Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://certificate.hypnotherapy-training.co.nz

Overview

General Information

Sample URL:https://certificate.hypnotherapy-training.co.nz
Analysis ID:1619363
Infos:
Errors
  • URL not reachable

Detection

Score:64
Range:0 - 100
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Suricata IDS alerts for network traffic
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 2764 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3992 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2284 --field-trial-handle=1968,i,10764738780274663148,5681939327555941670,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 2520 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://certificate.hypnotherapy-training.co.nz" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-02-19T20:23:53.810296+010020601711Domain Observed Used for C2 Detected192.168.2.5623131.1.1.153UDP
2025-02-19T20:23:53.810454+010020601711Domain Observed Used for C2 Detected192.168.2.5520071.1.1.153UDP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-02-19T20:23:54.448590+010020601721Domain Observed Used for C2 Detected192.168.2.549716185.72.8.129443TCP
2025-02-19T20:23:54.474768+010020601721Domain Observed Used for C2 Detected192.168.2.549715185.72.8.129443TCP
2025-02-19T20:23:56.168732+010020601721Domain Observed Used for C2 Detected192.168.2.549717185.72.8.129443TCP
2025-02-19T20:24:01.949024+010020601721Domain Observed Used for C2 Detected192.168.2.549719185.72.8.129443TCP
2025-02-19T20:24:01.952144+010020601721Domain Observed Used for C2 Detected192.168.2.549720185.72.8.129443TCP
2025-02-19T20:24:09.342939+010020601721Domain Observed Used for C2 Detected192.168.2.549762185.72.8.129443TCP

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://certificate.hypnotherapy-training.co.nzAvira URL Cloud: detection malicious, Label: malware
Source: https://certificate.hypnotherapy-training.co.nz/Avira URL Cloud: Label: malware
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49731 version: TLS 1.0

Networking

barindex
Source: Network trafficSuricata IDS: 2060172 - Severity 1 - ET MALWARE Win32/SocGholish CnC Domain in TLS SNI (* .hypnotherapy-training .co .nz) : 192.168.2.5:49715 -> 185.72.8.129:443
Source: Network trafficSuricata IDS: 2060172 - Severity 1 - ET MALWARE Win32/SocGholish CnC Domain in TLS SNI (* .hypnotherapy-training .co .nz) : 192.168.2.5:49719 -> 185.72.8.129:443
Source: Network trafficSuricata IDS: 2060172 - Severity 1 - ET MALWARE Win32/SocGholish CnC Domain in TLS SNI (* .hypnotherapy-training .co .nz) : 192.168.2.5:49720 -> 185.72.8.129:443
Source: Network trafficSuricata IDS: 2060171 - Severity 1 - ET MALWARE Win32/SocGholish CnC Domain in DNS Lookup (* .hypnotherapy-training .co .nz) : 192.168.2.5:62313 -> 1.1.1.1:53
Source: Network trafficSuricata IDS: 2060172 - Severity 1 - ET MALWARE Win32/SocGholish CnC Domain in TLS SNI (* .hypnotherapy-training .co .nz) : 192.168.2.5:49716 -> 185.72.8.129:443
Source: Network trafficSuricata IDS: 2060172 - Severity 1 - ET MALWARE Win32/SocGholish CnC Domain in TLS SNI (* .hypnotherapy-training .co .nz) : 192.168.2.5:49762 -> 185.72.8.129:443
Source: Network trafficSuricata IDS: 2060171 - Severity 1 - ET MALWARE Win32/SocGholish CnC Domain in DNS Lookup (* .hypnotherapy-training .co .nz) : 192.168.2.5:52007 -> 1.1.1.1:53
Source: Network trafficSuricata IDS: 2060172 - Severity 1 - ET MALWARE Win32/SocGholish CnC Domain in TLS SNI (* .hypnotherapy-training .co .nz) : 192.168.2.5:49717 -> 185.72.8.129:443
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49731 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: certificate.hypnotherapy-training.co.nzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: certificate.hypnotherapy-training.co.nzConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: certificate.hypnotherapy-training.co.nzConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: certificate.hypnotherapy-training.co.nzConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: certificate.hypnotherapy-training.co.nzConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: certificate.hypnotherapy-training.co.nzConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: certificate.hypnotherapy-training.co.nz
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: classification engineClassification label: mal64.win@20/6@4/4
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2284 --field-trial-handle=1968,i,10764738780274663148,5681939327555941670,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://certificate.hypnotherapy-training.co.nz"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2284 --field-trial-handle=1968,i,10764738780274663148,5681939327555941670,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://certificate.hypnotherapy-training.co.nz100%Avira URL Cloudmalware
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://certificate.hypnotherapy-training.co.nz/100%Avira URL Cloudmalware
NameIPActiveMaliciousAntivirus DetectionReputation
certificate.hypnotherapy-training.co.nz
185.72.8.129
truetrue
    unknown
    www.google.com
    142.250.185.132
    truefalse
      high
      NameMaliciousAntivirus DetectionReputation
      https://certificate.hypnotherapy-training.co.nz/true
      • Avira URL Cloud: malware
      unknown
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      239.255.255.250
      unknownReserved
      unknownunknownfalse
      185.72.8.129
      certificate.hypnotherapy-training.co.nzRussian Federation
      57844SPD-NETTRtrue
      142.250.185.132
      www.google.comUnited States
      15169GOOGLEUSfalse
      IP
      192.168.2.5
      Joe Sandbox version:42.0.0 Malachite
      Analysis ID:1619363
      Start date and time:2025-02-19 20:22:53 +01:00
      Joe Sandbox product:CloudBasic
      Overall analysis duration:0h 1m 58s
      Hypervisor based Inspection enabled:false
      Report type:full
      Cookbook file name:browseurl.jbs
      Sample URL:https://certificate.hypnotherapy-training.co.nz
      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
      Number of analysed new started processes analysed:6
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:MAL
      Classification:mal64.win@20/6@4/4
      EGA Information:Failed
      HCA Information:
      • Successful, ratio: 100%
      • Number of executed functions: 0
      • Number of non-executed functions: 0
      Cookbook Comments:
      • URL browsing timeout or error
      • URL not reachable
      • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, svchost.exe
      • Excluded IPs from analysis (whitelisted): 172.217.18.3, 172.217.18.14, 108.177.15.84, 216.58.212.142, 142.250.181.238, 142.250.185.78, 84.201.210.36, 2.17.190.73, 142.250.185.142, 216.58.206.46, 92.123.18.162, 4.245.163.56, 13.107.246.45
      • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, ocsp.digicert.com, accounts.google.com, redirector.gvt1.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
      • Not all processes where analyzed, report is missing behavior information
      • VT rate limit hit for: https://certificate.hypnotherapy-training.co.nz
      No simulations
      No context
      No context
      No context
      No context
      No context
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Feb 19 18:23:49 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2677
      Entropy (8bit):3.983626004987136
      Encrypted:false
      SSDEEP:48:8kd7jT3XLfHwidAKZdA19ehwiZUklqehsJy+3:8QDqBJy
      MD5:1F83CA1DDEC7C73B561C79236D3F2C4C
      SHA1:0997CEEE47BD50D0524B92ADE84EA68EDBFC47B7
      SHA-256:A8D5F749D63344ED022099E4FF66090BBBD652D8C7B6FDA416AA38C06C03356A
      SHA-512:790EB2CBD202E9D569E435D40BCC941D28B060C690DF2ECF9579A7CFE6E35946FD99D1FB1D1831589C5FBD0072CE714AF3B7D1FFC8E97D11C0F2A219924A23F1
      Malicious:false
      Reputation:low
      Preview:L..................F.@.. ...$+.,.....E......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.ISZ......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VSZ......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VSZ......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VSZ............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VSZ.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............Bv.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Feb 19 18:23:49 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2679
      Entropy (8bit):3.996508891123185
      Encrypted:false
      SSDEEP:48:8Dd7jT3XLfHwidAKZdA1weh/iZUkAQkqehxJy+2:8lDg9Q+Jy
      MD5:AB694E635DB315CD97FB3745A5C7120A
      SHA1:B3218BF74FA23CF6030EF9E35A28EBBF29DDEA64
      SHA-256:8CF83C7695B8B483FB82A462A51496BF2A140F461BC559A3FAA982D50E672F4F
      SHA-512:F9F660B1C49193669D22A05D2A99B96176A1CD9993F648A71D76549B33EA89D8036C15D5E8FED708189363D602BD11ABD7EF88583F5E3D92E267DD747087AB54
      Malicious:false
      Reputation:low
      Preview:L..................F.@.. ...$+.,.....Yy.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.ISZ......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VSZ......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VSZ......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VSZ............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VSZ.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............Bv.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2693
      Entropy (8bit):4.006992908172851
      Encrypted:false
      SSDEEP:48:8xwd7jT3XsHwidAKZdA14tseh7sFiZUkmgqeh7srJy+BX:8xUDZndJy
      MD5:53BCFC5E16D69AEF77CD2D5EEB4A741E
      SHA1:BC23D8956914698D64F74138F274F1E53EC846E3
      SHA-256:96F8F3F732EF6B8C577DFF8FE6EDC016AB9F29CDD3DFD0C726A2EE2E51D3BEDF
      SHA-512:2BE10084294B2B30752DDDDAE8261A7851ADECCE55C0262A3B03D3E6D3D254F3ACB069D2D3CF073170961BDDC46517941043152511580EE10FA65D00ABF54F39
      Malicious:false
      Reputation:low
      Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.ISZ......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VSZ......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VSZ......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VSZ............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............Bv.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Feb 19 18:23:49 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2681
      Entropy (8bit):3.995478934946879
      Encrypted:false
      SSDEEP:48:8Zd7jT3XLfHwidAKZdA1vehDiZUkwqeh1Jy+R:8zDrjJy
      MD5:920E6FB11176E772BF71DDD0F2B965C3
      SHA1:C2A004BCF83CB7A173E0E72931C2F2EC25CD57CD
      SHA-256:60BFE0DBE9E39F14CB6B91D7EA00F7930FDADE40264A7B2E345C60F1867765B7
      SHA-512:FD3D776444E02274DC56BBD9AFE3924B4472CBBFCDC133A2399846EE3F371AE3587957341A764AD04B728CBD8A03C0652911C1BC55B0FC5B248CEF3380713893
      Malicious:false
      Reputation:low
      Preview:L..................F.@.. ...$+.,....`.t.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.ISZ......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VSZ......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VSZ......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VSZ............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VSZ.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............Bv.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Feb 19 18:23:49 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2681
      Entropy (8bit):3.9870083552925855
      Encrypted:false
      SSDEEP:48:8kd7jT3XLfHwidAKZdA1hehBiZUk1W1qehnJy+C:8QDr9HJy
      MD5:5F212D249FFB763B1F40DE4C2951E2D3
      SHA1:EF6813252289E7209A1FBE8AD1E1EA276567E0AD
      SHA-256:1E509F3BFF81ED4127BB9A3D6B2A3651849EA781197944F4B3A9227B3A2A822B
      SHA-512:5E578974A9615942494FDED690FE458F3609EF4A5A985716AAF00A6518B370AA87352E3C51AC01123BA9CDFFD3C71309B32EEE2A12549502D0BCC02C6E07E27E
      Malicious:false
      Reputation:low
      Preview:L..................F.@.. ...$+.,..........N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.ISZ......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VSZ......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VSZ......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VSZ............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VSZ.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............Bv.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Feb 19 18:23:49 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
      Category:dropped
      Size (bytes):2683
      Entropy (8bit):3.997449693468964
      Encrypted:false
      SSDEEP:48:8ed7jT3XLfHwidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbdJy+yT+:8aDLT/TbxWOvTbdJy7T
      MD5:55EB02A6DB5A149108160414A8A9DA8F
      SHA1:C8ADEF1EBCC3E9AA27BA97E6BB627EFEFE295282
      SHA-256:9292D83972091567082D49BED6ED95A84EBB1A0D36E4703EE2D4C198F811A2BF
      SHA-512:6001A92590C652BE0A9C4E5C5BBEC8BE820999EB02626FCE7D5EA905C82AEB087307F68AC551607450200A8608FD1174CB11ED44937141E5A7BA5882D602768D
      Malicious:false
      Reputation:low
      Preview:L..................F.@.. ...$+.,....].h.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.ISZ......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VSZ......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VSZ......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VSZ............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VSZ.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............Bv.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
      No static file info
      TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
      2025-02-19T20:23:53.810296+01002060171ET MALWARE Win32/SocGholish CnC Domain in DNS Lookup (* .hypnotherapy-training .co .nz)1192.168.2.5623131.1.1.153UDP
      2025-02-19T20:23:53.810454+01002060171ET MALWARE Win32/SocGholish CnC Domain in DNS Lookup (* .hypnotherapy-training .co .nz)1192.168.2.5520071.1.1.153UDP
      2025-02-19T20:23:54.448590+01002060172ET MALWARE Win32/SocGholish CnC Domain in TLS SNI (* .hypnotherapy-training .co .nz)1192.168.2.549716185.72.8.129443TCP
      2025-02-19T20:23:54.474768+01002060172ET MALWARE Win32/SocGholish CnC Domain in TLS SNI (* .hypnotherapy-training .co .nz)1192.168.2.549715185.72.8.129443TCP
      2025-02-19T20:23:56.168732+01002060172ET MALWARE Win32/SocGholish CnC Domain in TLS SNI (* .hypnotherapy-training .co .nz)1192.168.2.549717185.72.8.129443TCP
      2025-02-19T20:24:01.949024+01002060172ET MALWARE Win32/SocGholish CnC Domain in TLS SNI (* .hypnotherapy-training .co .nz)1192.168.2.549719185.72.8.129443TCP
      2025-02-19T20:24:01.952144+01002060172ET MALWARE Win32/SocGholish CnC Domain in TLS SNI (* .hypnotherapy-training .co .nz)1192.168.2.549720185.72.8.129443TCP
      2025-02-19T20:24:09.342939+01002060172ET MALWARE Win32/SocGholish CnC Domain in TLS SNI (* .hypnotherapy-training .co .nz)1192.168.2.549762185.72.8.129443TCP
      TimestampSource PortDest PortSource IPDest IP
      Feb 19, 2025 20:23:42.377398968 CET49674443192.168.2.523.1.237.91
      Feb 19, 2025 20:23:42.379508018 CET49675443192.168.2.523.1.237.91
      Feb 19, 2025 20:23:42.486771107 CET49673443192.168.2.523.1.237.91
      Feb 19, 2025 20:23:51.989759922 CET49674443192.168.2.523.1.237.91
      Feb 19, 2025 20:23:51.989759922 CET49675443192.168.2.523.1.237.91
      Feb 19, 2025 20:23:52.099021912 CET49673443192.168.2.523.1.237.91
      Feb 19, 2025 20:23:52.280363083 CET49712443192.168.2.5142.250.185.132
      Feb 19, 2025 20:23:52.280435085 CET44349712142.250.185.132192.168.2.5
      Feb 19, 2025 20:23:52.280514002 CET49712443192.168.2.5142.250.185.132
      Feb 19, 2025 20:23:52.280740023 CET49712443192.168.2.5142.250.185.132
      Feb 19, 2025 20:23:52.280772924 CET44349712142.250.185.132192.168.2.5
      Feb 19, 2025 20:23:52.930866003 CET44349712142.250.185.132192.168.2.5
      Feb 19, 2025 20:23:52.931296110 CET49712443192.168.2.5142.250.185.132
      Feb 19, 2025 20:23:52.931332111 CET44349712142.250.185.132192.168.2.5
      Feb 19, 2025 20:23:52.936512947 CET44349712142.250.185.132192.168.2.5
      Feb 19, 2025 20:23:52.936609983 CET49712443192.168.2.5142.250.185.132
      Feb 19, 2025 20:23:52.937859058 CET49712443192.168.2.5142.250.185.132
      Feb 19, 2025 20:23:52.938060045 CET44349712142.250.185.132192.168.2.5
      Feb 19, 2025 20:23:52.989614010 CET49712443192.168.2.5142.250.185.132
      Feb 19, 2025 20:23:52.989633083 CET44349712142.250.185.132192.168.2.5
      Feb 19, 2025 20:23:53.036500931 CET49712443192.168.2.5142.250.185.132
      Feb 19, 2025 20:23:53.736473083 CET4434970323.1.237.91192.168.2.5
      Feb 19, 2025 20:23:53.736574888 CET49703443192.168.2.523.1.237.91
      Feb 19, 2025 20:23:53.837157011 CET49715443192.168.2.5185.72.8.129
      Feb 19, 2025 20:23:53.837188005 CET44349715185.72.8.129192.168.2.5
      Feb 19, 2025 20:23:53.837253094 CET49715443192.168.2.5185.72.8.129
      Feb 19, 2025 20:23:53.837578058 CET49715443192.168.2.5185.72.8.129
      Feb 19, 2025 20:23:53.837589979 CET44349715185.72.8.129192.168.2.5
      Feb 19, 2025 20:23:53.837943077 CET49716443192.168.2.5185.72.8.129
      Feb 19, 2025 20:23:53.838037014 CET44349716185.72.8.129192.168.2.5
      Feb 19, 2025 20:23:53.838120937 CET49716443192.168.2.5185.72.8.129
      Feb 19, 2025 20:23:53.838308096 CET49716443192.168.2.5185.72.8.129
      Feb 19, 2025 20:23:53.838339090 CET44349716185.72.8.129192.168.2.5
      Feb 19, 2025 20:23:54.448322058 CET44349716185.72.8.129192.168.2.5
      Feb 19, 2025 20:23:54.448590040 CET49716443192.168.2.5185.72.8.129
      Feb 19, 2025 20:23:54.448621035 CET44349716185.72.8.129192.168.2.5
      Feb 19, 2025 20:23:54.450089931 CET44349716185.72.8.129192.168.2.5
      Feb 19, 2025 20:23:54.450159073 CET49716443192.168.2.5185.72.8.129
      Feb 19, 2025 20:23:54.454900026 CET49716443192.168.2.5185.72.8.129
      Feb 19, 2025 20:23:54.454998016 CET44349716185.72.8.129192.168.2.5
      Feb 19, 2025 20:23:54.455085039 CET49716443192.168.2.5185.72.8.129
      Feb 19, 2025 20:23:54.455108881 CET44349716185.72.8.129192.168.2.5
      Feb 19, 2025 20:23:54.474375963 CET44349715185.72.8.129192.168.2.5
      Feb 19, 2025 20:23:54.474767923 CET49715443192.168.2.5185.72.8.129
      Feb 19, 2025 20:23:54.474783897 CET44349715185.72.8.129192.168.2.5
      Feb 19, 2025 20:23:54.475768089 CET44349715185.72.8.129192.168.2.5
      Feb 19, 2025 20:23:54.475828886 CET49715443192.168.2.5185.72.8.129
      Feb 19, 2025 20:23:54.476598024 CET49715443192.168.2.5185.72.8.129
      Feb 19, 2025 20:23:54.476660013 CET44349715185.72.8.129192.168.2.5
      Feb 19, 2025 20:23:54.507966995 CET49716443192.168.2.5185.72.8.129
      Feb 19, 2025 20:23:54.523293972 CET49715443192.168.2.5185.72.8.129
      Feb 19, 2025 20:23:54.523310900 CET44349715185.72.8.129192.168.2.5
      Feb 19, 2025 20:23:54.569520950 CET49715443192.168.2.5185.72.8.129
      Feb 19, 2025 20:23:54.580580950 CET44349716185.72.8.129192.168.2.5
      Feb 19, 2025 20:23:54.580658913 CET44349716185.72.8.129192.168.2.5
      Feb 19, 2025 20:23:54.580714941 CET49716443192.168.2.5185.72.8.129
      Feb 19, 2025 20:23:54.581084013 CET49716443192.168.2.5185.72.8.129
      Feb 19, 2025 20:23:54.581109047 CET44349716185.72.8.129192.168.2.5
      Feb 19, 2025 20:23:55.671427011 CET49717443192.168.2.5185.72.8.129
      Feb 19, 2025 20:23:55.671448946 CET44349717185.72.8.129192.168.2.5
      Feb 19, 2025 20:23:55.671638966 CET49717443192.168.2.5185.72.8.129
      Feb 19, 2025 20:23:55.672667980 CET49717443192.168.2.5185.72.8.129
      Feb 19, 2025 20:23:55.672677040 CET44349717185.72.8.129192.168.2.5
      Feb 19, 2025 20:23:55.673676014 CET49715443192.168.2.5185.72.8.129
      Feb 19, 2025 20:23:55.719321012 CET44349715185.72.8.129192.168.2.5
      Feb 19, 2025 20:23:55.788258076 CET44349715185.72.8.129192.168.2.5
      Feb 19, 2025 20:23:55.788326025 CET44349715185.72.8.129192.168.2.5
      Feb 19, 2025 20:23:55.788383007 CET49715443192.168.2.5185.72.8.129
      Feb 19, 2025 20:23:55.788508892 CET49715443192.168.2.5185.72.8.129
      Feb 19, 2025 20:23:55.788516998 CET44349715185.72.8.129192.168.2.5
      Feb 19, 2025 20:23:56.168437004 CET44349717185.72.8.129192.168.2.5
      Feb 19, 2025 20:23:56.168731928 CET49717443192.168.2.5185.72.8.129
      Feb 19, 2025 20:23:56.168745995 CET44349717185.72.8.129192.168.2.5
      Feb 19, 2025 20:23:56.169089079 CET44349717185.72.8.129192.168.2.5
      Feb 19, 2025 20:23:56.169434071 CET49717443192.168.2.5185.72.8.129
      Feb 19, 2025 20:23:56.169486046 CET44349717185.72.8.129192.168.2.5
      Feb 19, 2025 20:23:56.169671059 CET49717443192.168.2.5185.72.8.129
      Feb 19, 2025 20:23:56.215322018 CET44349717185.72.8.129192.168.2.5
      Feb 19, 2025 20:23:56.347794056 CET44349717185.72.8.129192.168.2.5
      Feb 19, 2025 20:23:56.347858906 CET44349717185.72.8.129192.168.2.5
      Feb 19, 2025 20:23:56.347976923 CET49717443192.168.2.5185.72.8.129
      Feb 19, 2025 20:23:56.348258018 CET49717443192.168.2.5185.72.8.129
      Feb 19, 2025 20:23:56.348287106 CET44349717185.72.8.129192.168.2.5
      Feb 19, 2025 20:24:01.381254911 CET49719443192.168.2.5185.72.8.129
      Feb 19, 2025 20:24:01.381335974 CET44349719185.72.8.129192.168.2.5
      Feb 19, 2025 20:24:01.381428003 CET49719443192.168.2.5185.72.8.129
      Feb 19, 2025 20:24:01.381640911 CET49720443192.168.2.5185.72.8.129
      Feb 19, 2025 20:24:01.381741047 CET44349720185.72.8.129192.168.2.5
      Feb 19, 2025 20:24:01.381810904 CET49720443192.168.2.5185.72.8.129
      Feb 19, 2025 20:24:01.381987095 CET49719443192.168.2.5185.72.8.129
      Feb 19, 2025 20:24:01.382019043 CET44349719185.72.8.129192.168.2.5
      Feb 19, 2025 20:24:01.382169008 CET49720443192.168.2.5185.72.8.129
      Feb 19, 2025 20:24:01.382203102 CET44349720185.72.8.129192.168.2.5
      Feb 19, 2025 20:24:01.948642969 CET44349719185.72.8.129192.168.2.5
      Feb 19, 2025 20:24:01.949023962 CET49719443192.168.2.5185.72.8.129
      Feb 19, 2025 20:24:01.949045897 CET44349719185.72.8.129192.168.2.5
      Feb 19, 2025 20:24:01.949382067 CET44349719185.72.8.129192.168.2.5
      Feb 19, 2025 20:24:01.950395107 CET49719443192.168.2.5185.72.8.129
      Feb 19, 2025 20:24:01.950475931 CET44349719185.72.8.129192.168.2.5
      Feb 19, 2025 20:24:01.951044083 CET49719443192.168.2.5185.72.8.129
      Feb 19, 2025 20:24:01.951857090 CET44349720185.72.8.129192.168.2.5
      Feb 19, 2025 20:24:01.952143908 CET49720443192.168.2.5185.72.8.129
      Feb 19, 2025 20:24:01.952208996 CET44349720185.72.8.129192.168.2.5
      Feb 19, 2025 20:24:01.952584982 CET44349720185.72.8.129192.168.2.5
      Feb 19, 2025 20:24:01.954188108 CET49720443192.168.2.5185.72.8.129
      Feb 19, 2025 20:24:01.954267025 CET44349720185.72.8.129192.168.2.5
      Feb 19, 2025 20:24:01.991329908 CET44349719185.72.8.129192.168.2.5
      Feb 19, 2025 20:24:02.005428076 CET49720443192.168.2.5185.72.8.129
      Feb 19, 2025 20:24:02.120871067 CET44349719185.72.8.129192.168.2.5
      Feb 19, 2025 20:24:02.120920897 CET44349719185.72.8.129192.168.2.5
      Feb 19, 2025 20:24:02.121006966 CET49719443192.168.2.5185.72.8.129
      Feb 19, 2025 20:24:02.128823042 CET49719443192.168.2.5185.72.8.129
      Feb 19, 2025 20:24:02.128839970 CET44349719185.72.8.129192.168.2.5
      Feb 19, 2025 20:24:02.837596893 CET44349712142.250.185.132192.168.2.5
      Feb 19, 2025 20:24:02.837670088 CET44349712142.250.185.132192.168.2.5
      Feb 19, 2025 20:24:02.837712049 CET49712443192.168.2.5142.250.185.132
      Feb 19, 2025 20:24:03.831027985 CET49703443192.168.2.523.1.237.91
      Feb 19, 2025 20:24:03.831175089 CET49703443192.168.2.523.1.237.91
      Feb 19, 2025 20:24:03.831505060 CET49731443192.168.2.523.1.237.91
      Feb 19, 2025 20:24:03.831549883 CET4434973123.1.237.91192.168.2.5
      Feb 19, 2025 20:24:03.831634998 CET49731443192.168.2.523.1.237.91
      Feb 19, 2025 20:24:03.831964970 CET49731443192.168.2.523.1.237.91
      Feb 19, 2025 20:24:03.831981897 CET4434973123.1.237.91192.168.2.5
      Feb 19, 2025 20:24:03.836261034 CET4434970323.1.237.91192.168.2.5
      Feb 19, 2025 20:24:03.836301088 CET4434970323.1.237.91192.168.2.5
      Feb 19, 2025 20:24:04.102689981 CET49712443192.168.2.5142.250.185.132
      Feb 19, 2025 20:24:04.102727890 CET44349712142.250.185.132192.168.2.5
      Feb 19, 2025 20:24:04.436043978 CET4434973123.1.237.91192.168.2.5
      Feb 19, 2025 20:24:04.436127901 CET49731443192.168.2.523.1.237.91
      Feb 19, 2025 20:24:08.189555883 CET49762443192.168.2.5185.72.8.129
      Feb 19, 2025 20:24:08.189605951 CET44349762185.72.8.129192.168.2.5
      Feb 19, 2025 20:24:08.190897942 CET49720443192.168.2.5185.72.8.129
      Feb 19, 2025 20:24:08.191365004 CET49762443192.168.2.5185.72.8.129
      Feb 19, 2025 20:24:08.191777945 CET49762443192.168.2.5185.72.8.129
      Feb 19, 2025 20:24:08.191797018 CET44349762185.72.8.129192.168.2.5
      Feb 19, 2025 20:24:08.231337070 CET44349720185.72.8.129192.168.2.5
      Feb 19, 2025 20:24:09.340842009 CET44349720185.72.8.129192.168.2.5
      Feb 19, 2025 20:24:09.340898991 CET44349720185.72.8.129192.168.2.5
      Feb 19, 2025 20:24:09.340945959 CET49720443192.168.2.5185.72.8.129
      Feb 19, 2025 20:24:09.341032028 CET49720443192.168.2.5185.72.8.129
      Feb 19, 2025 20:24:09.341047049 CET44349720185.72.8.129192.168.2.5
      Feb 19, 2025 20:24:09.342565060 CET44349762185.72.8.129192.168.2.5
      Feb 19, 2025 20:24:09.342938900 CET49762443192.168.2.5185.72.8.129
      Feb 19, 2025 20:24:09.343007088 CET44349762185.72.8.129192.168.2.5
      Feb 19, 2025 20:24:09.343389988 CET44349762185.72.8.129192.168.2.5
      Feb 19, 2025 20:24:09.344360113 CET49762443192.168.2.5185.72.8.129
      Feb 19, 2025 20:24:09.344443083 CET44349762185.72.8.129192.168.2.5
      Feb 19, 2025 20:24:09.344506979 CET49762443192.168.2.5185.72.8.129
      Feb 19, 2025 20:24:09.387331009 CET44349762185.72.8.129192.168.2.5
      Feb 19, 2025 20:24:09.514187098 CET44349762185.72.8.129192.168.2.5
      Feb 19, 2025 20:24:09.514244080 CET44349762185.72.8.129192.168.2.5
      Feb 19, 2025 20:24:09.515520096 CET49762443192.168.2.5185.72.8.129
      Feb 19, 2025 20:24:09.515557051 CET44349762185.72.8.129192.168.2.5
      Feb 19, 2025 20:24:09.515655994 CET49762443192.168.2.5185.72.8.129
      TimestampSource PortDest PortSource IPDest IP
      Feb 19, 2025 20:23:47.875216961 CET53638741.1.1.1192.168.2.5
      Feb 19, 2025 20:23:47.887077093 CET53527221.1.1.1192.168.2.5
      Feb 19, 2025 20:23:49.067785025 CET53616701.1.1.1192.168.2.5
      Feb 19, 2025 20:23:52.271867037 CET5187353192.168.2.51.1.1.1
      Feb 19, 2025 20:23:52.272190094 CET5027053192.168.2.51.1.1.1
      Feb 19, 2025 20:23:52.279298067 CET53502701.1.1.1192.168.2.5
      Feb 19, 2025 20:23:52.279388905 CET53518731.1.1.1192.168.2.5
      Feb 19, 2025 20:23:53.810296059 CET6231353192.168.2.51.1.1.1
      Feb 19, 2025 20:23:53.810453892 CET5200753192.168.2.51.1.1.1
      Feb 19, 2025 20:23:53.836167097 CET53623131.1.1.1192.168.2.5
      Feb 19, 2025 20:23:53.836556911 CET53520071.1.1.1192.168.2.5
      Feb 19, 2025 20:24:06.107707024 CET53526971.1.1.1192.168.2.5
      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
      Feb 19, 2025 20:23:52.271867037 CET192.168.2.51.1.1.10x84dfStandard query (0)www.google.comA (IP address)IN (0x0001)false
      Feb 19, 2025 20:23:52.272190094 CET192.168.2.51.1.1.10x3095Standard query (0)www.google.com65IN (0x0001)false
      Feb 19, 2025 20:23:53.810296059 CET192.168.2.51.1.1.10x4adfStandard query (0)certificate.hypnotherapy-training.co.nzA (IP address)IN (0x0001)false
      Feb 19, 2025 20:23:53.810453892 CET192.168.2.51.1.1.10xae26Standard query (0)certificate.hypnotherapy-training.co.nz65IN (0x0001)false
      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
      Feb 19, 2025 20:23:52.279298067 CET1.1.1.1192.168.2.50x3095No error (0)www.google.com65IN (0x0001)false
      Feb 19, 2025 20:23:52.279388905 CET1.1.1.1192.168.2.50x84dfNo error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
      Feb 19, 2025 20:23:53.836167097 CET1.1.1.1192.168.2.50x4adfNo error (0)certificate.hypnotherapy-training.co.nz185.72.8.129A (IP address)IN (0x0001)false
      • certificate.hypnotherapy-training.co.nz
      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      0192.168.2.549716185.72.8.1294433992C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2025-02-19 19:23:54 UTC682OUTGET / HTTP/1.1
      Host: certificate.hypnotherapy-training.co.nz
      Connection: keep-alive
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      sec-ch-ua-platform: "Windows"
      Upgrade-Insecure-Requests: 1
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: navigate
      Sec-Fetch-User: ?1
      Sec-Fetch-Dest: document
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      1192.168.2.549715185.72.8.1294433992C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2025-02-19 19:23:55 UTC708OUTGET / HTTP/1.1
      Host: certificate.hypnotherapy-training.co.nz
      Connection: keep-alive
      Cache-Control: max-age=0
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      sec-ch-ua-platform: "Windows"
      Upgrade-Insecure-Requests: 1
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: navigate
      Sec-Fetch-User: ?1
      Sec-Fetch-Dest: document
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      2192.168.2.549717185.72.8.1294433992C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2025-02-19 19:23:56 UTC708OUTGET / HTTP/1.1
      Host: certificate.hypnotherapy-training.co.nz
      Connection: keep-alive
      Cache-Control: max-age=0
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      sec-ch-ua-platform: "Windows"
      Upgrade-Insecure-Requests: 1
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: navigate
      Sec-Fetch-User: ?1
      Sec-Fetch-Dest: document
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      3192.168.2.549719185.72.8.1294433992C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2025-02-19 19:24:01 UTC708OUTGET / HTTP/1.1
      Host: certificate.hypnotherapy-training.co.nz
      Connection: keep-alive
      Cache-Control: max-age=0
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      sec-ch-ua-platform: "Windows"
      Upgrade-Insecure-Requests: 1
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
      Sec-Fetch-Site: none
      Sec-Fetch-Mode: navigate
      Sec-Fetch-User: ?1
      Sec-Fetch-Dest: document
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      4192.168.2.549720185.72.8.1294433992C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2025-02-19 19:24:08 UTC714OUTGET / HTTP/1.1
      Host: certificate.hypnotherapy-training.co.nz
      Connection: keep-alive
      Cache-Control: max-age=0
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      sec-ch-ua-platform: "Windows"
      Upgrade-Insecure-Requests: 1
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: navigate
      Sec-Fetch-User: ?1
      Sec-Fetch-Dest: document
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      5192.168.2.549762185.72.8.1294433992C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      2025-02-19 19:24:09 UTC714OUTGET / HTTP/1.1
      Host: certificate.hypnotherapy-training.co.nz
      Connection: keep-alive
      Cache-Control: max-age=0
      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
      sec-ch-ua-mobile: ?0
      sec-ch-ua-platform: "Windows"
      Upgrade-Insecure-Requests: 1
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
      Sec-Fetch-Site: cross-site
      Sec-Fetch-Mode: navigate
      Sec-Fetch-User: ?1
      Sec-Fetch-Dest: document
      Accept-Encoding: gzip, deflate, br
      Accept-Language: en-US,en;q=0.9


      Click to jump to process

      Click to jump to process

      Click to jump to process

      Target ID:0
      Start time:14:23:43
      Start date:19/02/2025
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Imagebase:0x7ff715980000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:2
      Start time:14:23:46
      Start date:19/02/2025
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2284 --field-trial-handle=1968,i,10764738780274663148,5681939327555941670,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Imagebase:0x7ff715980000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:3
      Start time:14:23:53
      Start date:19/02/2025
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://certificate.hypnotherapy-training.co.nz"
      Imagebase:0x7ff715980000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:true

      No disassembly