    Content-Type: application/x-www-form-urlencoded
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: no-cors
                    Sec-Fetch-Dest: empty
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    Cookie: CONSENT=PENDING+904; AEC=AakniGO7HqlHWlnoY-P22_SwwnNSfVGxlF1NgK5nuj5WLe313NyJi16g7z4; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=nUT82hOv6CVwMNqDg-sTtCMJJ6SQ1v_cCpfCpf5nt8EolEbal01GWFyjG01tqWQgh9ciRU880J6nLd2gdbhAJs44PsHAZaVQAFIbrqe2FmFgjrAAK7W9Z8u5LDvwsuZRng98jP6E23SJ4fsPIs326YmnuCwa92dRRCcB6MNeI_o
                    2022-11-25 20:51:16 UTC1OUTData Raw: 20
                    Data Ascii:
                    2022-11-25 20:51:16 UTC3INHTTP/1.1 200 OK
                    Content-Type: application/json; charset=utf-8
                    Access-Control-Allow-Origin: https://www.google.com
                    Access-Control-Allow-Credentials: true
                    X-Content-Type-Options: nosniff
                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                    Pragma: no-cache
                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                    Date: Fri, 25 Nov 2022 20:51:16 GMT
                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                    Cross-Origin-Opener-Policy: same-origin; report-to="IdentityListAccountsHttp"
                    Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                    Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-platform=*, ch-ua-platform-version=*
                    Report-To: {"group":"IdentityListAccountsHttp","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/IdentityListAccountsHttp/external"}]}
                    Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                    Content-Security-Policy: script-src 'report-sample' 'nonce-gTbUWfwwxQCwrmhLRRarBQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                    Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport/allowlist
                    Server: ESF
                    X-XSS-Protection: 0
                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                    Accept-Ranges: none
                    Vary: Accept-Encoding
                    Connection: close
                    Transfer-Encoding: chunked
                    2022-11-25 20:51:16 UTC4INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                    Data Ascii: 11["gaia.l.a.r",[]]
                    2022-11-25 20:51:16 UTC4INData Raw: 30 0d 0a 0d 0a
                    Data Ascii: 0


                    Session IDSource IPSource PortDestination IPDestination PortProcess
                    2192.168.2.34970535.214.223.115443C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampkBytes transferredDirectionData
                    2022-11-25 20:51:16 UTC4OUTGET /?pubid=11378&gdpr=$%7B&gdpr_consent=$%7BGDPR_CONSENT_109%7D&redirect=https://sync.adtelligent.com/csync?t=a&ep=319130&extuid=%7Bviewer_token%7D%7D&gdpr_consent=$%7B&redirect=https://sync.adtelligent.com/csync?t=a&ep=319130&extuid=%7Bviewer_token%7D%7D&redirect=https://sync.adtelligent.com/csync? HTTP/1.1
                    Host: csync.loopme.me
                    Connection: keep-alive
                    sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                    sec-ch-ua-mobile: ?0
                    sec-ch-ua-platform: "Windows"
                    Upgrade-Insecure-Requests: 1
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: navigate
                    Sec-Fetch-User: ?1
                    Sec-Fetch-Dest: document
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2022-11-25 20:51:17 UTC5INHTTP/1.1 204 No Content
                    date: Fri, 25 Nov 2022 20:51:17 GMT
                    server: _
                    connection: close


                    020406080s020406080100

                    Click to jump to process

                    020406080s0.0020406080100MB

                    Click to jump to process

                    • File
                    • Registry

                    Click to dive into process behavior distribution

                    Target ID:0
                    Start time:21:51:10
                    Start date:25/11/2022
                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                    Wow64 process (32bit):false
                    Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                    Imagebase:0x7ff614650000
                    File size:2851656 bytes
                    MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low
                    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                    There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                    Target ID:1
                    Start time:21:51:12
                    Start date:25/11/2022
                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                    Wow64 process (32bit):false
                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1948 --field-trial-handle=1700,i,7515865014945408299,7906782008851717224,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
                    Imagebase:0x7ff614650000
                    File size:2851656 bytes
                    MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low

                    Target ID:2
                    Start time:21:51:12
                    Start date:25/11/2022
                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                    Wow64 process (32bit):false
                    Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "https://csync.loopme.me/?pubid=11378&gdpr=$%7B&gdpr_consent=$%7BGDPR_CONSENT_109%7D&redirect=https://sync.adtelligent.com/csync?t=a&ep=319130&extuid=%7Bviewer_token%7D%7D&gdpr_consent=$%7B&redirect=https://sync.adtelligent.com/csync?t=a&ep=319130&extuid=%7Bviewer_token%7D%7D&redirect=https://sync.adtelligent.com/csync?
                    Imagebase:0x7ff614650000
                    File size:2851656 bytes
                    MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low

                    No disassembly