Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.bhninsights.com

Overview

General Information

Sample URL:https://www.bhninsights.com
Analysis ID:1428934
Infos:
Errors
  • URL not reachable

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 1548 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 4656 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2624 --field-trial-handle=2312,i,7644020683411911557,4789499624779080118,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 396 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.bhninsights.com" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 104.98.116.138:443 -> 192.168.2.7:49716 version: TLS 1.0
Source: unknownHTTPS traffic detected: 104.98.116.138:443 -> 192.168.2.7:49716 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 168.61.215.74
Source: unknownDNS traffic detected: queries for: www.bhninsights.com
Source: unknownHTTP traffic detected: POST /threshold/xls.aspx HTTP/1.1Origin: https://www.bing.comReferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: */*Accept-Language: en-CHContent-type: text/xmlX-Agent-DeviceId: 01000A4109005EFEX-BM-CBT: 1696492382X-BM-DateFormat: dd/MM/yyyyX-BM-DeviceDimensions: 784x984X-BM-DeviceDimensionsLogical: 784x984X-BM-DeviceScale: 100X-BM-DTZ: 60X-BM-Market: CHX-BM-Theme: 000000;0078d7X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66EX-Device-ClientSession: 7964DE11F2244989AF4CA95A808EA94CX-Device-isOptin: falseX-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}X-Device-OSSKU: 48X-Device-Touch: falseX-DeviceID: 01000A4109005EFEX-MSEdge-ExternalExp: bfbwsbcm0921cf,d-thshld42,websuganno_t2,wsbmsaqfuxt3,wsbqfasmsall_t,wsbqfminiserp500,wsbref-t,wsbuacfX-MSEdge-ExternalExpType: JointCoordX-PositionerType: DesktopX-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIX-Search-CortanaAvailableCapabilities: NoneX-Search-SafeSearch: ModerateX-Search-TimeZone: Bias=0; DaylightBias=-60; TimeZoneKeyName=GMT Standard TimeX-UserAgeClass: UnknownAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: www.bing.comContent-Length: 516Connection: Keep-AliveCache-Control: no-cacheCookie: SRCHUID=V=2&GUID=19565074ACE142FCABAF0CDCC0DFAAEB&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231005; SRCHHPGUSR=SRCHLANG=en&LUT=1696492216762&IPMH=45187fb8&IPMID=1696492382078&HV=1696492289; CortanaAppUID=FE52A12E95B5DF3DB5902D0602A16B66; MUID=A92BA4E78D2946A0AFDA5029FA43D7A8; _SS=SID=21E2F496C67F672E2F62E737C76966EF&CPID=1696492383022&AC=1&CPH=644b7eae; _EDGE_S=SID=21E2F496C67F672E2F62E737C76966EF; MUIDB=A92BA4E78D2946A0AFDA5029FA43D7A8
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: classification engineClassification label: unknown0.win@18/0@4/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2624 --field-trial-handle=2312,i,7644020683411911557,4789499624779080118,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.bhninsights.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2624 --field-trial-handle=2312,i,7644020683411911557,4789499624779080118,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    unknown
    www.google.com
    172.253.124.104
    truefalse
      high
      www.bhninsights.com
      52.219.112.203
      truefalse
        unknown
        fp2e7a.wpc.phicdn.net
        192.229.211.108
        truefalse
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          52.219.112.203
          www.bhninsights.comUnited States
          16509AMAZON-02USfalse
          172.253.124.104
          www.google.comUnited States
          15169GOOGLEUSfalse
          IP
          192.168.2.7
          Joe Sandbox version:40.0.0 Tourmaline
          Analysis ID:1428934
          Start date and time:2024-04-19 21:34:56 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 2m 32s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:https://www.bhninsights.com
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:17
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:UNKNOWN
          Classification:unknown0.win@18/0@4/4
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          Cookbook Comments:
          • URL browsing timeout or error
          • URL not reachable
          • Exclude process from analysis (whitelisted): dllhost.exe, ShellExperienceHost.exe, SIHClient.exe, SgrmBroker.exe, MoUsoCoreWorker.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 142.250.9.94, 172.217.215.138, 172.217.215.100, 172.217.215.101, 172.217.215.102, 172.217.215.139, 172.217.215.113, 142.250.9.84, 34.104.35.123, 23.44.104.130, 52.165.165.26, 69.164.42.0, 192.229.211.108, 199.232.214.172, 20.242.39.171, 52.165.164.15, 172.253.124.94
          • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, time.windows.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, wu-bg-shim.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, e16604.g.akamaiedge.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, clients.l.google.com, www.gstatic.com, prod.fs.microsoft.com.akadns.net, glb.sls.prod.dcat.dsp.trafficmanager.net
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtSetInformationFile calls found.
          • VT rate limit hit for: https://www.bhninsights.com
          No simulations
          No context
          No context
          No context
          No context
          No context
          No created / dropped files found
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Apr 19, 2024 21:35:44.916805029 CEST49671443192.168.2.7204.79.197.203
          Apr 19, 2024 21:35:46.119941950 CEST49671443192.168.2.7204.79.197.203
          Apr 19, 2024 21:35:48.291836977 CEST49674443192.168.2.7104.98.116.138
          Apr 19, 2024 21:35:48.292149067 CEST49675443192.168.2.7104.98.116.138
          Apr 19, 2024 21:35:48.448067904 CEST49672443192.168.2.7104.98.116.138
          Apr 19, 2024 21:35:48.526344061 CEST49671443192.168.2.7204.79.197.203
          Apr 19, 2024 21:35:53.354407072 CEST49671443192.168.2.7204.79.197.203
          Apr 19, 2024 21:35:54.551289082 CEST49677443192.168.2.720.50.201.200
          Apr 19, 2024 21:35:55.041856050 CEST49677443192.168.2.720.50.201.200
          Apr 19, 2024 21:35:55.839282990 CEST49677443192.168.2.720.50.201.200
          Apr 19, 2024 21:35:56.749552011 CEST49705443192.168.2.752.219.112.203
          Apr 19, 2024 21:35:56.749569893 CEST4434970552.219.112.203192.168.2.7
          Apr 19, 2024 21:35:56.749736071 CEST49705443192.168.2.752.219.112.203
          Apr 19, 2024 21:35:56.750256062 CEST49706443192.168.2.752.219.112.203
          Apr 19, 2024 21:35:56.750279903 CEST4434970652.219.112.203192.168.2.7
          Apr 19, 2024 21:35:56.750368118 CEST49706443192.168.2.752.219.112.203
          Apr 19, 2024 21:35:56.750581980 CEST49705443192.168.2.752.219.112.203
          Apr 19, 2024 21:35:56.750593901 CEST4434970552.219.112.203192.168.2.7
          Apr 19, 2024 21:35:56.750945091 CEST49706443192.168.2.752.219.112.203
          Apr 19, 2024 21:35:56.750955105 CEST4434970652.219.112.203192.168.2.7
          Apr 19, 2024 21:35:57.343698978 CEST49677443192.168.2.720.50.201.200
          Apr 19, 2024 21:35:57.514733076 CEST49707443192.168.2.7172.253.124.104
          Apr 19, 2024 21:35:57.514755964 CEST44349707172.253.124.104192.168.2.7
          Apr 19, 2024 21:35:57.514868975 CEST49707443192.168.2.7172.253.124.104
          Apr 19, 2024 21:35:57.515103102 CEST49707443192.168.2.7172.253.124.104
          Apr 19, 2024 21:35:57.515110016 CEST44349707172.253.124.104192.168.2.7
          Apr 19, 2024 21:35:57.733213902 CEST44349707172.253.124.104192.168.2.7
          Apr 19, 2024 21:35:57.750484943 CEST49707443192.168.2.7172.253.124.104
          Apr 19, 2024 21:35:57.750497103 CEST44349707172.253.124.104192.168.2.7
          Apr 19, 2024 21:35:57.751374006 CEST44349707172.253.124.104192.168.2.7
          Apr 19, 2024 21:35:57.751434088 CEST49707443192.168.2.7172.253.124.104
          Apr 19, 2024 21:35:57.753295898 CEST49707443192.168.2.7172.253.124.104
          Apr 19, 2024 21:35:57.753353119 CEST44349707172.253.124.104192.168.2.7
          Apr 19, 2024 21:35:57.840188980 CEST49707443192.168.2.7172.253.124.104
          Apr 19, 2024 21:35:57.840203047 CEST44349707172.253.124.104192.168.2.7
          Apr 19, 2024 21:35:57.941668034 CEST49674443192.168.2.7104.98.116.138
          Apr 19, 2024 21:35:57.941695929 CEST49707443192.168.2.7172.253.124.104
          Apr 19, 2024 21:35:57.941724062 CEST49675443192.168.2.7104.98.116.138
          Apr 19, 2024 21:35:58.151561022 CEST49672443192.168.2.7104.98.116.138
          Apr 19, 2024 21:35:59.463913918 CEST44349698104.98.116.138192.168.2.7
          Apr 19, 2024 21:35:59.464035988 CEST49698443192.168.2.7104.98.116.138
          Apr 19, 2024 21:36:00.341398001 CEST49677443192.168.2.720.50.201.200
          Apr 19, 2024 21:36:02.963241100 CEST49671443192.168.2.7204.79.197.203
          Apr 19, 2024 21:36:06.323827982 CEST49677443192.168.2.720.50.201.200
          Apr 19, 2024 21:36:07.760518074 CEST44349707172.253.124.104192.168.2.7
          Apr 19, 2024 21:36:07.760569096 CEST44349707172.253.124.104192.168.2.7
          Apr 19, 2024 21:36:07.760827065 CEST49707443192.168.2.7172.253.124.104
          Apr 19, 2024 21:36:09.460136890 CEST49707443192.168.2.7172.253.124.104
          Apr 19, 2024 21:36:09.460180044 CEST44349707172.253.124.104192.168.2.7
          Apr 19, 2024 21:36:10.864202023 CEST49698443192.168.2.7104.98.116.138
          Apr 19, 2024 21:36:10.864445925 CEST49698443192.168.2.7104.98.116.138
          Apr 19, 2024 21:36:10.896286964 CEST49716443192.168.2.7104.98.116.138
          Apr 19, 2024 21:36:10.896331072 CEST44349716104.98.116.138192.168.2.7
          Apr 19, 2024 21:36:10.896549940 CEST49716443192.168.2.7104.98.116.138
          Apr 19, 2024 21:36:10.899132013 CEST49716443192.168.2.7104.98.116.138
          Apr 19, 2024 21:36:10.899158001 CEST44349716104.98.116.138192.168.2.7
          Apr 19, 2024 21:36:11.014575005 CEST44349698104.98.116.138192.168.2.7
          Apr 19, 2024 21:36:11.014776945 CEST44349698104.98.116.138192.168.2.7
          Apr 19, 2024 21:36:11.211890936 CEST44349716104.98.116.138192.168.2.7
          Apr 19, 2024 21:36:11.212074041 CEST49716443192.168.2.7104.98.116.138
          Apr 19, 2024 21:36:11.268382072 CEST49716443192.168.2.7104.98.116.138
          Apr 19, 2024 21:36:11.268407106 CEST44349716104.98.116.138192.168.2.7
          Apr 19, 2024 21:36:11.268781900 CEST44349716104.98.116.138192.168.2.7
          Apr 19, 2024 21:36:11.268924952 CEST49716443192.168.2.7104.98.116.138
          Apr 19, 2024 21:36:11.269618988 CEST49716443192.168.2.7104.98.116.138
          Apr 19, 2024 21:36:11.269650936 CEST44349716104.98.116.138192.168.2.7
          Apr 19, 2024 21:36:11.269931078 CEST49716443192.168.2.7104.98.116.138
          Apr 19, 2024 21:36:11.316117048 CEST44349716104.98.116.138192.168.2.7
          Apr 19, 2024 21:36:13.608653069 CEST44349716104.98.116.138192.168.2.7
          Apr 19, 2024 21:36:13.608711004 CEST49716443192.168.2.7104.98.116.138
          Apr 19, 2024 21:36:13.608982086 CEST44349716104.98.116.138192.168.2.7
          Apr 19, 2024 21:36:13.609025955 CEST44349716104.98.116.138192.168.2.7
          Apr 19, 2024 21:36:13.609071016 CEST49716443192.168.2.7104.98.116.138
          Apr 19, 2024 21:36:18.228908062 CEST49677443192.168.2.720.50.201.200
          Apr 19, 2024 21:36:26.758939028 CEST49705443192.168.2.752.219.112.203
          Apr 19, 2024 21:36:26.759037971 CEST49706443192.168.2.752.219.112.203
          Apr 19, 2024 21:36:26.800116062 CEST4434970652.219.112.203192.168.2.7
          Apr 19, 2024 21:36:26.800132036 CEST4434970552.219.112.203192.168.2.7
          Apr 19, 2024 21:36:28.033940077 CEST49718443192.168.2.752.219.112.203
          Apr 19, 2024 21:36:28.033970118 CEST4434971852.219.112.203192.168.2.7
          Apr 19, 2024 21:36:28.034123898 CEST49718443192.168.2.752.219.112.203
          Apr 19, 2024 21:36:28.035423994 CEST49719443192.168.2.752.219.112.203
          Apr 19, 2024 21:36:28.035486937 CEST4434971952.219.112.203192.168.2.7
          Apr 19, 2024 21:36:28.035991907 CEST49719443192.168.2.752.219.112.203
          Apr 19, 2024 21:36:28.041150093 CEST49719443192.168.2.752.219.112.203
          Apr 19, 2024 21:36:28.041182995 CEST4434971952.219.112.203192.168.2.7
          Apr 19, 2024 21:36:28.041835070 CEST49718443192.168.2.752.219.112.203
          Apr 19, 2024 21:36:28.041847944 CEST4434971852.219.112.203192.168.2.7
          TimestampSource PortDest PortSource IPDest IP
          Apr 19, 2024 21:35:55.359464884 CEST53568881.1.1.1192.168.2.7
          Apr 19, 2024 21:35:55.370791912 CEST53511131.1.1.1192.168.2.7
          Apr 19, 2024 21:35:55.973011017 CEST53624651.1.1.1192.168.2.7
          Apr 19, 2024 21:35:56.599800110 CEST5638053192.168.2.71.1.1.1
          Apr 19, 2024 21:35:56.599960089 CEST5162953192.168.2.71.1.1.1
          Apr 19, 2024 21:35:56.744716883 CEST53516291.1.1.1192.168.2.7
          Apr 19, 2024 21:35:56.748035908 CEST53563801.1.1.1192.168.2.7
          Apr 19, 2024 21:35:57.402965069 CEST4927453192.168.2.71.1.1.1
          Apr 19, 2024 21:35:57.403237104 CEST6021553192.168.2.71.1.1.1
          Apr 19, 2024 21:35:57.507865906 CEST53602151.1.1.1192.168.2.7
          Apr 19, 2024 21:35:57.507879019 CEST53492741.1.1.1192.168.2.7
          Apr 19, 2024 21:35:59.124087095 CEST123123192.168.2.7168.61.215.74
          Apr 19, 2024 21:35:59.281367064 CEST123123168.61.215.74192.168.2.7
          Apr 19, 2024 21:36:12.996048927 CEST53539941.1.1.1192.168.2.7
          Apr 19, 2024 21:36:27.335094929 CEST53628741.1.1.1192.168.2.7
          Apr 19, 2024 21:36:32.039881945 CEST53527711.1.1.1192.168.2.7
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Apr 19, 2024 21:35:56.599800110 CEST192.168.2.71.1.1.10xc2a7Standard query (0)www.bhninsights.comA (IP address)IN (0x0001)false
          Apr 19, 2024 21:35:56.599960089 CEST192.168.2.71.1.1.10x2f9cStandard query (0)www.bhninsights.com65IN (0x0001)false
          Apr 19, 2024 21:35:57.402965069 CEST192.168.2.71.1.1.10x994cStandard query (0)www.google.comA (IP address)IN (0x0001)false
          Apr 19, 2024 21:35:57.403237104 CEST192.168.2.71.1.1.10xe939Standard query (0)www.google.com65IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Apr 19, 2024 21:35:56.748035908 CEST1.1.1.1192.168.2.70xc2a7No error (0)www.bhninsights.com52.219.112.203A (IP address)IN (0x0001)false
          Apr 19, 2024 21:35:56.748035908 CEST1.1.1.1192.168.2.70xc2a7No error (0)www.bhninsights.com52.219.193.91A (IP address)IN (0x0001)false
          Apr 19, 2024 21:35:56.748035908 CEST1.1.1.1192.168.2.70xc2a7No error (0)www.bhninsights.com52.219.116.59A (IP address)IN (0x0001)false
          Apr 19, 2024 21:35:56.748035908 CEST1.1.1.1192.168.2.70xc2a7No error (0)www.bhninsights.com52.219.120.99A (IP address)IN (0x0001)false
          Apr 19, 2024 21:35:56.748035908 CEST1.1.1.1192.168.2.70xc2a7No error (0)www.bhninsights.com52.219.112.91A (IP address)IN (0x0001)false
          Apr 19, 2024 21:35:56.748035908 CEST1.1.1.1192.168.2.70xc2a7No error (0)www.bhninsights.com52.219.120.203A (IP address)IN (0x0001)false
          Apr 19, 2024 21:35:56.748035908 CEST1.1.1.1192.168.2.70xc2a7No error (0)www.bhninsights.com52.219.193.35A (IP address)IN (0x0001)false
          Apr 19, 2024 21:35:56.748035908 CEST1.1.1.1192.168.2.70xc2a7No error (0)www.bhninsights.com52.219.194.11A (IP address)IN (0x0001)false
          Apr 19, 2024 21:35:57.507865906 CEST1.1.1.1192.168.2.70xe939No error (0)www.google.com65IN (0x0001)false
          Apr 19, 2024 21:35:57.507879019 CEST1.1.1.1192.168.2.70x994cNo error (0)www.google.com172.253.124.104A (IP address)IN (0x0001)false
          Apr 19, 2024 21:35:57.507879019 CEST1.1.1.1192.168.2.70x994cNo error (0)www.google.com172.253.124.99A (IP address)IN (0x0001)false
          Apr 19, 2024 21:35:57.507879019 CEST1.1.1.1192.168.2.70x994cNo error (0)www.google.com172.253.124.105A (IP address)IN (0x0001)false
          Apr 19, 2024 21:35:57.507879019 CEST1.1.1.1192.168.2.70x994cNo error (0)www.google.com172.253.124.103A (IP address)IN (0x0001)false
          Apr 19, 2024 21:35:57.507879019 CEST1.1.1.1192.168.2.70x994cNo error (0)www.google.com172.253.124.147A (IP address)IN (0x0001)false
          Apr 19, 2024 21:35:57.507879019 CEST1.1.1.1192.168.2.70x994cNo error (0)www.google.com172.253.124.106A (IP address)IN (0x0001)false
          Apr 19, 2024 21:36:09.291918993 CEST1.1.1.1192.168.2.70xbd6bNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Apr 19, 2024 21:36:09.291918993 CEST1.1.1.1192.168.2.70xbd6bNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
          Apr 19, 2024 21:36:09.744673014 CEST1.1.1.1192.168.2.70xced4No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
          Apr 19, 2024 21:36:09.744673014 CEST1.1.1.1192.168.2.70xced4No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
          Apr 19, 2024 21:36:23.305284977 CEST1.1.1.1192.168.2.70x75a7No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
          Apr 19, 2024 21:36:23.305284977 CEST1.1.1.1192.168.2.70x75a7No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
          • https:
            • www.bing.com
          Session IDSource IPSource PortDestination IPDestination Port
          0192.168.2.749716104.98.116.138443
          TimestampBytes transferredDirectionData
          2024-04-19 19:36:11 UTC2205OUTPOST /threshold/xls.aspx HTTP/1.1
          Origin: https://www.bing.com
          Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
          Accept: */*
          Accept-Language: en-CH
          Content-type: text/xml
          X-Agent-DeviceId: 01000A4109005EFE
          X-BM-CBT: 1696492382
          X-BM-DateFormat: dd/MM/yyyy
          X-BM-DeviceDimensions: 784x984
          X-BM-DeviceDimensionsLogical: 784x984
          X-BM-DeviceScale: 100
          X-BM-DTZ: 60
          X-BM-Market: CH
          X-BM-Theme: 000000;0078d7
          X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E
          X-Device-ClientSession: 7964DE11F2244989AF4CA95A808EA94C
          X-Device-isOptin: false
          X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
          X-Device-OSSKU: 48
          X-Device-Touch: false
          X-DeviceID: 01000A4109005EFE
          X-MSEdge-ExternalExp: bfbwsbcm0921cf,d-thshld42,websuganno_t2,wsbmsaqfuxt3,wsbqfasmsall_t,wsbqfminiserp500,wsbref-t,wsbuacf
          X-MSEdge-ExternalExpType: JointCoord
          X-PositionerType: Desktop
          X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
          X-Search-CortanaAvailableCapabilities: None
          X-Search-SafeSearch: Moderate
          X-Search-TimeZone: Bias=0; DaylightBias=-60; TimeZoneKeyName=GMT Standard Time
          X-UserAgeClass: Unknown
          Accept-Encoding: gzip, deflate, br
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
          Host: www.bing.com
          Content-Length: 516
          Connection: Keep-Alive
          Cache-Control: no-cache
          Cookie: SRCHUID=V=2&GUID=19565074ACE142FCABAF0CDCC0DFAAEB&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231005; SRCHHPGUSR=SRCHLANG=en&LUT=1696492216762&IPMH=45187fb8&IPMID=1696492382078&HV=1696492289; CortanaAppUID=FE52A12E95B5DF3DB5902D0602A16B66; MUID=A92BA4E78D2946A0AFDA5029FA43D7A8; _SS=SID=21E2F496C67F672E2F62E737C76966EF&CPID=1696492383022&AC=1&CPH=644b7eae; _EDGE_S=SID=21E2F496C67F672E2F62E737C76966EF; MUIDB=A92BA4E78D2946A0AFDA5029FA43D7A8
          2024-04-19 19:36:11 UTC1OUTData Raw: 3c
          Data Ascii: <
          2024-04-19 19:36:11 UTC515OUTData Raw: 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 41 39 32 42 41 34 45 37 38 44 32 39 34 36 41 30 41 46 44 41 35 30 32 39 46 41 34 33 44 37 41 38 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e 74 49 6e 73 74 3c 2f 54 3e 3c 49 47 3e 37 35 31 45 39 44 31 37 45 34 43 44 34 32 45 42 41 41 36 41 45 35 39 41 36 45 44 35 43 32 32 41 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 54 22 3a 22 43 49 2e 42 6f 78 4d 6f 64 65 6c 22 2c 22 46 49 44 22 3a 22 43 49
          Data Ascii: ClientInstRequest><CID>A92BA4E78D2946A0AFDA5029FA43D7A8</CID><Events><E><T>Event.ClientInst</T><IG>751E9D17E4CD42EBAA6AE59A6ED5C22A</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","T":"CI.BoxModel","FID":"CI
          2024-04-19 19:36:13 UTC480INHTTP/1.1 204 No Content
          Access-Control-Allow-Origin: *
          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
          X-MSEdge-Ref: Ref A: 915BA2E760684B4B8681B15627105BD3 Ref B: LAX311000111019 Ref C: 2024-04-19T19:36:11Z
          Date: Fri, 19 Apr 2024 19:36:13 GMT
          Connection: close
          Alt-Svc: h3=":443"; ma=93600
          X-CDN-TraceID: 0.86746268.1713555371.1b604c63


          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:21:35:48
          Start date:19/04/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff6c4390000
          File size:3'242'272 bytes
          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:4
          Start time:21:35:53
          Start date:19/04/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2624 --field-trial-handle=2312,i,7644020683411911557,4789499624779080118,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff6c4390000
          File size:3'242'272 bytes
          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:11
          Start time:21:35:55
          Start date:19/04/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.bhninsights.com"
          Imagebase:0x7ff6c4390000
          File size:3'242'272 bytes
          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly