Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://click.e.miro.com/?qs=8297420c8082a45c5c65a9162d67fce2f624d64ce9c4ac4f6be3f5a7f522b1ae66bb8478daf59e934b6193f0bca9bd6e93f4cd8fc202659e

Overview

General Information

Sample URL:https://click.e.miro.com/?qs=8297420c8082a45c5c65a9162d67fce2f624d64ce9c4ac4f6be3f5a7f522b1ae66bb8478daf59e934b6193f0bca9bd6e93f4cd8fc202659e
Analysis ID:800717
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 3312 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
    • chrome.exe (PID: 2640 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1696 --field-trial-handle=1700,i,6389677442699171845,17054306635293568143,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
  • chrome.exe (PID: 6180 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "https://click.e.miro.com/?qs=8297420c8082a45c5c65a9162d67fce2f624d64ce9c4ac4f6be3f5a7f522b1ae66bb8478daf59e934b6193f0bca9bd6e93f4cd8fc202659e MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-GB&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-104.0.5112.81Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /?qs=8297420c8082a45c5c65a9162d67fce2f624d64ce9c4ac4f6be3f5a7f522b1ae66bb8478daf59e934b6193f0bca9bd6e93f4cd8fc202659e HTTP/1.1Host: click.e.miro.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /expired.html HTTP/1.1Host: click.e.miro.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: click.e.miro.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://click.e.miro.com/expired.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: unknownDNS traffic detected: queries for: accounts.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlDate: Tue, 07 Feb 2023 17:41:23 GMTConnection: closeContent-Length: 1245
Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49697
Source: unknownNetwork traffic detected: HTTP traffic on port 49695 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49695
Source: unknownNetwork traffic detected: HTTP traffic on port 49694 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49694
Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49692
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49691
Source: unknownNetwork traffic detected: HTTP traffic on port 49692 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49691 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: classification engineClassification label: clean0.win@26/0@8/8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1696 --field-trial-handle=1700,i,6389677442699171845,17054306635293568143,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "https://click.e.miro.com/?qs=8297420c8082a45c5c65a9162d67fce2f624d64ce9c4ac4f6be3f5a7f522b1ae66bb8478daf59e934b6193f0bca9bd6e93f4cd8fc202659e
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1696 --field-trial-handle=1700,i,6389677442699171845,17054306635293568143,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath Interception1
Process Injection
2
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth4
Non-Application Layer Protocol
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration5
Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer3
Ingress Tool Transfer
SIM Card SwapCarrier Billing Fraud
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://click.e.miro.com/?qs=8297420c8082a45c5c65a9162d67fce2f624d64ce9c4ac4f6be3f5a7f522b1ae66bb8478daf59e934b6193f0bca9bd6e93f4cd8fc202659e0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://click.e.miro.com/favicon.ico0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
accounts.google.com
216.58.209.45
truefalse
    high
    www.google.com
    142.250.184.100
    truefalse
      high
      clients.l.google.com
      142.250.180.174
      truefalse
        high
        click.e.miro.com
        159.92.136.102
        truefalse
          unknown
          clients2.google.com
          unknown
          unknownfalse
            high
            NameMaliciousAntivirus DetectionReputation
            https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-GB&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1false
              high
              https://click.e.miro.com/?qs=8297420c8082a45c5c65a9162d67fce2f624d64ce9c4ac4f6be3f5a7f522b1ae66bb8478daf59e934b6193f0bca9bd6e93f4cd8fc202659efalse
                unknown
                https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                  high
                  https://click.e.miro.com/favicon.icofalse
                  • Avira URL Cloud: safe
                  unknown
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  159.92.136.102
                  click.e.miro.comUnited States
                  14340SALESFORCEUSfalse
                  239.255.255.250
                  unknownReserved
                  unknownunknownfalse
                  216.58.209.45
                  accounts.google.comUnited States
                  15169GOOGLEUSfalse
                  142.250.184.100
                  www.google.comUnited States
                  15169GOOGLEUSfalse
                  142.250.180.174
                  clients.l.google.comUnited States
                  15169GOOGLEUSfalse
                  IP
                  192.168.2.1
                  192.168.2.3
                  127.0.0.1
                  Joe Sandbox Version:36.0.0 Rainbow Opal
                  Analysis ID:800717
                  Start date and time:2023-02-07 18:40:17 +01:00
                  Joe Sandbox Product:CloudBasic
                  Overall analysis duration:0h 5m 25s
                  Hypervisor based Inspection enabled:false
                  Report type:full
                  Cookbook file name:browseurl.jbs
                  Sample URL:https://click.e.miro.com/?qs=8297420c8082a45c5c65a9162d67fce2f624d64ce9c4ac4f6be3f5a7f522b1ae66bb8478daf59e934b6193f0bca9bd6e93f4cd8fc202659e
                  Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                  Number of analysed new started processes analysed:5
                  Number of new started drivers analysed:0
                  Number of existing processes analysed:0
                  Number of existing drivers analysed:0
                  Number of injected processes analysed:0
                  Technologies:
                  • HCA enabled
                  • EGA enabled
                  • HDC enabled
                  • AMSI enabled
                  Analysis Mode:default
                  Analysis stop reason:Timeout
                  Detection:CLEAN
                  Classification:clean0.win@26/0@8/8
                  EGA Information:Failed
                  HDC Information:Failed
                  HCA Information:
                  • Successful, ratio: 100%
                  • Number of executed functions: 0
                  • Number of non-executed functions: 0
                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, conhost.exe
                  • Excluded IPs from analysis (whitelisted): 142.250.184.99, 34.104.35.123, 142.250.180.163
                  • Excluded domains from analysis (whitelisted): edgedl.me.gvt1.com, update.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com
                  • Not all processes where analyzed, report is missing behavior information
                  • Report size getting too big, too many NtWriteVirtualMemory calls found.
                  No simulations
                  No context
                  No context
                  No context
                  No context
                  No context
                  No created / dropped files found
                  No static file info
                  TimestampSource PortDest PortSource IPDest IP
                  Feb 7, 2023 18:41:21.323513985 CET49691443192.168.2.4142.250.180.174
                  Feb 7, 2023 18:41:21.323571920 CET44349691142.250.180.174192.168.2.4
                  Feb 7, 2023 18:41:21.323673010 CET49691443192.168.2.4142.250.180.174
                  Feb 7, 2023 18:41:21.323971033 CET49692443192.168.2.4216.58.209.45
                  Feb 7, 2023 18:41:21.324002028 CET44349692216.58.209.45192.168.2.4
                  Feb 7, 2023 18:41:21.324071884 CET49692443192.168.2.4216.58.209.45
                  Feb 7, 2023 18:41:21.324769020 CET49691443192.168.2.4142.250.180.174
                  Feb 7, 2023 18:41:21.324795008 CET44349691142.250.180.174192.168.2.4
                  Feb 7, 2023 18:41:21.325571060 CET49692443192.168.2.4216.58.209.45
                  Feb 7, 2023 18:41:21.325584888 CET44349692216.58.209.45192.168.2.4
                  Feb 7, 2023 18:41:21.417732000 CET44349692216.58.209.45192.168.2.4
                  Feb 7, 2023 18:41:21.418148994 CET49692443192.168.2.4216.58.209.45
                  Feb 7, 2023 18:41:21.418191910 CET44349692216.58.209.45192.168.2.4
                  Feb 7, 2023 18:41:21.420877934 CET44349692216.58.209.45192.168.2.4
                  Feb 7, 2023 18:41:21.420980930 CET49692443192.168.2.4216.58.209.45
                  Feb 7, 2023 18:41:21.439961910 CET44349691142.250.180.174192.168.2.4
                  Feb 7, 2023 18:41:21.449426889 CET49691443192.168.2.4142.250.180.174
                  Feb 7, 2023 18:41:21.449446917 CET44349691142.250.180.174192.168.2.4
                  Feb 7, 2023 18:41:21.450499058 CET44349691142.250.180.174192.168.2.4
                  Feb 7, 2023 18:41:21.450603962 CET49691443192.168.2.4142.250.180.174
                  Feb 7, 2023 18:41:21.452377081 CET44349691142.250.180.174192.168.2.4
                  Feb 7, 2023 18:41:21.452466965 CET49691443192.168.2.4142.250.180.174
                  Feb 7, 2023 18:41:21.563389063 CET49694443192.168.2.4159.92.136.102
                  Feb 7, 2023 18:41:21.563432932 CET44349694159.92.136.102192.168.2.4
                  Feb 7, 2023 18:41:21.563515902 CET49694443192.168.2.4159.92.136.102
                  Feb 7, 2023 18:41:21.563900948 CET49694443192.168.2.4159.92.136.102
                  Feb 7, 2023 18:41:21.563930035 CET44349694159.92.136.102192.168.2.4
                  Feb 7, 2023 18:41:21.660068035 CET44349694159.92.136.102192.168.2.4
                  Feb 7, 2023 18:41:21.707281113 CET49694443192.168.2.4159.92.136.102
                  Feb 7, 2023 18:41:22.473896027 CET49694443192.168.2.4159.92.136.102
                  Feb 7, 2023 18:41:22.473968029 CET44349694159.92.136.102192.168.2.4
                  Feb 7, 2023 18:41:22.477674961 CET44349694159.92.136.102192.168.2.4
                  Feb 7, 2023 18:41:22.477840900 CET49694443192.168.2.4159.92.136.102
                  Feb 7, 2023 18:41:22.883197069 CET49691443192.168.2.4142.250.180.174
                  Feb 7, 2023 18:41:22.883256912 CET44349691142.250.180.174192.168.2.4
                  Feb 7, 2023 18:41:22.883589029 CET44349691142.250.180.174192.168.2.4
                  Feb 7, 2023 18:41:22.883620977 CET49691443192.168.2.4142.250.180.174
                  Feb 7, 2023 18:41:22.883639097 CET44349691142.250.180.174192.168.2.4
                  Feb 7, 2023 18:41:22.883847952 CET49692443192.168.2.4216.58.209.45
                  Feb 7, 2023 18:41:22.883900881 CET44349692216.58.209.45192.168.2.4
                  Feb 7, 2023 18:41:22.884226084 CET44349692216.58.209.45192.168.2.4
                  Feb 7, 2023 18:41:22.890285969 CET49692443192.168.2.4216.58.209.45
                  Feb 7, 2023 18:41:22.890331984 CET44349692216.58.209.45192.168.2.4
                  Feb 7, 2023 18:41:22.890584946 CET49694443192.168.2.4159.92.136.102
                  Feb 7, 2023 18:41:22.890614033 CET44349694159.92.136.102192.168.2.4
                  Feb 7, 2023 18:41:22.891107082 CET44349694159.92.136.102192.168.2.4
                  Feb 7, 2023 18:41:22.891150951 CET49694443192.168.2.4159.92.136.102
                  Feb 7, 2023 18:41:22.891184092 CET44349694159.92.136.102192.168.2.4
                  Feb 7, 2023 18:41:22.925384998 CET44349694159.92.136.102192.168.2.4
                  Feb 7, 2023 18:41:22.925578117 CET49694443192.168.2.4159.92.136.102
                  Feb 7, 2023 18:41:22.927272081 CET44349691142.250.180.174192.168.2.4
                  Feb 7, 2023 18:41:22.927412987 CET49691443192.168.2.4142.250.180.174
                  Feb 7, 2023 18:41:22.927470922 CET44349691142.250.180.174192.168.2.4
                  Feb 7, 2023 18:41:22.927584887 CET44349691142.250.180.174192.168.2.4
                  Feb 7, 2023 18:41:22.927676916 CET49691443192.168.2.4142.250.180.174
                  Feb 7, 2023 18:41:22.935434103 CET49692443192.168.2.4216.58.209.45
                  Feb 7, 2023 18:41:22.956634045 CET44349692216.58.209.45192.168.2.4
                  Feb 7, 2023 18:41:22.956748009 CET49692443192.168.2.4216.58.209.45
                  Feb 7, 2023 18:41:22.956808090 CET44349692216.58.209.45192.168.2.4
                  Feb 7, 2023 18:41:22.956990957 CET44349692216.58.209.45192.168.2.4
                  Feb 7, 2023 18:41:22.957072973 CET49692443192.168.2.4216.58.209.45
                  Feb 7, 2023 18:41:23.214082003 CET49692443192.168.2.4216.58.209.45
                  Feb 7, 2023 18:41:23.214121103 CET44349692216.58.209.45192.168.2.4
                  Feb 7, 2023 18:41:23.215550900 CET49691443192.168.2.4142.250.180.174
                  Feb 7, 2023 18:41:23.215579033 CET44349691142.250.180.174192.168.2.4
                  Feb 7, 2023 18:41:23.508069992 CET49694443192.168.2.4159.92.136.102
                  Feb 7, 2023 18:41:23.508112907 CET44349694159.92.136.102192.168.2.4
                  Feb 7, 2023 18:41:23.518492937 CET49695443192.168.2.4159.92.136.102
                  Feb 7, 2023 18:41:23.518601894 CET44349695159.92.136.102192.168.2.4
                  Feb 7, 2023 18:41:23.518764973 CET49695443192.168.2.4159.92.136.102
                  Feb 7, 2023 18:41:23.519186020 CET49695443192.168.2.4159.92.136.102
                  Feb 7, 2023 18:41:23.519229889 CET44349695159.92.136.102192.168.2.4
                  Feb 7, 2023 18:41:23.578073978 CET44349695159.92.136.102192.168.2.4
                  Feb 7, 2023 18:41:23.578545094 CET49695443192.168.2.4159.92.136.102
                  Feb 7, 2023 18:41:23.578598022 CET44349695159.92.136.102192.168.2.4
                  Feb 7, 2023 18:41:23.579303026 CET44349695159.92.136.102192.168.2.4
                  Feb 7, 2023 18:41:23.580159903 CET49695443192.168.2.4159.92.136.102
                  Feb 7, 2023 18:41:23.580205917 CET44349695159.92.136.102192.168.2.4
                  Feb 7, 2023 18:41:23.580319881 CET44349695159.92.136.102192.168.2.4
                  Feb 7, 2023 18:41:23.580435038 CET49695443192.168.2.4159.92.136.102
                  Feb 7, 2023 18:41:23.580455065 CET44349695159.92.136.102192.168.2.4
                  Feb 7, 2023 18:41:23.630546093 CET44349695159.92.136.102192.168.2.4
                  Feb 7, 2023 18:41:23.630666018 CET44349695159.92.136.102192.168.2.4
                  Feb 7, 2023 18:41:23.630736113 CET49695443192.168.2.4159.92.136.102
                  Feb 7, 2023 18:41:23.662408113 CET49695443192.168.2.4159.92.136.102
                  Feb 7, 2023 18:41:23.662436962 CET44349695159.92.136.102192.168.2.4
                  Feb 7, 2023 18:41:23.779560089 CET49697443192.168.2.4159.92.136.102
                  Feb 7, 2023 18:41:23.779612064 CET44349697159.92.136.102192.168.2.4
                  Feb 7, 2023 18:41:23.779781103 CET49697443192.168.2.4159.92.136.102
                  Feb 7, 2023 18:41:23.780145884 CET49697443192.168.2.4159.92.136.102
                  Feb 7, 2023 18:41:23.780181885 CET44349697159.92.136.102192.168.2.4
                  Feb 7, 2023 18:41:23.842941046 CET44349697159.92.136.102192.168.2.4
                  Feb 7, 2023 18:41:23.843678951 CET49697443192.168.2.4159.92.136.102
                  Feb 7, 2023 18:41:23.843720913 CET44349697159.92.136.102192.168.2.4
                  Feb 7, 2023 18:41:23.844499111 CET44349697159.92.136.102192.168.2.4
                  Feb 7, 2023 18:41:23.845912933 CET49697443192.168.2.4159.92.136.102
                  Feb 7, 2023 18:41:23.845942020 CET44349697159.92.136.102192.168.2.4
                  Feb 7, 2023 18:41:23.846084118 CET49697443192.168.2.4159.92.136.102
                  Feb 7, 2023 18:41:23.846097946 CET44349697159.92.136.102192.168.2.4
                  Feb 7, 2023 18:41:23.846142054 CET44349697159.92.136.102192.168.2.4
                  Feb 7, 2023 18:41:23.892733097 CET44349697159.92.136.102192.168.2.4
                  Feb 7, 2023 18:41:23.892827988 CET49697443192.168.2.4159.92.136.102
                  Feb 7, 2023 18:41:23.892848969 CET44349697159.92.136.102192.168.2.4
                  Feb 7, 2023 18:41:23.892868042 CET44349697159.92.136.102192.168.2.4
                  Feb 7, 2023 18:41:23.892929077 CET49697443192.168.2.4159.92.136.102
                  Feb 7, 2023 18:41:23.894640923 CET49697443192.168.2.4159.92.136.102
                  Feb 7, 2023 18:41:23.894659996 CET44349697159.92.136.102192.168.2.4
                  Feb 7, 2023 18:41:24.699287891 CET49699443192.168.2.4142.250.184.100
                  Feb 7, 2023 18:41:24.699376106 CET44349699142.250.184.100192.168.2.4
                  Feb 7, 2023 18:41:24.699522972 CET49699443192.168.2.4142.250.184.100
                  Feb 7, 2023 18:41:24.700095892 CET49699443192.168.2.4142.250.184.100
                  Feb 7, 2023 18:41:24.700160980 CET44349699142.250.184.100192.168.2.4
                  Feb 7, 2023 18:41:24.788907051 CET44349699142.250.184.100192.168.2.4
                  Feb 7, 2023 18:41:24.789304972 CET49699443192.168.2.4142.250.184.100
                  Feb 7, 2023 18:41:24.789336920 CET44349699142.250.184.100192.168.2.4
                  Feb 7, 2023 18:41:24.791398048 CET44349699142.250.184.100192.168.2.4
                  Feb 7, 2023 18:41:24.791498899 CET49699443192.168.2.4142.250.184.100
                  Feb 7, 2023 18:41:24.793719053 CET49699443192.168.2.4142.250.184.100
                  Feb 7, 2023 18:41:24.793734074 CET44349699142.250.184.100192.168.2.4
                  Feb 7, 2023 18:41:24.793858051 CET44349699142.250.184.100192.168.2.4
                  Feb 7, 2023 18:41:24.921569109 CET49699443192.168.2.4142.250.184.100
                  Feb 7, 2023 18:41:24.921606064 CET44349699142.250.184.100192.168.2.4
                  Feb 7, 2023 18:41:25.109164000 CET49699443192.168.2.4142.250.184.100
                  Feb 7, 2023 18:41:34.767194986 CET44349699142.250.184.100192.168.2.4
                  Feb 7, 2023 18:41:34.767277956 CET44349699142.250.184.100192.168.2.4
                  Feb 7, 2023 18:41:34.767349958 CET49699443192.168.2.4142.250.184.100
                  Feb 7, 2023 18:41:38.434161901 CET49699443192.168.2.4142.250.184.100
                  Feb 7, 2023 18:41:38.434221029 CET44349699142.250.184.100192.168.2.4
                  Feb 7, 2023 18:42:24.781452894 CET49762443192.168.2.4142.250.184.100
                  Feb 7, 2023 18:42:24.781524897 CET44349762142.250.184.100192.168.2.4
                  Feb 7, 2023 18:42:24.781691074 CET49762443192.168.2.4142.250.184.100
                  Feb 7, 2023 18:42:24.782401085 CET49762443192.168.2.4142.250.184.100
                  Feb 7, 2023 18:42:24.782442093 CET44349762142.250.184.100192.168.2.4
                  Feb 7, 2023 18:42:24.854480028 CET44349762142.250.184.100192.168.2.4
                  Feb 7, 2023 18:42:24.854878902 CET49762443192.168.2.4142.250.184.100
                  Feb 7, 2023 18:42:24.854958057 CET44349762142.250.184.100192.168.2.4
                  Feb 7, 2023 18:42:24.855412960 CET44349762142.250.184.100192.168.2.4
                  Feb 7, 2023 18:42:24.855837107 CET49762443192.168.2.4142.250.184.100
                  Feb 7, 2023 18:42:24.855909109 CET44349762142.250.184.100192.168.2.4
                  Feb 7, 2023 18:42:24.855993986 CET44349762142.250.184.100192.168.2.4
                  Feb 7, 2023 18:42:24.898063898 CET49762443192.168.2.4142.250.184.100
                  Feb 7, 2023 18:42:34.835400105 CET44349762142.250.184.100192.168.2.4
                  Feb 7, 2023 18:42:34.835484982 CET44349762142.250.184.100192.168.2.4
                  Feb 7, 2023 18:42:34.835567951 CET49762443192.168.2.4142.250.184.100
                  Feb 7, 2023 18:42:36.358652115 CET49762443192.168.2.4142.250.184.100
                  Feb 7, 2023 18:42:36.358700037 CET44349762142.250.184.100192.168.2.4
                  TimestampSource PortDest PortSource IPDest IP
                  Feb 7, 2023 18:41:21.212063074 CET6110553192.168.2.48.8.8.8
                  Feb 7, 2023 18:41:21.212933064 CET5657253192.168.2.48.8.8.8
                  Feb 7, 2023 18:41:21.240099907 CET53611058.8.8.8192.168.2.4
                  Feb 7, 2023 18:41:21.241527081 CET53565728.8.8.8192.168.2.4
                  Feb 7, 2023 18:41:21.341901064 CET5091153192.168.2.48.8.8.8
                  Feb 7, 2023 18:41:21.362142086 CET53509118.8.8.8192.168.2.4
                  Feb 7, 2023 18:41:23.198276043 CET5856553192.168.2.48.8.8.8
                  Feb 7, 2023 18:41:23.218149900 CET53585658.8.8.8192.168.2.4
                  Feb 7, 2023 18:41:24.656378984 CET6100753192.168.2.48.8.8.8
                  Feb 7, 2023 18:41:24.674410105 CET53610078.8.8.8192.168.2.4
                  Feb 7, 2023 18:41:24.680270910 CET6068653192.168.2.48.8.8.8
                  Feb 7, 2023 18:41:24.698158979 CET53606868.8.8.8192.168.2.4
                  Feb 7, 2023 18:42:24.716645956 CET6374653192.168.2.48.8.8.8
                  Feb 7, 2023 18:42:24.755263090 CET53637468.8.8.8192.168.2.4
                  Feb 7, 2023 18:42:24.759188890 CET5062253192.168.2.48.8.8.8
                  Feb 7, 2023 18:42:24.779109001 CET53506228.8.8.8192.168.2.4
                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                  Feb 7, 2023 18:41:21.212063074 CET192.168.2.48.8.8.80xa30dStandard query (0)accounts.google.comA (IP address)IN (0x0001)false
                  Feb 7, 2023 18:41:21.212933064 CET192.168.2.48.8.8.80xcd00Standard query (0)clients2.google.comA (IP address)IN (0x0001)false
                  Feb 7, 2023 18:41:21.341901064 CET192.168.2.48.8.8.80x94ceStandard query (0)click.e.miro.comA (IP address)IN (0x0001)false
                  Feb 7, 2023 18:41:23.198276043 CET192.168.2.48.8.8.80xe97Standard query (0)click.e.miro.comA (IP address)IN (0x0001)false
                  Feb 7, 2023 18:41:24.656378984 CET192.168.2.48.8.8.80x8ae3Standard query (0)www.google.comA (IP address)IN (0x0001)false
                  Feb 7, 2023 18:41:24.680270910 CET192.168.2.48.8.8.80x38acStandard query (0)www.google.comA (IP address)IN (0x0001)false
                  Feb 7, 2023 18:42:24.716645956 CET192.168.2.48.8.8.80x9b05Standard query (0)www.google.comA (IP address)IN (0x0001)false
                  Feb 7, 2023 18:42:24.759188890 CET192.168.2.48.8.8.80x72aaStandard query (0)www.google.comA (IP address)IN (0x0001)false
                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                  Feb 7, 2023 18:41:21.240099907 CET8.8.8.8192.168.2.40xa30dNo error (0)accounts.google.com216.58.209.45A (IP address)IN (0x0001)false
                  Feb 7, 2023 18:41:21.241527081 CET8.8.8.8192.168.2.40xcd00No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                  Feb 7, 2023 18:41:21.241527081 CET8.8.8.8192.168.2.40xcd00No error (0)clients.l.google.com142.250.180.174A (IP address)IN (0x0001)false
                  Feb 7, 2023 18:41:21.362142086 CET8.8.8.8192.168.2.40x94ceNo error (0)click.e.miro.com159.92.136.102A (IP address)IN (0x0001)false
                  Feb 7, 2023 18:41:23.218149900 CET8.8.8.8192.168.2.40xe97No error (0)click.e.miro.com159.92.136.102A (IP address)IN (0x0001)false
                  Feb 7, 2023 18:41:24.674410105 CET8.8.8.8192.168.2.40x8ae3No error (0)www.google.com142.250.184.100A (IP address)IN (0x0001)false
                  Feb 7, 2023 18:41:24.698158979 CET8.8.8.8192.168.2.40x38acNo error (0)www.google.com142.250.184.100A (IP address)IN (0x0001)false
                  Feb 7, 2023 18:42:24.755263090 CET8.8.8.8192.168.2.40x9b05No error (0)www.google.com142.250.184.100A (IP address)IN (0x0001)false
                  Feb 7, 2023 18:42:24.779109001 CET8.8.8.8192.168.2.40x72aaNo error (0)www.google.com142.250.184.100A (IP address)IN (0x0001)false
                  • clients2.google.com
                  • accounts.google.com
                  • click.e.miro.com
                  • https:
                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  0192.168.2.449691142.250.180.174443C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampkBytes transferredDirectionData
                  2023-02-07 17:41:22 UTC0OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-GB&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                  Host: clients2.google.com
                  Connection: keep-alive
                  X-Goog-Update-Interactivity: fg
                  X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda
                  X-Goog-Update-Updater: chromecrx-104.0.5112.81
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: empty
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                  2023-02-07 17:41:22 UTC2INHTTP/1.1 200 OK
                  Content-Security-Policy: script-src 'report-sample' 'nonce-_W2s-8B-su0oakc8oReTgg' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                  Pragma: no-cache
                  Expires: Mon, 01 Jan 1990 00:00:00 GMT
                  Date: Tue, 07 Feb 2023 17:41:22 GMT
                  Content-Type: text/xml; charset=UTF-8
                  X-Daynum: 5881
                  X-Daystart: 34882
                  X-Content-Type-Options: nosniff
                  X-Frame-Options: SAMEORIGIN
                  X-XSS-Protection: 1; mode=block
                  Server: GSE
                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                  Accept-Ranges: none
                  Vary: Accept-Encoding
                  Connection: close
                  Transfer-Encoding: chunked
                  2023-02-07 17:41:22 UTC3INData Raw: 32 63 39 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 35 38 38 31 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 33 34 38 38 32 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                  Data Ascii: 2c9<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="5881" elapsed_seconds="34882"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                  2023-02-07 17:41:22 UTC3INData Raw: 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 2f 67 75 70 64 61 74 65 3e 0d 0a
                  Data Ascii: 723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app></gupdate>
                  2023-02-07 17:41:22 UTC3INData Raw: 30 0d 0a 0d 0a
                  Data Ascii: 0


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  1192.168.2.449692216.58.209.45443C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampkBytes transferredDirectionData
                  2023-02-07 17:41:22 UTC0OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                  Host: accounts.google.com
                  Connection: keep-alive
                  Content-Length: 1
                  Origin: https://www.google.com
                  Content-Type: application/x-www-form-urlencoded
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: empty
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                  2023-02-07 17:41:22 UTC1OUTData Raw: 20
                  Data Ascii:
                  2023-02-07 17:41:22 UTC3INHTTP/1.1 200 OK
                  Content-Type: application/json; charset=utf-8
                  Access-Control-Allow-Origin: https://www.google.com
                  Access-Control-Allow-Credentials: true
                  X-Content-Type-Options: nosniff
                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                  Pragma: no-cache
                  Expires: Mon, 01 Jan 1990 00:00:00 GMT
                  Date: Tue, 07 Feb 2023 17:41:22 GMT
                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                  Cross-Origin-Opener-Policy: same-origin; report-to="IdentityListAccountsHttp"
                  Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                  Content-Security-Policy: script-src 'report-sample' 'nonce-rw1YrRa1YiCOhqBrRZIfEA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                  Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport/allowlist
                  Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-platform=*, ch-ua-platform-version=*
                  Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                  Report-To: {"group":"IdentityListAccountsHttp","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/IdentityListAccountsHttp/external"}]}
                  Server: ESF
                  X-XSS-Protection: 0
                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                  Accept-Ranges: none
                  Vary: Accept-Encoding
                  Connection: close
                  Transfer-Encoding: chunked
                  2023-02-07 17:41:22 UTC5INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                  Data Ascii: 11["gaia.l.a.r",[]]
                  2023-02-07 17:41:22 UTC5INData Raw: 30 0d 0a 0d 0a
                  Data Ascii: 0


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  2192.168.2.449694159.92.136.102443C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampkBytes transferredDirectionData
                  2023-02-07 17:41:22 UTC1OUTGET /?qs=8297420c8082a45c5c65a9162d67fce2f624d64ce9c4ac4f6be3f5a7f522b1ae66bb8478daf59e934b6193f0bca9bd6e93f4cd8fc202659e HTTP/1.1
                  Host: click.e.miro.com
                  Connection: keep-alive
                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                  sec-ch-ua-mobile: ?0
                  sec-ch-ua-platform: "Windows"
                  Upgrade-Insecure-Requests: 1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: navigate
                  Sec-Fetch-User: ?1
                  Sec-Fetch-Dest: document
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                  2023-02-07 17:41:22 UTC1INHTTP/1.1 302 Found
                  Cache-Control: private
                  Content-Type: text/html; charset=utf-8
                  Location: /expired.html
                  Date: Tue, 07 Feb 2023 17:41:22 GMT
                  Connection: close
                  Content-Length: 130
                  2023-02-07 17:41:22 UTC2INData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 32 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 2f 65 78 70 69 72 65 64 2e 68 74 6d 6c 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 68 32 3e 0d 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                  Data Ascii: <html><head><title>Object moved</title></head><body><h2>Object moved to <a href="/expired.html">here</a>.</h2></body></html>


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  3192.168.2.449695159.92.136.102443C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampkBytes transferredDirectionData
                  2023-02-07 17:41:23 UTC5OUTGET /expired.html HTTP/1.1
                  Host: click.e.miro.com
                  Connection: keep-alive
                  Upgrade-Insecure-Requests: 1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: navigate
                  Sec-Fetch-User: ?1
                  Sec-Fetch-Dest: document
                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                  sec-ch-ua-mobile: ?0
                  sec-ch-ua-platform: "Windows"
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                  2023-02-07 17:41:23 UTC6INHTTP/1.1 200 OK
                  Content-Type: text/html
                  Last-Modified: Tue, 24 Jan 2023 03:18:50 GMT
                  Accept-Ranges: bytes
                  ETag: "0c91894a22fd91:0"
                  Date: Tue, 07 Feb 2023 17:41:23 GMT
                  Connection: close
                  Content-Length: 269
                  2023-02-07 17:41:23 UTC6INData Raw: ef bb bf 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 52 4f 42 4f 54 53 22 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 4e 4f 46 4f 4c 4c 4f 57 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 54 68 69 73 20 6c 69 6e 6b 20 68 61 73 20 65 78 70 69 72 65 64 2e 20 20 50 6c 65 61 73 65 20 63 6f 6e 74 61 63 74 20 74 68 65 20 73 65 6e 64 65 72 20 6f 66 20 74 68 65 20 65 6d 61 69 6c 20 66 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 0d 0a 3c 2f 62 6f
                  Data Ascii: <!DOCTYPE html><html xmlns="http://www.w3.org/1999/xhtml"><head> <meta name="ROBOTS" content="NOINDEX, NOFOLLOW"> <title></title></head><body>This link has expired. Please contact the sender of the email for more information.</bo


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  4192.168.2.449697159.92.136.102443C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampkBytes transferredDirectionData
                  2023-02-07 17:41:23 UTC6OUTGET /favicon.ico HTTP/1.1
                  Host: click.e.miro.com
                  Connection: keep-alive
                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: image
                  Referer: https://click.e.miro.com/expired.html
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                  2023-02-07 17:41:23 UTC7INHTTP/1.1 404 Not Found
                  Content-Type: text/html
                  Date: Tue, 07 Feb 2023 17:41:23 GMT
                  Connection: close
                  Content-Length: 1245
                  2023-02-07 17:41:23 UTC7INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c
                  Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/><title>404 - Fil
                  2023-02-07 17:41:23 UTC8INData Raw: 6b 69 6e 67 20 66 6f 72 20 6d 69 67 68 74 20 68 61 76 65 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 2c 20 68 61 64 20 69 74 73 20 6e 61 6d 65 20 63 68 61 6e 67 65 64 2c 20 6f 72 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75 6e 61 76 61 69 6c 61 62 6c 65 2e 3c 2f 68 33 3e 0d 0a 20 3c 2f 66 69 65 6c 64 73 65 74 3e 3c 2f 64 69 76 3e 0d 0a 3c 2f 64 69 76 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                  Data Ascii: king for might have been removed, had its name changed, or is temporarily unavailable.</h3> </fieldset></div></div></body></html>


                  Click to jump to process

                  Click to jump to process

                  Click to dive into process behavior distribution

                  Click to jump to process

                  Target ID:0
                  Start time:18:41:18
                  Start date:07/02/2023
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                  Imagebase:0x7ff683680000
                  File size:2851656 bytes
                  MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low

                  Target ID:1
                  Start time:18:41:19
                  Start date:07/02/2023
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1696 --field-trial-handle=1700,i,6389677442699171845,17054306635293568143,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
                  Imagebase:0x7ff683680000
                  File size:2851656 bytes
                  MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low

                  Target ID:2
                  Start time:18:41:20
                  Start date:07/02/2023
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "https://click.e.miro.com/?qs=8297420c8082a45c5c65a9162d67fce2f624d64ce9c4ac4f6be3f5a7f522b1ae66bb8478daf59e934b6193f0bca9bd6e93f4cd8fc202659e
                  Imagebase:0x7ff683680000
                  File size:2851656 bytes
                  MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low

                  No disassembly