Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://click.e.miro.com/?qs=71ec040b00af2a7e15c4a00e338d6ed0afd5e86f0dffe31bba3547e216e7734b1d06c2ac32f20d2f03a7c89cefc8ab9152d116ce107afbcb055fd22492a6e096

Overview

General Information

Sample URL:https://click.e.miro.com/?qs=71ec040b00af2a7e15c4a00e338d6ed0afd5e86f0dffe31bba3547e216e7734b1d06c2ac32f20d2f03a7c89cefc8ab9152d116ce107afbcb055fd22492a6e096
Analysis ID:800695
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 6140 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
    • chrome.exe (PID: 4512 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1976 --field-trial-handle=1764,i,13624171276759586457,679474072376911802,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
  • chrome.exe (PID: 2288 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "https://click.e.miro.com/?qs=71ec040b00af2a7e15c4a00e338d6ed0afd5e86f0dffe31bba3547e216e7734b1d06c2ac32f20d2f03a7c89cefc8ab9152d116ce107afbcb055fd22492a6e096 MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: global trafficHTTP traffic detected: GET /?qs=71ec040b00af2a7e15c4a00e338d6ed0afd5e86f0dffe31bba3547e216e7734b1d06c2ac32f20d2f03a7c89cefc8ab9152d116ce107afbcb055fd22492a6e096 HTTP/1.1Host: click.e.miro.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-104.0.5112.81Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /expired.html HTTP/1.1Host: click.e.miro.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: click.e.miro.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://click.e.miro.com/expired.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: unknownDNS traffic detected: queries for: accounts.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlDate: Tue, 07 Feb 2023 17:20:38 GMTConnection: closeContent-Length: 1245
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49697
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49696
Source: unknownNetwork traffic detected: HTTP traffic on port 49696 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; AEC=AakniGO7HqlHWlnoY-P22_SwwnNSfVGxlF1NgK5nuj5WLe313NyJi16g7z4; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=nUT82hOv6CVwMNqDg-sTtCMJJ6SQ1v_cCpfCpf5nt8EolEbal01GWFyjG01tqWQgh9ciRU880J6nLd2gdbhAJs44PsHAZaVQAFIbrqe2FmFgjrAAK7W9Z8u5LDvwsuZRng98jP6E23SJ4fsPIs326YmnuCwa92dRRCcB6MNeI_o
Source: classification engineClassification label: clean0.win@25/0@4/8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1976 --field-trial-handle=1764,i,13624171276759586457,679474072376911802,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "https://click.e.miro.com/?qs=71ec040b00af2a7e15c4a00e338d6ed0afd5e86f0dffe31bba3547e216e7734b1d06c2ac32f20d2f03a7c89cefc8ab9152d116ce107afbcb055fd22492a6e096
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1976 --field-trial-handle=1764,i,13624171276759586457,679474072376911802,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath Interception1
Process Injection
2
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth4
Non-Application Layer Protocol
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration5
Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer3
Ingress Tool Transfer
SIM Card SwapCarrier Billing Fraud
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://click.e.miro.com/?qs=71ec040b00af2a7e15c4a00e338d6ed0afd5e86f0dffe31bba3547e216e7734b1d06c2ac32f20d2f03a7c89cefc8ab9152d116ce107afbcb055fd22492a6e0960%VirustotalBrowse
https://click.e.miro.com/?qs=71ec040b00af2a7e15c4a00e338d6ed0afd5e86f0dffe31bba3547e216e7734b1d06c2ac32f20d2f03a7c89cefc8ab9152d116ce107afbcb055fd22492a6e0960%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://click.e.miro.com/favicon.ico0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
accounts.google.com
216.58.209.45
truefalse
    high
    www.google.com
    142.250.184.100
    truefalse
      high
      clients.l.google.com
      142.250.180.174
      truefalse
        high
        click.e.miro.com
        159.92.136.102
        truefalse
          unknown
          clients2.google.com
          unknown
          unknownfalse
            high
            NameMaliciousAntivirus DetectionReputation
            https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1false
              high
              https://click.e.miro.com/?qs=71ec040b00af2a7e15c4a00e338d6ed0afd5e86f0dffe31bba3547e216e7734b1d06c2ac32f20d2f03a7c89cefc8ab9152d116ce107afbcb055fd22492a6e096false
                unknown
                https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                  high
                  https://click.e.miro.com/favicon.icofalse
                  • Avira URL Cloud: safe
                  unknown
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  159.92.136.102
                  click.e.miro.comUnited States
                  14340SALESFORCEUSfalse
                  239.255.255.250
                  unknownReserved
                  unknownunknownfalse
                  216.58.209.45
                  accounts.google.comUnited States
                  15169GOOGLEUSfalse
                  142.250.184.100
                  www.google.comUnited States
                  15169GOOGLEUSfalse
                  142.250.180.174
                  clients.l.google.comUnited States
                  15169GOOGLEUSfalse
                  IP
                  192.168.2.1
                  127.0.0.1
                  192.168.2.6
                  Joe Sandbox Version:36.0.0 Rainbow Opal
                  Analysis ID:800695
                  Start date and time:2023-02-07 18:19:31 +01:00
                  Joe Sandbox Product:CloudBasic
                  Overall analysis duration:0h 6m 16s
                  Hypervisor based Inspection enabled:false
                  Report type:full
                  Cookbook file name:browseurl.jbs
                  Sample URL:https://click.e.miro.com/?qs=71ec040b00af2a7e15c4a00e338d6ed0afd5e86f0dffe31bba3547e216e7734b1d06c2ac32f20d2f03a7c89cefc8ab9152d116ce107afbcb055fd22492a6e096
                  Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                  Number of analysed new started processes analysed:12
                  Number of new started drivers analysed:0
                  Number of existing processes analysed:0
                  Number of existing drivers analysed:0
                  Number of injected processes analysed:0
                  Technologies:
                  • HCA enabled
                  • EGA enabled
                  • HDC enabled
                  • AMSI enabled
                  Analysis Mode:default
                  Analysis stop reason:Timeout
                  Detection:CLEAN
                  Classification:clean0.win@25/0@4/8
                  EGA Information:Failed
                  HDC Information:Failed
                  HCA Information:
                  • Successful, ratio: 100%
                  • Number of executed functions: 0
                  • Number of non-executed functions: 0
                  • Exclude process from analysis (whitelisted): SgrmBroker.exe, svchost.exe
                  • Excluded IPs from analysis (whitelisted): 142.250.184.99, 34.104.35.123, 142.250.180.163
                  • Excluded domains from analysis (whitelisted): fs.microsoft.com, edgedl.me.gvt1.com, update.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com
                  • Not all processes where analyzed, report is missing behavior information
                  • Report size getting too big, too many NtWriteVirtualMemory calls found.
                  No simulations
                  No context
                  No context
                  No context
                  No context
                  No context
                  No created / dropped files found
                  No static file info
                  TimestampSource PortDest PortSource IPDest IP
                  Feb 7, 2023 18:20:37.174387932 CET49696443192.168.2.3159.92.136.102
                  Feb 7, 2023 18:20:37.174448013 CET44349696159.92.136.102192.168.2.3
                  Feb 7, 2023 18:20:37.174554110 CET49696443192.168.2.3159.92.136.102
                  Feb 7, 2023 18:20:37.175224066 CET49697443192.168.2.3216.58.209.45
                  Feb 7, 2023 18:20:37.175272942 CET44349697216.58.209.45192.168.2.3
                  Feb 7, 2023 18:20:37.175355911 CET49697443192.168.2.3216.58.209.45
                  Feb 7, 2023 18:20:37.176482916 CET49696443192.168.2.3159.92.136.102
                  Feb 7, 2023 18:20:37.176502943 CET44349696159.92.136.102192.168.2.3
                  Feb 7, 2023 18:20:37.178776979 CET49697443192.168.2.3216.58.209.45
                  Feb 7, 2023 18:20:37.178816080 CET44349697216.58.209.45192.168.2.3
                  Feb 7, 2023 18:20:37.186110020 CET49699443192.168.2.3142.250.180.174
                  Feb 7, 2023 18:20:37.186148882 CET44349699142.250.180.174192.168.2.3
                  Feb 7, 2023 18:20:37.186227083 CET49699443192.168.2.3142.250.180.174
                  Feb 7, 2023 18:20:37.187226057 CET49699443192.168.2.3142.250.180.174
                  Feb 7, 2023 18:20:37.187249899 CET44349699142.250.180.174192.168.2.3
                  Feb 7, 2023 18:20:37.272943974 CET44349699142.250.180.174192.168.2.3
                  Feb 7, 2023 18:20:37.273571014 CET49699443192.168.2.3142.250.180.174
                  Feb 7, 2023 18:20:37.273612022 CET44349699142.250.180.174192.168.2.3
                  Feb 7, 2023 18:20:37.274475098 CET44349699142.250.180.174192.168.2.3
                  Feb 7, 2023 18:20:37.274559021 CET49699443192.168.2.3142.250.180.174
                  Feb 7, 2023 18:20:37.277061939 CET44349699142.250.180.174192.168.2.3
                  Feb 7, 2023 18:20:37.277154922 CET49699443192.168.2.3142.250.180.174
                  Feb 7, 2023 18:20:37.300688982 CET44349696159.92.136.102192.168.2.3
                  Feb 7, 2023 18:20:37.305073977 CET44349697216.58.209.45192.168.2.3
                  Feb 7, 2023 18:20:37.352119923 CET49697443192.168.2.3216.58.209.45
                  Feb 7, 2023 18:20:37.352157116 CET44349697216.58.209.45192.168.2.3
                  Feb 7, 2023 18:20:37.352411985 CET49696443192.168.2.3159.92.136.102
                  Feb 7, 2023 18:20:37.352471113 CET44349696159.92.136.102192.168.2.3
                  Feb 7, 2023 18:20:37.354342937 CET44349697216.58.209.45192.168.2.3
                  Feb 7, 2023 18:20:37.354419947 CET49697443192.168.2.3216.58.209.45
                  Feb 7, 2023 18:20:37.354521990 CET44349696159.92.136.102192.168.2.3
                  Feb 7, 2023 18:20:37.354541063 CET44349696159.92.136.102192.168.2.3
                  Feb 7, 2023 18:20:37.354598999 CET49696443192.168.2.3159.92.136.102
                  Feb 7, 2023 18:20:37.477201939 CET49696443192.168.2.3159.92.136.102
                  Feb 7, 2023 18:20:37.614636898 CET49697443192.168.2.3216.58.209.45
                  Feb 7, 2023 18:20:37.614676952 CET44349697216.58.209.45192.168.2.3
                  Feb 7, 2023 18:20:37.614967108 CET44349697216.58.209.45192.168.2.3
                  Feb 7, 2023 18:20:37.615147114 CET49697443192.168.2.3216.58.209.45
                  Feb 7, 2023 18:20:37.615173101 CET44349697216.58.209.45192.168.2.3
                  Feb 7, 2023 18:20:37.615483999 CET49696443192.168.2.3159.92.136.102
                  Feb 7, 2023 18:20:37.615521908 CET44349696159.92.136.102192.168.2.3
                  Feb 7, 2023 18:20:37.615746021 CET44349696159.92.136.102192.168.2.3
                  Feb 7, 2023 18:20:37.615868092 CET49699443192.168.2.3142.250.180.174
                  Feb 7, 2023 18:20:37.615890026 CET44349699142.250.180.174192.168.2.3
                  Feb 7, 2023 18:20:37.616018057 CET49696443192.168.2.3159.92.136.102
                  Feb 7, 2023 18:20:37.616039991 CET44349696159.92.136.102192.168.2.3
                  Feb 7, 2023 18:20:37.616085052 CET44349699142.250.180.174192.168.2.3
                  Feb 7, 2023 18:20:37.616682053 CET49699443192.168.2.3142.250.180.174
                  Feb 7, 2023 18:20:37.616700888 CET44349699142.250.180.174192.168.2.3
                  Feb 7, 2023 18:20:37.655364037 CET44349696159.92.136.102192.168.2.3
                  Feb 7, 2023 18:20:37.655448914 CET49696443192.168.2.3159.92.136.102
                  Feb 7, 2023 18:20:37.658533096 CET44349699142.250.180.174192.168.2.3
                  Feb 7, 2023 18:20:37.658623934 CET49696443192.168.2.3159.92.136.102
                  Feb 7, 2023 18:20:37.658637047 CET49699443192.168.2.3142.250.180.174
                  Feb 7, 2023 18:20:37.658657074 CET44349696159.92.136.102192.168.2.3
                  Feb 7, 2023 18:20:37.658672094 CET44349699142.250.180.174192.168.2.3
                  Feb 7, 2023 18:20:37.658756971 CET44349699142.250.180.174192.168.2.3
                  Feb 7, 2023 18:20:37.658838034 CET49699443192.168.2.3142.250.180.174
                  Feb 7, 2023 18:20:37.661602020 CET49699443192.168.2.3142.250.180.174
                  Feb 7, 2023 18:20:37.661639929 CET44349699142.250.180.174192.168.2.3
                  Feb 7, 2023 18:20:37.664212942 CET49700443192.168.2.3159.92.136.102
                  Feb 7, 2023 18:20:37.664294958 CET44349700159.92.136.102192.168.2.3
                  Feb 7, 2023 18:20:37.664432049 CET49700443192.168.2.3159.92.136.102
                  Feb 7, 2023 18:20:37.665018082 CET49700443192.168.2.3159.92.136.102
                  Feb 7, 2023 18:20:37.665054083 CET44349700159.92.136.102192.168.2.3
                  Feb 7, 2023 18:20:37.686500072 CET44349697216.58.209.45192.168.2.3
                  Feb 7, 2023 18:20:37.686599970 CET49697443192.168.2.3216.58.209.45
                  Feb 7, 2023 18:20:37.686628103 CET44349697216.58.209.45192.168.2.3
                  Feb 7, 2023 18:20:37.686774015 CET44349697216.58.209.45192.168.2.3
                  Feb 7, 2023 18:20:37.686839104 CET49697443192.168.2.3216.58.209.45
                  Feb 7, 2023 18:20:37.694909096 CET49697443192.168.2.3216.58.209.45
                  Feb 7, 2023 18:20:37.694938898 CET44349697216.58.209.45192.168.2.3
                  Feb 7, 2023 18:20:37.725220919 CET44349700159.92.136.102192.168.2.3
                  Feb 7, 2023 18:20:37.726789951 CET49700443192.168.2.3159.92.136.102
                  Feb 7, 2023 18:20:37.726821899 CET44349700159.92.136.102192.168.2.3
                  Feb 7, 2023 18:20:37.727358103 CET44349700159.92.136.102192.168.2.3
                  Feb 7, 2023 18:20:37.727845907 CET49700443192.168.2.3159.92.136.102
                  Feb 7, 2023 18:20:37.727875948 CET44349700159.92.136.102192.168.2.3
                  Feb 7, 2023 18:20:37.727982998 CET44349700159.92.136.102192.168.2.3
                  Feb 7, 2023 18:20:37.728153944 CET49700443192.168.2.3159.92.136.102
                  Feb 7, 2023 18:20:37.728168011 CET44349700159.92.136.102192.168.2.3
                  Feb 7, 2023 18:20:37.778300047 CET44349700159.92.136.102192.168.2.3
                  Feb 7, 2023 18:20:37.778449059 CET44349700159.92.136.102192.168.2.3
                  Feb 7, 2023 18:20:37.778536081 CET49700443192.168.2.3159.92.136.102
                  Feb 7, 2023 18:20:37.844383955 CET49700443192.168.2.3159.92.136.102
                  Feb 7, 2023 18:20:37.844429016 CET44349700159.92.136.102192.168.2.3
                  Feb 7, 2023 18:20:37.989955902 CET49702443192.168.2.3159.92.136.102
                  Feb 7, 2023 18:20:37.990010977 CET44349702159.92.136.102192.168.2.3
                  Feb 7, 2023 18:20:37.990106106 CET49702443192.168.2.3159.92.136.102
                  Feb 7, 2023 18:20:37.990734100 CET49702443192.168.2.3159.92.136.102
                  Feb 7, 2023 18:20:37.990750074 CET44349702159.92.136.102192.168.2.3
                  Feb 7, 2023 18:20:38.052170992 CET44349702159.92.136.102192.168.2.3
                  Feb 7, 2023 18:20:38.056896925 CET49702443192.168.2.3159.92.136.102
                  Feb 7, 2023 18:20:38.056929111 CET44349702159.92.136.102192.168.2.3
                  Feb 7, 2023 18:20:38.057497978 CET44349702159.92.136.102192.168.2.3
                  Feb 7, 2023 18:20:38.058131933 CET49702443192.168.2.3159.92.136.102
                  Feb 7, 2023 18:20:38.058155060 CET44349702159.92.136.102192.168.2.3
                  Feb 7, 2023 18:20:38.058235884 CET44349702159.92.136.102192.168.2.3
                  Feb 7, 2023 18:20:38.058362007 CET49702443192.168.2.3159.92.136.102
                  Feb 7, 2023 18:20:38.058372021 CET44349702159.92.136.102192.168.2.3
                  Feb 7, 2023 18:20:38.105170965 CET44349702159.92.136.102192.168.2.3
                  Feb 7, 2023 18:20:38.105340958 CET44349702159.92.136.102192.168.2.3
                  Feb 7, 2023 18:20:38.105424881 CET49702443192.168.2.3159.92.136.102
                  Feb 7, 2023 18:20:38.111465931 CET49702443192.168.2.3159.92.136.102
                  Feb 7, 2023 18:20:38.111501932 CET44349702159.92.136.102192.168.2.3
                  Feb 7, 2023 18:20:39.530395985 CET49703443192.168.2.3142.250.184.100
                  Feb 7, 2023 18:20:39.530447960 CET44349703142.250.184.100192.168.2.3
                  Feb 7, 2023 18:20:39.530536890 CET49703443192.168.2.3142.250.184.100
                  Feb 7, 2023 18:20:39.531692982 CET49703443192.168.2.3142.250.184.100
                  Feb 7, 2023 18:20:39.531723022 CET44349703142.250.184.100192.168.2.3
                  Feb 7, 2023 18:20:39.612304926 CET44349703142.250.184.100192.168.2.3
                  Feb 7, 2023 18:20:39.640999079 CET49703443192.168.2.3142.250.184.100
                  Feb 7, 2023 18:20:39.641031981 CET44349703142.250.184.100192.168.2.3
                  Feb 7, 2023 18:20:39.643872023 CET44349703142.250.184.100192.168.2.3
                  Feb 7, 2023 18:20:39.643979073 CET49703443192.168.2.3142.250.184.100
                  Feb 7, 2023 18:20:39.650481939 CET49703443192.168.2.3142.250.184.100
                  Feb 7, 2023 18:20:39.650509119 CET44349703142.250.184.100192.168.2.3
                  Feb 7, 2023 18:20:39.651055098 CET44349703142.250.184.100192.168.2.3
                  Feb 7, 2023 18:20:39.858732939 CET44349703142.250.184.100192.168.2.3
                  Feb 7, 2023 18:20:39.858856916 CET49703443192.168.2.3142.250.184.100
                  Feb 7, 2023 18:20:49.579724073 CET44349703142.250.184.100192.168.2.3
                  Feb 7, 2023 18:20:49.579870939 CET44349703142.250.184.100192.168.2.3
                  Feb 7, 2023 18:20:49.579950094 CET49703443192.168.2.3142.250.184.100
                  Feb 7, 2023 18:20:53.422035933 CET49703443192.168.2.3142.250.184.100
                  Feb 7, 2023 18:20:53.422072887 CET44349703142.250.184.100192.168.2.3
                  Feb 7, 2023 18:21:39.510812044 CET49727443192.168.2.3142.250.184.100
                  Feb 7, 2023 18:21:39.510855913 CET44349727142.250.184.100192.168.2.3
                  Feb 7, 2023 18:21:39.510968924 CET49727443192.168.2.3142.250.184.100
                  Feb 7, 2023 18:21:39.511410952 CET49727443192.168.2.3142.250.184.100
                  Feb 7, 2023 18:21:39.511429071 CET44349727142.250.184.100192.168.2.3
                  Feb 7, 2023 18:21:39.578685045 CET44349727142.250.184.100192.168.2.3
                  Feb 7, 2023 18:21:39.579508066 CET49727443192.168.2.3142.250.184.100
                  Feb 7, 2023 18:21:39.579536915 CET44349727142.250.184.100192.168.2.3
                  Feb 7, 2023 18:21:39.580251932 CET44349727142.250.184.100192.168.2.3
                  Feb 7, 2023 18:21:39.581140041 CET49727443192.168.2.3142.250.184.100
                  Feb 7, 2023 18:21:39.581168890 CET44349727142.250.184.100192.168.2.3
                  Feb 7, 2023 18:21:39.581331015 CET44349727142.250.184.100192.168.2.3
                  Feb 7, 2023 18:21:39.637629032 CET49727443192.168.2.3142.250.184.100
                  Feb 7, 2023 18:21:49.562998056 CET44349727142.250.184.100192.168.2.3
                  Feb 7, 2023 18:21:49.563091040 CET44349727142.250.184.100192.168.2.3
                  Feb 7, 2023 18:21:49.563227892 CET49727443192.168.2.3142.250.184.100
                  TimestampSource PortDest PortSource IPDest IP
                  Feb 7, 2023 18:20:37.143177986 CET4997753192.168.2.38.8.8.8
                  Feb 7, 2023 18:20:37.144668102 CET5784053192.168.2.38.8.8.8
                  Feb 7, 2023 18:20:37.147380114 CET5799053192.168.2.38.8.8.8
                  Feb 7, 2023 18:20:37.163120031 CET53499778.8.8.8192.168.2.3
                  Feb 7, 2023 18:20:37.167141914 CET53579908.8.8.8192.168.2.3
                  Feb 7, 2023 18:20:37.184602022 CET53578408.8.8.8192.168.2.3
                  Feb 7, 2023 18:20:39.441003084 CET4930253192.168.2.38.8.8.8
                  Feb 7, 2023 18:20:39.468055010 CET53493028.8.8.8192.168.2.3
                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                  Feb 7, 2023 18:20:37.143177986 CET192.168.2.38.8.8.80xa80dStandard query (0)accounts.google.comA (IP address)IN (0x0001)false
                  Feb 7, 2023 18:20:37.144668102 CET192.168.2.38.8.8.80xc59cStandard query (0)clients2.google.comA (IP address)IN (0x0001)false
                  Feb 7, 2023 18:20:37.147380114 CET192.168.2.38.8.8.80x4bd0Standard query (0)click.e.miro.comA (IP address)IN (0x0001)false
                  Feb 7, 2023 18:20:39.441003084 CET192.168.2.38.8.8.80x194eStandard query (0)www.google.comA (IP address)IN (0x0001)false
                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                  Feb 7, 2023 18:20:37.163120031 CET8.8.8.8192.168.2.30xa80dNo error (0)accounts.google.com216.58.209.45A (IP address)IN (0x0001)false
                  Feb 7, 2023 18:20:37.167141914 CET8.8.8.8192.168.2.30x4bd0No error (0)click.e.miro.com159.92.136.102A (IP address)IN (0x0001)false
                  Feb 7, 2023 18:20:37.184602022 CET8.8.8.8192.168.2.30xc59cNo error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                  Feb 7, 2023 18:20:37.184602022 CET8.8.8.8192.168.2.30xc59cNo error (0)clients.l.google.com142.250.180.174A (IP address)IN (0x0001)false
                  Feb 7, 2023 18:20:39.468055010 CET8.8.8.8192.168.2.30x194eNo error (0)www.google.com142.250.184.100A (IP address)IN (0x0001)false
                  • accounts.google.com
                  • click.e.miro.com
                  • clients2.google.com
                  • https:
                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  0192.168.2.349697216.58.209.45443C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampkBytes transferredDirectionData
                  2023-02-07 17:20:37 UTC0OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                  Host: accounts.google.com
                  Connection: keep-alive
                  Content-Length: 1
                  Origin: https://www.google.com
                  Content-Type: application/x-www-form-urlencoded
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: empty
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: CONSENT=PENDING+904; AEC=AakniGO7HqlHWlnoY-P22_SwwnNSfVGxlF1NgK5nuj5WLe313NyJi16g7z4; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=nUT82hOv6CVwMNqDg-sTtCMJJ6SQ1v_cCpfCpf5nt8EolEbal01GWFyjG01tqWQgh9ciRU880J6nLd2gdbhAJs44PsHAZaVQAFIbrqe2FmFgjrAAK7W9Z8u5LDvwsuZRng98jP6E23SJ4fsPIs326YmnuCwa92dRRCcB6MNeI_o
                  2023-02-07 17:20:37 UTC0OUTData Raw: 20
                  Data Ascii:
                  2023-02-07 17:20:37 UTC4INHTTP/1.1 200 OK
                  Content-Type: application/json; charset=utf-8
                  Access-Control-Allow-Origin: https://www.google.com
                  Access-Control-Allow-Credentials: true
                  X-Content-Type-Options: nosniff
                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                  Pragma: no-cache
                  Expires: Mon, 01 Jan 1990 00:00:00 GMT
                  Date: Tue, 07 Feb 2023 17:20:37 GMT
                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                  Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                  Content-Security-Policy: script-src 'report-sample' 'nonce-N8d7oOn8bxwT_dBfujeoTA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                  Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport/allowlist
                  Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-platform=*, ch-ua-platform-version=*
                  Report-To: {"group":"IdentityListAccountsHttp","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/IdentityListAccountsHttp/external"}]}
                  Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                  Cross-Origin-Opener-Policy: same-origin; report-to="IdentityListAccountsHttp"
                  Server: ESF
                  X-XSS-Protection: 0
                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                  Accept-Ranges: none
                  Vary: Accept-Encoding
                  Connection: close
                  Transfer-Encoding: chunked
                  2023-02-07 17:20:37 UTC5INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                  Data Ascii: 11["gaia.l.a.r",[]]
                  2023-02-07 17:20:37 UTC5INData Raw: 30 0d 0a 0d 0a
                  Data Ascii: 0


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  1192.168.2.349696159.92.136.102443C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampkBytes transferredDirectionData
                  2023-02-07 17:20:37 UTC0OUTGET /?qs=71ec040b00af2a7e15c4a00e338d6ed0afd5e86f0dffe31bba3547e216e7734b1d06c2ac32f20d2f03a7c89cefc8ab9152d116ce107afbcb055fd22492a6e096 HTTP/1.1
                  Host: click.e.miro.com
                  Connection: keep-alive
                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                  sec-ch-ua-mobile: ?0
                  sec-ch-ua-platform: "Windows"
                  Upgrade-Insecure-Requests: 1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: navigate
                  Sec-Fetch-User: ?1
                  Sec-Fetch-Dest: document
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2023-02-07 17:20:37 UTC2INHTTP/1.1 302 Found
                  Cache-Control: private
                  Content-Type: text/html; charset=utf-8
                  Location: /expired.html
                  Date: Tue, 07 Feb 2023 17:20:37 GMT
                  Connection: close
                  Content-Length: 130
                  2023-02-07 17:20:37 UTC2INData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 32 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 2f 65 78 70 69 72 65 64 2e 68 74 6d 6c 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 68 32 3e 0d 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                  Data Ascii: <html><head><title>Object moved</title></head><body><h2>Object moved to <a href="/expired.html">here</a>.</h2></body></html>


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  2192.168.2.349699142.250.180.174443C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampkBytes transferredDirectionData
                  2023-02-07 17:20:37 UTC1OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                  Host: clients2.google.com
                  Connection: keep-alive
                  X-Goog-Update-Interactivity: fg
                  X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda
                  X-Goog-Update-Updater: chromecrx-104.0.5112.81
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: empty
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2023-02-07 17:20:37 UTC2INHTTP/1.1 200 OK
                  Content-Security-Policy: script-src 'report-sample' 'nonce-SnGkyKHEs4inRd4LSD2q6w' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                  Pragma: no-cache
                  Expires: Mon, 01 Jan 1990 00:00:00 GMT
                  Date: Tue, 07 Feb 2023 17:20:37 GMT
                  Content-Type: text/xml; charset=UTF-8
                  X-Daynum: 5881
                  X-Daystart: 33637
                  X-Content-Type-Options: nosniff
                  X-Frame-Options: SAMEORIGIN
                  X-XSS-Protection: 1; mode=block
                  Server: GSE
                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                  Accept-Ranges: none
                  Vary: Accept-Encoding
                  Connection: close
                  Transfer-Encoding: chunked
                  2023-02-07 17:20:37 UTC3INData Raw: 32 63 39 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 35 38 38 31 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 33 33 36 33 37 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                  Data Ascii: 2c9<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="5881" elapsed_seconds="33637"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                  2023-02-07 17:20:37 UTC3INData Raw: 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 2f 67 75 70 64 61 74 65 3e 0d 0a
                  Data Ascii: 723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app></gupdate>
                  2023-02-07 17:20:37 UTC4INData Raw: 30 0d 0a 0d 0a
                  Data Ascii: 0


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  3192.168.2.349700159.92.136.102443C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampkBytes transferredDirectionData
                  2023-02-07 17:20:37 UTC5OUTGET /expired.html HTTP/1.1
                  Host: click.e.miro.com
                  Connection: keep-alive
                  Upgrade-Insecure-Requests: 1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: navigate
                  Sec-Fetch-User: ?1
                  Sec-Fetch-Dest: document
                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                  sec-ch-ua-mobile: ?0
                  sec-ch-ua-platform: "Windows"
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2023-02-07 17:20:37 UTC6INHTTP/1.1 200 OK
                  Content-Type: text/html
                  Last-Modified: Tue, 24 Jan 2023 03:18:50 GMT
                  Accept-Ranges: bytes
                  ETag: "0c91894a22fd91:0"
                  Date: Tue, 07 Feb 2023 17:20:37 GMT
                  Connection: close
                  Content-Length: 269
                  2023-02-07 17:20:37 UTC6INData Raw: ef bb bf 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 52 4f 42 4f 54 53 22 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 4e 4f 46 4f 4c 4c 4f 57 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 54 68 69 73 20 6c 69 6e 6b 20 68 61 73 20 65 78 70 69 72 65 64 2e 20 20 50 6c 65 61 73 65 20 63 6f 6e 74 61 63 74 20 74 68 65 20 73 65 6e 64 65 72 20 6f 66 20 74 68 65 20 65 6d 61 69 6c 20 66 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 0d 0a 3c 2f 62 6f
                  Data Ascii: <!DOCTYPE html><html xmlns="http://www.w3.org/1999/xhtml"><head> <meta name="ROBOTS" content="NOINDEX, NOFOLLOW"> <title></title></head><body>This link has expired. Please contact the sender of the email for more information.</bo


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  4192.168.2.349702159.92.136.102443C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampkBytes transferredDirectionData
                  2023-02-07 17:20:38 UTC6OUTGET /favicon.ico HTTP/1.1
                  Host: click.e.miro.com
                  Connection: keep-alive
                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: image
                  Referer: https://click.e.miro.com/expired.html
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2023-02-07 17:20:38 UTC7INHTTP/1.1 404 Not Found
                  Content-Type: text/html
                  Date: Tue, 07 Feb 2023 17:20:38 GMT
                  Connection: close
                  Content-Length: 1245
                  2023-02-07 17:20:38 UTC7INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c
                  Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/><title>404 - Fil
                  2023-02-07 17:20:38 UTC8INData Raw: 6b 69 6e 67 20 66 6f 72 20 6d 69 67 68 74 20 68 61 76 65 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 2c 20 68 61 64 20 69 74 73 20 6e 61 6d 65 20 63 68 61 6e 67 65 64 2c 20 6f 72 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75 6e 61 76 61 69 6c 61 62 6c 65 2e 3c 2f 68 33 3e 0d 0a 20 3c 2f 66 69 65 6c 64 73 65 74 3e 3c 2f 64 69 76 3e 0d 0a 3c 2f 64 69 76 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                  Data Ascii: king for might have been removed, had its name changed, or is temporarily unavailable.</h3> </fieldset></div></div></body></html>


                  Click to jump to process

                  Click to jump to process

                  Click to dive into process behavior distribution

                  Click to jump to process

                  Target ID:0
                  Start time:18:20:31
                  Start date:07/02/2023
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                  Imagebase:0x7ff614650000
                  File size:2851656 bytes
                  MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low

                  Target ID:1
                  Start time:18:20:33
                  Start date:07/02/2023
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1976 --field-trial-handle=1764,i,13624171276759586457,679474072376911802,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
                  Imagebase:0x7ff614650000
                  File size:2851656 bytes
                  MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low

                  Target ID:2
                  Start time:18:20:34
                  Start date:07/02/2023
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "https://click.e.miro.com/?qs=71ec040b00af2a7e15c4a00e338d6ed0afd5e86f0dffe31bba3547e216e7734b1d06c2ac32f20d2f03a7c89cefc8ab9152d116ce107afbcb055fd22492a6e096
                  Imagebase:0x7ff614650000
                  File size:2851656 bytes
                  MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low

                  No disassembly