Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://chamberoflearning.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPU1uZ3phbkk9JnVpZD1VU0VSMTcxMjIwMjRVNTkxMjE3Mjk=N0123NCA_A8_CHF@emfa.pt

Overview

General Information

Sample URL:https://chamberoflearning.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPU1uZ3phbkk9JnVpZD1VU0VSMTcxMjIwMjRVNTkxMjE3Mjk=N0123NCA_A8_CHF@emfa.pt
Analysis ID:1581458
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Suricata IDS alerts for network traffic
Stores files to the Windows start menu directory
URL contains potential PII (phishing indication)

Classification

  • System is w10x64
  • chrome.exe (PID: 5660 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5852 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2632 --field-trial-handle=2492,i,11218656991737734334,9289056725630000553,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 7128 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://chamberoflearning.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPU1uZ3phbkk9JnVpZD1VU0VSMTcxMjIwMjRVNTkxMjE3Mjk=N0123NCA_A8_CHF@emfa.pt" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-12-27T19:11:56.429200+010020573331Successful Credential Theft Detected192.168.2.549714216.69.174.68443TCP

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://chamberoflearning.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPU1uZ3phbkk9JnVpZD1VU0VSMTcxMjIwMjRVNTkxMjE3Mjk=N0123NCA_A8_CHF@emfa.ptSlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
Source: https://chamberoflearning.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPU1uZ3phbkk9JnVpZD1VU0VSMTcxMjIwMjRVNTkxMjE3Mjk=N0123NCA_A8_CHF@emfa.ptSample URL: PII: N0123NCA_A8_CHF@emfa.pt
Source: https://chamberoflearning.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPU1uZ3phbkk9JnVpZD1VU0VSMTcxMjIwMjRVNTkxMjE3Mjk=N0123NCA_A8_CHF@emfa.ptHTTP Parser: No favicon

Networking

barindex
Source: Network trafficSuricata IDS: 2057333 - Severity 1 - ET PHISHING MAMBA Credential Phish Landing Page 2024-11-08 : 192.168.2.5:49714 -> 216.69.174.68:443
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /n/?c3Y9bzM2NV8xX25vbSZyYW5kPU1uZ3phbkk9JnVpZD1VU0VSMTcxMjIwMjRVNTkxMjE3Mjk=N0123NCA_A8_CHF@emfa.pt HTTP/1.1Host: chamberoflearning.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: chamberoflearning.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://chamberoflearning.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPU1uZ3phbkk9JnVpZD1VU0VSMTcxMjIwMjRVNTkxMjE3Mjk=N0123NCA_A8_CHF@emfa.ptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: chamberoflearning.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: classification engineClassification label: mal56.win@16/10@4/4
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2632 --field-trial-handle=2492,i,11218656991737734334,9289056725630000553,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://chamberoflearning.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPU1uZ3phbkk9JnVpZD1VU0VSMTcxMjIwMjRVNTkxMjE3Mjk=N0123NCA_A8_CHF@emfa.pt"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2632 --field-trial-handle=2492,i,11218656991737734334,9289056725630000553,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://chamberoflearning.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPU1uZ3phbkk9JnVpZD1VU0VSMTcxMjIwMjRVNTkxMjE3Mjk=N0123NCA_A8_CHF@emfa.pt0%Avira URL Cloudsafe
https://chamberoflearning.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPU1uZ3phbkk9JnVpZD1VU0VSMTcxMjIwMjRVNTkxMjE3Mjk=N0123NCA_A8_CHF@emfa.pt100%SlashNextCredential Stealing type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://chamberoflearning.com/favicon.ico0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.181.68
truefalse
    high
    chamberoflearning.com
    216.69.174.68
    truetrue
      unknown
      NameMaliciousAntivirus DetectionReputation
      https://chamberoflearning.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPU1uZ3phbkk9JnVpZD1VU0VSMTcxMjIwMjRVNTkxMjE3Mjk=N0123NCA_A8_CHF@emfa.pttrue
        unknown
        https://chamberoflearning.com/favicon.icotrue
        • Avira URL Cloud: safe
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        216.69.174.68
        chamberoflearning.comUnited States
        26496AS-26496-GO-DADDY-COM-LLCUStrue
        239.255.255.250
        unknownReserved
        unknownunknownfalse
        142.250.181.68
        www.google.comUnited States
        15169GOOGLEUSfalse
        IP
        192.168.2.5
        Joe Sandbox version:41.0.0 Charoite
        Analysis ID:1581458
        Start date and time:2024-12-27 19:10:52 +01:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 2m 56s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:browseurl.jbs
        Sample URL:https://chamberoflearning.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPU1uZ3phbkk9JnVpZD1VU0VSMTcxMjIwMjRVNTkxMjE3Mjk=N0123NCA_A8_CHF@emfa.pt
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:7
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:MAL
        Classification:mal56.win@16/10@4/4
        EGA Information:Failed
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 172.217.21.35, 172.217.19.238, 64.233.161.84, 172.217.17.46, 199.232.210.172, 192.229.221.95, 172.217.17.35, 142.250.181.142, 23.218.208.109, 20.109.210.53, 13.107.246.63
        • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
        • Not all processes where analyzed, report is missing behavior information
        • VT rate limit hit for: https://chamberoflearning.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPU1uZ3phbkk9JnVpZD1VU0VSMTcxMjIwMjRVNTkxMjE3Mjk=N0123NCA_A8_CHF@emfa.pt
        No simulations
        No context
        No context
        No context
        No context
        No context
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 27 17:11:49 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2677
        Entropy (8bit):3.9855136627269894
        Encrypted:false
        SSDEEP:48:8hdoTMQjHKidAKZdA19ehwiZUklqehQy+3:80vsvy
        MD5:8DA10A651B21278E1B4ED46E25EDCD98
        SHA1:3B92DF6C21ABDA636803B63658173B37817087C3
        SHA-256:D8E0033623310A0526536B0EF6E57EA14530B11C96A0180250E32674CD4A47FA
        SHA-512:759F2A7458E74729C2BB0A6E4493F961E5583DA38653C66139E1904F4644340CD4C8D672EB761538499D1F865E23C2F60A6B15F57DF9BB37740F792135C60080
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,......H.X..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Yv.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Yv.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Yv.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Yv............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Yy............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............h.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 27 17:11:49 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2679
        Entropy (8bit):3.998779069827132
        Encrypted:false
        SSDEEP:48:8adoTMQjHKidAKZdA1weh/iZUkAQkqehfy+2:8tve9QWy
        MD5:4E6A358F4CD0B397894AD0DB8D41658C
        SHA1:216997DAEC8E852A8E0A6DAC90C486D5850E13E1
        SHA-256:6F5DAFFEE00164D10859699D633004270F1D8BB3AD7F10C3EBDA815FD79D499E
        SHA-512:99BCECAC4300CC70B9CA0D44B2934B684ACE41E085EFD51C5E2EAD46E96BB5C29A6F2F1EDD0D0BD82B788AE2F61E92E28D813D702D78D7D9B27E01400F1F8C16
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,.....m:.X..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Yv.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Yv.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Yv.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Yv............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Yy............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............h.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2693
        Entropy (8bit):4.008725381673341
        Encrypted:false
        SSDEEP:48:8xBdoTMQsHKidAKZdA14tseh7sFiZUkmgqeh7sVy+BX:8xUv7njy
        MD5:24ADC09D8C4AB5AC330BFA0B34F6BD6D
        SHA1:6BE052370C4713440532503F38DA0027213A7EC0
        SHA-256:5EC1982D1779FF6EAD4523F1607EDC337B9B414184C4B59D9DEB74522806CA10
        SHA-512:27F57219D1DABC44A98A501135958B15BD69B5DA5DE1024064E1EB237D64A4294595CDF8E7A7473FB2808EA7F3AD0CD620B201A4DA11B0EBFF2ACBC4B3FE1E45
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Yv.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Yv.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Yv.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Yv............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............h.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 27 17:11:49 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2681
        Entropy (8bit):3.999982695099033
        Encrypted:false
        SSDEEP:48:8wdoTMQjHKidAKZdA1vehDiZUkwqehLy+R:8LvFdy
        MD5:1193968F5C904EF2E203788807AEFCB8
        SHA1:151C9541E106E1DB0E659262A4C156827278EB12
        SHA-256:8D5C78191EB2C16E603ECD76A417FB0EDA264AB57AC40736B44450E48EF3050B
        SHA-512:F4AF6ECE32811EE159354EF15C7C8F16CCAFE752EE2839F8350585C5EE1C8EEC1A49CA14660AFF3CF304F082601780EC559AFF3A11C0B376D7AC56D97FD10FF0
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,......4.X..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Yv.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Yv.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Yv.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Yv............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Yy............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............h.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 27 17:11:49 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2681
        Entropy (8bit):3.988733645807306
        Encrypted:false
        SSDEEP:48:8bLddoTMQjHKidAKZdA1hehBiZUk1W1qehJy+C:8AvV9py
        MD5:8DA41E214A8D7A00A7BF0F9944C1F5B5
        SHA1:BD31C736C9FC5B02F794CCEBEACAFCF3B7B93E90
        SHA-256:0DD6D6BB6178936832B4D146693FE059745B187EAADB0BCFD3852B694242303C
        SHA-512:79B37BC210D61244833558324E73331FD63846179398B8BA9B0A61C0B7FDB11FE62FEEBA2ED36A0CBDB4E2D4B860FDC5C30D661434C8CDED27D203EB74B44E0A
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,......A.X..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Yv.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Yv.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Yv.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Yv............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Yy............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............h.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 27 17:11:49 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2683
        Entropy (8bit):3.9987990331831376
        Encrypted:false
        SSDEEP:48:8QdoTMQjHKidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbjy+yT+:8rvpT/TbxWOvTbjy7T
        MD5:3BF1909E046752363EB5DDEE9CEEA3EC
        SHA1:B7C67714BCE0A50E208882452A02A274390C40F8
        SHA-256:5DEE90BB61FA96803180CEDA34547230D6BC7E8FF99F588210B28ABDB3E6E7E1
        SHA-512:9981B9CC4A7A9C12EA3E1BAB70842C1914639A4D332B1E3FC39B8049E04B8C8443615F9520FBDFFB192B1081FF7AF1DB4597CBEBBEA660D4CECAECCBF58EF2FF
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,......).X..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Yv.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Yv.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Yv.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Yv............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Yy............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............h.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:HTML document, ASCII text
        Category:downloaded
        Size (bytes):675
        Entropy (8bit):4.7888896708778645
        Encrypted:false
        SSDEEP:12:J0+ox0UDWsRGDW8hsw4Aox1WR3oKcOgAZXtmIrgvRMKiSQe9uE7F50vIqUDWvjsq:yiUDWsYDWus/q3oKccXt+vEHK50vZUD4
        MD5:BB24BBE0E0A1321F801D4F94AA849716
        SHA1:BDB24243D677AB92284CE2F3188277C839566F68
        SHA-256:B9A5A44B16CEE2FA2B118C86FC08A1961BB64DCFCF90B6B81B3FC36A91915165
        SHA-512:338F7168933C15BCC026E084B51D59EBBC108AAFD4C68BC639EE2BF9E9BFF39EB43A803AC09F4DF8858E208F33A331BBBB87FDF4AEBAEE6409F589B5D5EAC90D
        Malicious:false
        Reputation:low
        URL:https://chamberoflearning.com/favicon.ico
        Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>500 Internal Server Error</title>.</head><body>.<h1>Internal Server Error</h1>.<p>The server encountered an internal error or.misconfiguration and was unable to complete.your request.</p>.<p>Please contact the server administrator at . webmaster@chamberoflearning.com to inform them of the time this error occurred,. and the actions you performed just before this error.</p>.<p>More information about this error may be available.in the server error log.</p>.<p>Additionally, a 500 Internal Server Error.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:HTML document, ASCII text
        Category:downloaded
        Size (bytes):675
        Entropy (8bit):4.7888896708778645
        Encrypted:false
        SSDEEP:12:J0+ox0UDWsRGDW8hsw4Aox1WR3oKcOgAZXtmIrgvRMKiSQe9uE7F50vIqUDWvjsq:yiUDWsYDWus/q3oKccXt+vEHK50vZUD4
        MD5:BB24BBE0E0A1321F801D4F94AA849716
        SHA1:BDB24243D677AB92284CE2F3188277C839566F68
        SHA-256:B9A5A44B16CEE2FA2B118C86FC08A1961BB64DCFCF90B6B81B3FC36A91915165
        SHA-512:338F7168933C15BCC026E084B51D59EBBC108AAFD4C68BC639EE2BF9E9BFF39EB43A803AC09F4DF8858E208F33A331BBBB87FDF4AEBAEE6409F589B5D5EAC90D
        Malicious:false
        Reputation:low
        URL:https://chamberoflearning.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPU1uZ3phbkk9JnVpZD1VU0VSMTcxMjIwMjRVNTkxMjE3Mjk=N0123NCA_A8_CHF@emfa.pt
        Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>500 Internal Server Error</title>.</head><body>.<h1>Internal Server Error</h1>.<p>The server encountered an internal error or.misconfiguration and was unable to complete.your request.</p>.<p>Please contact the server administrator at . webmaster@chamberoflearning.com to inform them of the time this error occurred,. and the actions you performed just before this error.</p>.<p>More information about this error may be available.in the server error log.</p>.<p>Additionally, a 500 Internal Server Error.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
        No static file info
        TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
        2024-12-27T19:11:56.429200+01002057333ET PHISHING MAMBA Credential Phish Landing Page 2024-11-081192.168.2.549714216.69.174.68443TCP
        TimestampSource PortDest PortSource IPDest IP
        Dec 27, 2024 19:11:41.408934116 CET49674443192.168.2.523.1.237.91
        Dec 27, 2024 19:11:41.424468994 CET49675443192.168.2.523.1.237.91
        Dec 27, 2024 19:11:41.533941984 CET49673443192.168.2.523.1.237.91
        Dec 27, 2024 19:11:51.014995098 CET49674443192.168.2.523.1.237.91
        Dec 27, 2024 19:11:51.033900976 CET49675443192.168.2.523.1.237.91
        Dec 27, 2024 19:11:51.138883114 CET49673443192.168.2.523.1.237.91
        Dec 27, 2024 19:11:51.968055964 CET49712443192.168.2.5142.250.181.68
        Dec 27, 2024 19:11:51.968097925 CET44349712142.250.181.68192.168.2.5
        Dec 27, 2024 19:11:51.968183994 CET49712443192.168.2.5142.250.181.68
        Dec 27, 2024 19:11:51.968408108 CET49712443192.168.2.5142.250.181.68
        Dec 27, 2024 19:11:51.968417883 CET44349712142.250.181.68192.168.2.5
        Dec 27, 2024 19:11:53.632220030 CET4434970323.1.237.91192.168.2.5
        Dec 27, 2024 19:11:53.632328987 CET49703443192.168.2.523.1.237.91
        Dec 27, 2024 19:11:53.713016987 CET44349712142.250.181.68192.168.2.5
        Dec 27, 2024 19:11:53.713422060 CET49712443192.168.2.5142.250.181.68
        Dec 27, 2024 19:11:53.713434935 CET44349712142.250.181.68192.168.2.5
        Dec 27, 2024 19:11:53.714298010 CET44349712142.250.181.68192.168.2.5
        Dec 27, 2024 19:11:53.714359999 CET49712443192.168.2.5142.250.181.68
        Dec 27, 2024 19:11:53.716506958 CET49712443192.168.2.5142.250.181.68
        Dec 27, 2024 19:11:53.716571093 CET44349712142.250.181.68192.168.2.5
        Dec 27, 2024 19:11:53.766071081 CET49712443192.168.2.5142.250.181.68
        Dec 27, 2024 19:11:53.766079903 CET44349712142.250.181.68192.168.2.5
        Dec 27, 2024 19:11:53.816260099 CET49712443192.168.2.5142.250.181.68
        Dec 27, 2024 19:11:54.048472881 CET49714443192.168.2.5216.69.174.68
        Dec 27, 2024 19:11:54.048599958 CET44349714216.69.174.68192.168.2.5
        Dec 27, 2024 19:11:54.048693895 CET49714443192.168.2.5216.69.174.68
        Dec 27, 2024 19:11:54.049021006 CET49715443192.168.2.5216.69.174.68
        Dec 27, 2024 19:11:54.049052954 CET44349715216.69.174.68192.168.2.5
        Dec 27, 2024 19:11:54.049108982 CET49715443192.168.2.5216.69.174.68
        Dec 27, 2024 19:11:54.049385071 CET49714443192.168.2.5216.69.174.68
        Dec 27, 2024 19:11:54.049402952 CET44349714216.69.174.68192.168.2.5
        Dec 27, 2024 19:11:54.049684048 CET49715443192.168.2.5216.69.174.68
        Dec 27, 2024 19:11:54.049695969 CET44349715216.69.174.68192.168.2.5
        Dec 27, 2024 19:11:56.032805920 CET44349714216.69.174.68192.168.2.5
        Dec 27, 2024 19:11:56.033257008 CET49714443192.168.2.5216.69.174.68
        Dec 27, 2024 19:11:56.033349991 CET44349714216.69.174.68192.168.2.5
        Dec 27, 2024 19:11:56.034537077 CET44349714216.69.174.68192.168.2.5
        Dec 27, 2024 19:11:56.034600019 CET49714443192.168.2.5216.69.174.68
        Dec 27, 2024 19:11:56.039004087 CET49714443192.168.2.5216.69.174.68
        Dec 27, 2024 19:11:56.039091110 CET44349714216.69.174.68192.168.2.5
        Dec 27, 2024 19:11:56.039159060 CET49714443192.168.2.5216.69.174.68
        Dec 27, 2024 19:11:56.080101013 CET49714443192.168.2.5216.69.174.68
        Dec 27, 2024 19:11:56.080133915 CET44349714216.69.174.68192.168.2.5
        Dec 27, 2024 19:11:56.091002941 CET44349715216.69.174.68192.168.2.5
        Dec 27, 2024 19:11:56.091232061 CET49715443192.168.2.5216.69.174.68
        Dec 27, 2024 19:11:56.091245890 CET44349715216.69.174.68192.168.2.5
        Dec 27, 2024 19:11:56.092252016 CET44349715216.69.174.68192.168.2.5
        Dec 27, 2024 19:11:56.092310905 CET49715443192.168.2.5216.69.174.68
        Dec 27, 2024 19:11:56.092619896 CET49715443192.168.2.5216.69.174.68
        Dec 27, 2024 19:11:56.092673063 CET44349715216.69.174.68192.168.2.5
        Dec 27, 2024 19:11:56.126116037 CET49714443192.168.2.5216.69.174.68
        Dec 27, 2024 19:11:56.141340971 CET49715443192.168.2.5216.69.174.68
        Dec 27, 2024 19:11:56.141366959 CET44349715216.69.174.68192.168.2.5
        Dec 27, 2024 19:11:56.188124895 CET49715443192.168.2.5216.69.174.68
        Dec 27, 2024 19:11:56.429244995 CET44349714216.69.174.68192.168.2.5
        Dec 27, 2024 19:11:56.429328918 CET44349714216.69.174.68192.168.2.5
        Dec 27, 2024 19:11:56.429375887 CET49714443192.168.2.5216.69.174.68
        Dec 27, 2024 19:11:56.430066109 CET49714443192.168.2.5216.69.174.68
        Dec 27, 2024 19:11:56.430088043 CET44349714216.69.174.68192.168.2.5
        Dec 27, 2024 19:11:56.493479967 CET49715443192.168.2.5216.69.174.68
        Dec 27, 2024 19:11:56.539324045 CET44349715216.69.174.68192.168.2.5
        Dec 27, 2024 19:11:56.898525953 CET44349715216.69.174.68192.168.2.5
        Dec 27, 2024 19:11:56.898597956 CET44349715216.69.174.68192.168.2.5
        Dec 27, 2024 19:11:56.898663044 CET49715443192.168.2.5216.69.174.68
        Dec 27, 2024 19:11:56.899281025 CET49715443192.168.2.5216.69.174.68
        Dec 27, 2024 19:11:56.899291992 CET44349715216.69.174.68192.168.2.5
        Dec 27, 2024 19:12:03.394725084 CET44349712142.250.181.68192.168.2.5
        Dec 27, 2024 19:12:03.394788027 CET44349712142.250.181.68192.168.2.5
        Dec 27, 2024 19:12:03.394839048 CET49712443192.168.2.5142.250.181.68
        Dec 27, 2024 19:12:04.470123053 CET49712443192.168.2.5142.250.181.68
        Dec 27, 2024 19:12:04.470154047 CET44349712142.250.181.68192.168.2.5
        Dec 27, 2024 19:12:51.891130924 CET49821443192.168.2.5142.250.181.68
        Dec 27, 2024 19:12:51.891230106 CET44349821142.250.181.68192.168.2.5
        Dec 27, 2024 19:12:51.891350031 CET49821443192.168.2.5142.250.181.68
        Dec 27, 2024 19:12:51.891586065 CET49821443192.168.2.5142.250.181.68
        Dec 27, 2024 19:12:51.891621113 CET44349821142.250.181.68192.168.2.5
        Dec 27, 2024 19:12:53.580992937 CET44349821142.250.181.68192.168.2.5
        Dec 27, 2024 19:12:53.581427097 CET49821443192.168.2.5142.250.181.68
        Dec 27, 2024 19:12:53.581470013 CET44349821142.250.181.68192.168.2.5
        Dec 27, 2024 19:12:53.581784010 CET44349821142.250.181.68192.168.2.5
        Dec 27, 2024 19:12:53.582114935 CET49821443192.168.2.5142.250.181.68
        Dec 27, 2024 19:12:53.582178116 CET44349821142.250.181.68192.168.2.5
        Dec 27, 2024 19:12:53.623585939 CET49821443192.168.2.5142.250.181.68
        Dec 27, 2024 19:13:03.297386885 CET44349821142.250.181.68192.168.2.5
        Dec 27, 2024 19:13:03.297525883 CET44349821142.250.181.68192.168.2.5
        Dec 27, 2024 19:13:03.297643900 CET49821443192.168.2.5142.250.181.68
        Dec 27, 2024 19:13:04.487884998 CET49821443192.168.2.5142.250.181.68
        Dec 27, 2024 19:13:04.487961054 CET44349821142.250.181.68192.168.2.5
        TimestampSource PortDest PortSource IPDest IP
        Dec 27, 2024 19:11:48.352783918 CET53524101.1.1.1192.168.2.5
        Dec 27, 2024 19:11:48.413156986 CET53524131.1.1.1192.168.2.5
        Dec 27, 2024 19:11:51.318933010 CET53634701.1.1.1192.168.2.5
        Dec 27, 2024 19:11:51.827860117 CET6326253192.168.2.51.1.1.1
        Dec 27, 2024 19:11:51.827981949 CET5076653192.168.2.51.1.1.1
        Dec 27, 2024 19:11:51.965256929 CET53632621.1.1.1192.168.2.5
        Dec 27, 2024 19:11:51.966656923 CET53507661.1.1.1192.168.2.5
        Dec 27, 2024 19:11:53.619095087 CET5629053192.168.2.51.1.1.1
        Dec 27, 2024 19:11:53.619550943 CET6449053192.168.2.51.1.1.1
        Dec 27, 2024 19:11:53.964826107 CET53644901.1.1.1192.168.2.5
        Dec 27, 2024 19:11:54.045562983 CET53562901.1.1.1192.168.2.5
        Dec 27, 2024 19:12:08.294770956 CET53557651.1.1.1192.168.2.5
        Dec 27, 2024 19:12:27.169095039 CET53609391.1.1.1192.168.2.5
        Dec 27, 2024 19:12:48.046015978 CET53546471.1.1.1192.168.2.5
        Dec 27, 2024 19:12:49.685575008 CET53637351.1.1.1192.168.2.5
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        Dec 27, 2024 19:11:51.827860117 CET192.168.2.51.1.1.10x930aStandard query (0)www.google.comA (IP address)IN (0x0001)false
        Dec 27, 2024 19:11:51.827981949 CET192.168.2.51.1.1.10x3a48Standard query (0)www.google.com65IN (0x0001)false
        Dec 27, 2024 19:11:53.619095087 CET192.168.2.51.1.1.10xeca8Standard query (0)chamberoflearning.comA (IP address)IN (0x0001)false
        Dec 27, 2024 19:11:53.619550943 CET192.168.2.51.1.1.10x371aStandard query (0)chamberoflearning.com65IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        Dec 27, 2024 19:11:51.965256929 CET1.1.1.1192.168.2.50x930aNo error (0)www.google.com142.250.181.68A (IP address)IN (0x0001)false
        Dec 27, 2024 19:11:51.966656923 CET1.1.1.1192.168.2.50x3a48No error (0)www.google.com65IN (0x0001)false
        Dec 27, 2024 19:11:54.045562983 CET1.1.1.1192.168.2.50xeca8No error (0)chamberoflearning.com216.69.174.68A (IP address)IN (0x0001)false
        • chamberoflearning.com
        • https:
        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        0192.168.2.549714216.69.174.684435852C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-12-27 18:11:56 UTC762OUTGET /n/?c3Y9bzM2NV8xX25vbSZyYW5kPU1uZ3phbkk9JnVpZD1VU0VSMTcxMjIwMjRVNTkxMjE3Mjk=N0123NCA_A8_CHF@emfa.pt HTTP/1.1
        Host: chamberoflearning.com
        Connection: keep-alive
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        sec-ch-ua-platform: "Windows"
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Sec-Fetch-Site: none
        Sec-Fetch-Mode: navigate
        Sec-Fetch-User: ?1
        Sec-Fetch-Dest: document
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-12-27 18:11:56 UTC176INHTTP/1.1 500 Internal Server Error
        Date: Fri, 27 Dec 2024 18:11:56 GMT
        Server: Apache
        Content-Length: 675
        Connection: close
        Content-Type: text/html; charset=iso-8859-1
        2024-12-27 18:11:56 UTC675INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 35 30 30 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 73 65 72 76 65 72 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 65 72 72 6f 72 20 6f 72 0a 6d 69 73 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 6e 64 20 77 61 73 20 75 6e 61 62 6c 65 20 74 6f 20 63 6f 6d 70 6c 65 74 65 0a 79 6f 75 72 20 72 65 71 75 65 73 74 2e 3c
        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>500 Internal Server Error</title></head><body><h1>Internal Server Error</h1><p>The server encountered an internal error ormisconfiguration and was unable to completeyour request.<


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        1192.168.2.549715216.69.174.684435852C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-12-27 18:11:56 UTC696OUTGET /favicon.ico HTTP/1.1
        Host: chamberoflearning.com
        Connection: keep-alive
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        sec-ch-ua-platform: "Windows"
        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
        Sec-Fetch-Site: same-origin
        Sec-Fetch-Mode: no-cors
        Sec-Fetch-Dest: image
        Referer: https://chamberoflearning.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPU1uZ3phbkk9JnVpZD1VU0VSMTcxMjIwMjRVNTkxMjE3Mjk=N0123NCA_A8_CHF@emfa.pt
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-12-27 18:11:56 UTC176INHTTP/1.1 500 Internal Server Error
        Date: Fri, 27 Dec 2024 18:11:56 GMT
        Server: Apache
        Content-Length: 675
        Connection: close
        Content-Type: text/html; charset=iso-8859-1
        2024-12-27 18:11:56 UTC675INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 35 30 30 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 73 65 72 76 65 72 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 65 72 72 6f 72 20 6f 72 0a 6d 69 73 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 6e 64 20 77 61 73 20 75 6e 61 62 6c 65 20 74 6f 20 63 6f 6d 70 6c 65 74 65 0a 79 6f 75 72 20 72 65 71 75 65 73 74 2e 3c
        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>500 Internal Server Error</title></head><body><h1>Internal Server Error</h1><p>The server encountered an internal error ormisconfiguration and was unable to completeyour request.<


        Click to jump to process

        Click to jump to process

        Click to jump to process

        Target ID:0
        Start time:13:11:42
        Start date:27/12/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Imagebase:0x7ff715980000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:2
        Start time:13:11:46
        Start date:27/12/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2632 --field-trial-handle=2492,i,11218656991737734334,9289056725630000553,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Imagebase:0x7ff715980000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:3
        Start time:13:11:52
        Start date:27/12/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://chamberoflearning.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPU1uZ3phbkk9JnVpZD1VU0VSMTcxMjIwMjRVNTkxMjE3Mjk=N0123NCA_A8_CHF@emfa.pt"
        Imagebase:0x7ff715980000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        No disassembly