Edit tour

Windows Analysis Report
http://hdm.bdienzelsex.com

Overview

General Information

Sample URL:http://hdm.bdienzelsex.com
Analysis ID:1647495
Infos:

Detection

Score:56
Range:0 - 100
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Creates files inside the system directory
Deletes files inside the Windows folder

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 7008 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 3532 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2044,i,13503894984163763586,10798819183917586735,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2064 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 7380 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=printing.mojom.UnsandboxedPrintBackendHost --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2044,i,13503894984163763586,10798819183917586735,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=4016 /prefetch:8 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 7584 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://hdm.bdienzelsex.com" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://hdm.bdienzelsex.comAvira URL Cloud: detection malicious, Label: phishing
Source: https://hdm.bdienzelsex.com/favicon.icoAvira URL Cloud: Label: phishing
Source: https://hdm.bdienzelsex.com/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 142.250.80.36:443 -> 192.168.2.5:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.5:49733 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.5:49734 version: TLS 1.2
Source: unknownHTTPS traffic detected: 150.171.27.254:443 -> 192.168.2.5:49738 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.27.254
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.27.254
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.27.254
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.27.254
Source: unknownTCP traffic detected without corresponding DNS query: 23.203.176.221
Source: unknownTCP traffic detected without corresponding DNS query: 23.203.176.221
Source: unknownTCP traffic detected without corresponding DNS query: 23.203.176.221
Source: unknownTCP traffic detected without corresponding DNS query: 23.203.176.221
Source: unknownTCP traffic detected without corresponding DNS query: 23.203.176.221
Source: unknownTCP traffic detected without corresponding DNS query: 23.203.176.221
Source: unknownTCP traffic detected without corresponding DNS query: 23.203.176.221
Source: unknownTCP traffic detected without corresponding DNS query: 23.203.176.221
Source: unknownTCP traffic detected without corresponding DNS query: 23.203.176.221
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.51.24
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.51.24
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.51.24
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.51.24
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.51.24
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.51.24
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.51.24
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.51.24
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.51.24
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.51.24
Source: unknownTCP traffic detected without corresponding DNS query: 23.57.90.145
Source: unknownTCP traffic detected without corresponding DNS query: 23.203.176.221
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.51.24
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.51.24
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: hdm.bdienzelsex.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: hdm.bdienzelsex.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hdm.bdienzelsex.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: hdm.bdienzelsex.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: unknownHTTP traffic detected: POST /report/v4?s=me8YoVodF6E8yrOOLNoFudfcxrEyfYAScuN3XxFW6%2Bl9QkJP63psPJiw4ehzIo3xl1pCwLaOE0K9Nx4xaSdZ2mvenwiXSSXtzsgt%2BTEuy%2BI32qwPp88I%2FC5%2FZmFO HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 390Content-Type: application/reports+jsonOrigin: https://hdm.bdienzelsex.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 24 Mar 2025 21:18:57 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closecf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=me8YoVodF6E8yrOOLNoFudfcxrEyfYAScuN3XxFW6%2Bl9QkJP63psPJiw4ehzIo3xl1pCwLaOE0K9Nx4xaSdZ2mvenwiXSSXtzsgt%2BTEuy%2BI32qwPp88I%2FC5%2FZmFO"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}server-timing: cfL4;desc="?proto=TCP&rtt=40581&min_rtt=40540&rtt_var=15232&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2826&recv_bytes=1584&delivery_rate=70251&cwnd=126&unsent_bytes=0&cid=05e6c92a13a3a25a&ts=210&x=0"Server: cloudflareCF-RAY: 92593435cb230f59-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=103705&min_rtt=102000&rtt_var=22652&sent=9&recv=8&lost=0&retrans=3&sent_bytes=6563&recv_bytes=1241&delivery_rate=2943&cwnd=228&unsent_bytes=0&cid=b88aa22cc12b3846&ts=1214&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 24 Mar 2025 21:18:58 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=F%2BUKJFMIw6DjccPOuLoXqF268Mx7IxxiUbXMbsg2bv946BZiM7%2BxusJkeGdYLhlAiS7psHUE%2BVqZ4n2%2BspI8Sc%2F%2BTzgdIhthYpB80fB6KRqfO5g8k4Hs383lEEwW"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-Encodingserver-timing: cfL4;desc="?proto=TCP&rtt=37283&min_rtt=37259&rtt_var=13989&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2827&recv_bytes=1510&delivery_rate=76437&cwnd=32&unsent_bytes=0&cid=aa8bf385e69b485e&ts=59&x=0"Cache-Control: max-age=14400CF-Cache-Status: EXPIREDServer: cloudflareCF-RAY: 9259343c6eb1f797-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=102426&min_rtt=101844&rtt_var=22064&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2837&recv_bytes=1173&delivery_rate=36555&cwnd=250&unsent_bytes=0&cid=8e792c61ce9053bd&ts=473&x=0"
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49675
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownHTTPS traffic detected: 142.250.80.36:443 -> 192.168.2.5:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.5:49733 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.5:49734 version: TLS 1.2
Source: unknownHTTPS traffic detected: 150.171.27.254:443 -> 192.168.2.5:49738 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir7008_595971115Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir7008_595971115Jump to behavior
Source: classification engineClassification label: mal56.win@24/2@8/5
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2044,i,13503894984163763586,10798819183917586735,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2064 /prefetch:3
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=printing.mojom.UnsandboxedPrintBackendHost --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2044,i,13503894984163763586,10798819183917586735,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=4016 /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://hdm.bdienzelsex.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2044,i,13503894984163763586,10798819183917586735,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2064 /prefetch:3Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=printing.mojom.UnsandboxedPrintBackendHost --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2044,i,13503894984163763586,10798819183917586735,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=4016 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1647495 URL: http://hdm.bdienzelsex.com Startdate: 24/03/2025 Architecture: WINDOWS Score: 56 24 Antivirus detection for URL or domain 2->24 26 Antivirus / Scanner detection for submitted sample 2->26 6 chrome.exe 2 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 16 192.168.2.5, 138, 443, 49675 unknown unknown 6->16 11 chrome.exe 6->11         started        14 chrome.exe 6->14         started        process5 dnsIp6 18 www.google.com 142.250.80.36, 443, 49730, 49750 GOOGLEUS United States 11->18 20 a.nel.cloudflare.com 35.190.80.1, 443, 49734, 49737 GOOGLEUS United States 11->20 22 2 other IPs or domains 11->22

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://hdm.bdienzelsex.com100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://hdm.bdienzelsex.com/favicon.ico100%Avira URL Cloudphishing

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
a.nel.cloudflare.com
35.190.80.1
truefalse
    high
    hdm.bdienzelsex.com
    104.21.64.1
    truefalse
      unknown
      www.google.com
      142.250.80.36
      truefalse
        high
        NameMaliciousAntivirus DetectionReputation
        https://a.nel.cloudflare.com/report/v4?s=me8YoVodF6E8yrOOLNoFudfcxrEyfYAScuN3XxFW6%2Bl9QkJP63psPJiw4ehzIo3xl1pCwLaOE0K9Nx4xaSdZ2mvenwiXSSXtzsgt%2BTEuy%2BI32qwPp88I%2FC5%2FZmFOfalse
          high
          https://a.nel.cloudflare.com/report/v4?s=F%2BUKJFMIw6DjccPOuLoXqF268Mx7IxxiUbXMbsg2bv946BZiM7%2BxusJkeGdYLhlAiS7psHUE%2BVqZ4n2%2BspI8Sc%2F%2BTzgdIhthYpB80fB6KRqfO5g8k4Hs383lEEwWfalse
            high
            https://hdm.bdienzelsex.com/false
              unknown
              https://hdm.bdienzelsex.com/favicon.icofalse
              • Avira URL Cloud: phishing
              unknown
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              142.250.80.36
              www.google.comUnited States
              15169GOOGLEUSfalse
              104.21.112.1
              unknownUnited States
              13335CLOUDFLARENETUSfalse
              104.21.64.1
              hdm.bdienzelsex.comUnited States
              13335CLOUDFLARENETUSfalse
              35.190.80.1
              a.nel.cloudflare.comUnited States
              15169GOOGLEUSfalse
              IP
              192.168.2.5
              Joe Sandbox version:42.0.0 Malachite
              Analysis ID:1647495
              Start date and time:2025-03-24 22:17:48 +01:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:0h 2m 59s
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:browseurl.jbs
              Sample URL:http://hdm.bdienzelsex.com
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:13
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • EGA enabled
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Detection:MAL
              Classification:mal56.win@24/2@8/5
              • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, SIHClient.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
              • Excluded IPs from analysis (whitelisted): 142.250.80.46, 142.250.80.3, 142.251.35.174, 172.253.63.84, 142.251.40.206, 142.251.40.238, 142.251.40.110, 142.251.32.110, 142.250.80.110, 142.251.40.142, 199.232.210.172, 142.251.40.227, 142.250.65.163, 20.109.210.53, 20.75.60.91, 150.171.28.10, 23.57.90.158
              • Excluded domains from analysis (whitelisted): www.bing.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, g.bing.com, arc.msn.com, fe3cr.delivery.mp.microsoft.com, c2a9c95e369881c67228a6591cac2686.clo.footprintdns.com, ax-ring.msedge.net, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
              • Not all processes where analyzed, report is missing behavior information
              • Report size getting too big, too many NtOpenFile calls found.
              • VT rate limit hit for: http://hdm.bdienzelsex.com
              No simulations
              No context
              No context
              No context
              No context
              No context
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, ASCII text, with CRLF line terminators
              Category:downloaded
              Size (bytes):548
              Entropy (8bit):4.688532577858027
              Encrypted:false
              SSDEEP:12:TjeRHVIdtklI5r8INGlTF5TF5TF5TF5TF5TFK:neRH68DTPTPTPTPTPTc
              MD5:370E16C3B7DBA286CFF055F93B9A94D8
              SHA1:65F3537C3C798F7DA146C55AEF536F7B5D0CB943
              SHA-256:D465172175D35D493FB1633E237700022BD849FA123164790B168B8318ACB090
              SHA-512:75CD6A0AC7D6081D35140ABBEA018D1A2608DD936E2E21F61BF69E063F6FA16DD31C62392F5703D7A7C828EE3D4ECC838E73BFF029A98CED8986ACB5C8364966
              Malicious:false
              Reputation:low
              URL:https://hdm.bdienzelsex.com/
              Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
              No static file info

              Download Network PCAP: filteredfull

              • Total Packets: 112
              • 443 (HTTPS)
              • 80 (HTTP)
              • 53 (DNS)
              TimestampSource PortDest PortSource IPDest IP
              Mar 24, 2025 22:18:41.549268007 CET49676443192.168.2.520.189.173.14
              Mar 24, 2025 22:18:43.955518961 CET49676443192.168.2.520.189.173.14
              Mar 24, 2025 22:18:48.768043041 CET49676443192.168.2.520.189.173.14
              Mar 24, 2025 22:18:50.033649921 CET49672443192.168.2.5204.79.197.203
              Mar 24, 2025 22:18:54.936434984 CET49730443192.168.2.5142.250.80.36
              Mar 24, 2025 22:18:54.936470032 CET44349730142.250.80.36192.168.2.5
              Mar 24, 2025 22:18:54.936542034 CET49730443192.168.2.5142.250.80.36
              Mar 24, 2025 22:18:54.936794996 CET49730443192.168.2.5142.250.80.36
              Mar 24, 2025 22:18:54.936811924 CET44349730142.250.80.36192.168.2.5
              Mar 24, 2025 22:18:55.144973993 CET44349730142.250.80.36192.168.2.5
              Mar 24, 2025 22:18:55.145076990 CET49730443192.168.2.5142.250.80.36
              Mar 24, 2025 22:18:55.153918028 CET49730443192.168.2.5142.250.80.36
              Mar 24, 2025 22:18:55.153930902 CET44349730142.250.80.36192.168.2.5
              Mar 24, 2025 22:18:55.154422998 CET44349730142.250.80.36192.168.2.5
              Mar 24, 2025 22:18:55.205359936 CET49730443192.168.2.5142.250.80.36
              Mar 24, 2025 22:18:55.927467108 CET4973180192.168.2.5104.21.64.1
              Mar 24, 2025 22:18:55.927664042 CET4973280192.168.2.5104.21.64.1
              Mar 24, 2025 22:18:55.931338072 CET49733443192.168.2.5104.21.112.1
              Mar 24, 2025 22:18:55.931380987 CET44349733104.21.112.1192.168.2.5
              Mar 24, 2025 22:18:55.931479931 CET49733443192.168.2.5104.21.112.1
              Mar 24, 2025 22:18:55.931685925 CET49733443192.168.2.5104.21.112.1
              Mar 24, 2025 22:18:55.931699991 CET44349733104.21.112.1192.168.2.5
              Mar 24, 2025 22:18:56.032053947 CET8049732104.21.64.1192.168.2.5
              Mar 24, 2025 22:18:56.032147884 CET4973280192.168.2.5104.21.64.1
              Mar 24, 2025 22:18:56.032447100 CET8049731104.21.64.1192.168.2.5
              Mar 24, 2025 22:18:56.032597065 CET4973180192.168.2.5104.21.64.1
              Mar 24, 2025 22:18:56.712698936 CET44349733104.21.112.1192.168.2.5
              Mar 24, 2025 22:18:56.712810040 CET49733443192.168.2.5104.21.112.1
              Mar 24, 2025 22:18:56.875298023 CET49733443192.168.2.5104.21.112.1
              Mar 24, 2025 22:18:56.875323057 CET44349733104.21.112.1192.168.2.5
              Mar 24, 2025 22:18:56.875828028 CET44349733104.21.112.1192.168.2.5
              Mar 24, 2025 22:18:56.876168013 CET49733443192.168.2.5104.21.112.1
              Mar 24, 2025 22:18:56.920327902 CET44349733104.21.112.1192.168.2.5
              Mar 24, 2025 22:18:57.350239992 CET44349733104.21.112.1192.168.2.5
              Mar 24, 2025 22:18:57.350361109 CET44349733104.21.112.1192.168.2.5
              Mar 24, 2025 22:18:57.350439072 CET49733443192.168.2.5104.21.112.1
              Mar 24, 2025 22:18:57.352330923 CET49733443192.168.2.5104.21.112.1
              Mar 24, 2025 22:18:57.352355957 CET44349733104.21.112.1192.168.2.5
              Mar 24, 2025 22:18:57.576971054 CET49734443192.168.2.535.190.80.1
              Mar 24, 2025 22:18:57.577028990 CET4434973435.190.80.1192.168.2.5
              Mar 24, 2025 22:18:57.577124119 CET49734443192.168.2.535.190.80.1
              Mar 24, 2025 22:18:57.579348087 CET49734443192.168.2.535.190.80.1
              Mar 24, 2025 22:18:57.579363108 CET4434973435.190.80.1192.168.2.5
              Mar 24, 2025 22:18:57.580279112 CET49735443192.168.2.5104.21.112.1
              Mar 24, 2025 22:18:57.580319881 CET44349735104.21.112.1192.168.2.5
              Mar 24, 2025 22:18:57.580384016 CET49735443192.168.2.5104.21.112.1
              Mar 24, 2025 22:18:57.580601931 CET49735443192.168.2.5104.21.112.1
              Mar 24, 2025 22:18:57.580619097 CET44349735104.21.112.1192.168.2.5
              Mar 24, 2025 22:18:57.783006907 CET4434973435.190.80.1192.168.2.5
              Mar 24, 2025 22:18:57.783087969 CET49734443192.168.2.535.190.80.1
              Mar 24, 2025 22:18:57.786335945 CET49734443192.168.2.535.190.80.1
              Mar 24, 2025 22:18:57.786351919 CET4434973435.190.80.1192.168.2.5
              Mar 24, 2025 22:18:57.786592007 CET4434973435.190.80.1192.168.2.5
              Mar 24, 2025 22:18:57.787030935 CET49734443192.168.2.535.190.80.1
              Mar 24, 2025 22:18:57.794635057 CET44349735104.21.112.1192.168.2.5
              Mar 24, 2025 22:18:57.794877052 CET49735443192.168.2.5104.21.112.1
              Mar 24, 2025 22:18:57.794893980 CET44349735104.21.112.1192.168.2.5
              Mar 24, 2025 22:18:57.795042992 CET49735443192.168.2.5104.21.112.1
              Mar 24, 2025 22:18:57.795049906 CET44349735104.21.112.1192.168.2.5
              Mar 24, 2025 22:18:57.832343102 CET4434973435.190.80.1192.168.2.5
              Mar 24, 2025 22:18:58.003963947 CET4434973435.190.80.1192.168.2.5
              Mar 24, 2025 22:18:58.004040003 CET4434973435.190.80.1192.168.2.5
              Mar 24, 2025 22:18:58.004148006 CET49734443192.168.2.535.190.80.1
              Mar 24, 2025 22:18:58.004386902 CET49734443192.168.2.535.190.80.1
              Mar 24, 2025 22:18:58.004410982 CET4434973435.190.80.1192.168.2.5
              Mar 24, 2025 22:18:58.005147934 CET49737443192.168.2.535.190.80.1
              Mar 24, 2025 22:18:58.005182028 CET4434973735.190.80.1192.168.2.5
              Mar 24, 2025 22:18:58.005263090 CET49737443192.168.2.535.190.80.1
              Mar 24, 2025 22:18:58.005507946 CET49737443192.168.2.535.190.80.1
              Mar 24, 2025 22:18:58.005522966 CET4434973735.190.80.1192.168.2.5
              Mar 24, 2025 22:18:58.204710007 CET4434973735.190.80.1192.168.2.5
              Mar 24, 2025 22:18:58.205233097 CET49737443192.168.2.535.190.80.1
              Mar 24, 2025 22:18:58.205246925 CET4434973735.190.80.1192.168.2.5
              Mar 24, 2025 22:18:58.205338001 CET49737443192.168.2.535.190.80.1
              Mar 24, 2025 22:18:58.205343962 CET4434973735.190.80.1192.168.2.5
              Mar 24, 2025 22:18:58.261346102 CET44349735104.21.112.1192.168.2.5
              Mar 24, 2025 22:18:58.261431932 CET44349735104.21.112.1192.168.2.5
              Mar 24, 2025 22:18:58.261518002 CET49735443192.168.2.5104.21.112.1
              Mar 24, 2025 22:18:58.263227940 CET49735443192.168.2.5104.21.112.1
              Mar 24, 2025 22:18:58.263242006 CET44349735104.21.112.1192.168.2.5
              Mar 24, 2025 22:18:58.377806902 CET49676443192.168.2.520.189.173.14
              Mar 24, 2025 22:18:58.431581020 CET4434973735.190.80.1192.168.2.5
              Mar 24, 2025 22:18:58.431641102 CET4434973735.190.80.1192.168.2.5
              Mar 24, 2025 22:18:58.431705952 CET49737443192.168.2.535.190.80.1
              Mar 24, 2025 22:18:58.431946993 CET49737443192.168.2.535.190.80.1
              Mar 24, 2025 22:18:58.431960106 CET4434973735.190.80.1192.168.2.5
              Mar 24, 2025 22:19:01.435051918 CET49675443192.168.2.52.23.227.208
              Mar 24, 2025 22:19:01.435151100 CET443496752.23.227.208192.168.2.5
              Mar 24, 2025 22:19:01.435204983 CET49675443192.168.2.52.23.227.208
              Mar 24, 2025 22:19:01.435225964 CET443496752.23.227.208192.168.2.5
              Mar 24, 2025 22:19:01.683435917 CET49738443192.168.2.5150.171.27.254
              Mar 24, 2025 22:19:01.683481932 CET44349738150.171.27.254192.168.2.5
              Mar 24, 2025 22:19:01.683617115 CET49738443192.168.2.5150.171.27.254
              Mar 24, 2025 22:19:01.684226990 CET49738443192.168.2.5150.171.27.254
              Mar 24, 2025 22:19:01.684241056 CET44349738150.171.27.254192.168.2.5
              Mar 24, 2025 22:19:01.998444080 CET44349738150.171.27.254192.168.2.5
              Mar 24, 2025 22:19:01.998513937 CET49738443192.168.2.5150.171.27.254
              Mar 24, 2025 22:19:05.177361965 CET44349730142.250.80.36192.168.2.5
              Mar 24, 2025 22:19:05.177400112 CET44349730142.250.80.36192.168.2.5
              Mar 24, 2025 22:19:05.177552938 CET49730443192.168.2.5142.250.80.36
              Mar 24, 2025 22:19:07.035273075 CET49730443192.168.2.5142.250.80.36
              Mar 24, 2025 22:19:07.035305023 CET44349730142.250.80.36192.168.2.5
              Mar 24, 2025 22:19:11.129734039 CET8049732104.21.64.1192.168.2.5
              Mar 24, 2025 22:19:11.129796028 CET4973280192.168.2.5104.21.64.1
              Mar 24, 2025 22:19:11.130245924 CET8049731104.21.64.1192.168.2.5
              Mar 24, 2025 22:19:11.130304098 CET4973180192.168.2.5104.21.64.1
              Mar 24, 2025 22:19:11.568619967 CET804969523.203.176.221192.168.2.5
              Mar 24, 2025 22:19:11.568802118 CET4969580192.168.2.523.203.176.221
              Mar 24, 2025 22:19:11.568802118 CET4969580192.168.2.523.203.176.221
              Mar 24, 2025 22:19:11.665041924 CET804969523.203.176.221192.168.2.5
              Mar 24, 2025 22:19:12.697839975 CET804969623.203.176.221192.168.2.5
              Mar 24, 2025 22:19:12.698028088 CET4969680192.168.2.523.203.176.221
              Mar 24, 2025 22:19:12.698070049 CET4969680192.168.2.523.203.176.221
              Mar 24, 2025 22:19:12.794455051 CET804969623.203.176.221192.168.2.5
              Mar 24, 2025 22:19:13.035243988 CET4973280192.168.2.5104.21.64.1
              Mar 24, 2025 22:19:13.035346031 CET4973180192.168.2.5104.21.64.1
              Mar 24, 2025 22:19:13.138565063 CET8049732104.21.64.1192.168.2.5
              Mar 24, 2025 22:19:13.138827085 CET8049731104.21.64.1192.168.2.5
              Mar 24, 2025 22:19:17.354290009 CET804970523.203.176.221192.168.2.5
              Mar 24, 2025 22:19:17.354389906 CET4970580192.168.2.523.203.176.221
              Mar 24, 2025 22:19:18.422411919 CET804969723.203.176.221192.168.2.5
              Mar 24, 2025 22:19:18.422630072 CET4969780192.168.2.523.203.176.221
              Mar 24, 2025 22:19:18.422686100 CET4969780192.168.2.523.203.176.221
              Mar 24, 2025 22:19:18.514024019 CET804969723.203.176.221192.168.2.5
              Mar 24, 2025 22:19:19.353758097 CET804969823.203.176.221192.168.2.5
              Mar 24, 2025 22:19:19.353907108 CET4969880192.168.2.523.203.176.221
              Mar 24, 2025 22:19:19.353940964 CET4969880192.168.2.523.203.176.221
              Mar 24, 2025 22:19:19.446608067 CET804969823.203.176.221192.168.2.5
              Mar 24, 2025 22:19:33.777173042 CET8049690217.20.51.24192.168.2.5
              Mar 24, 2025 22:19:33.777297020 CET4969080192.168.2.5217.20.51.24
              Mar 24, 2025 22:19:33.777371883 CET4969080192.168.2.5217.20.51.24
              Mar 24, 2025 22:19:33.903281927 CET8049691217.20.51.24192.168.2.5
              Mar 24, 2025 22:19:33.903414011 CET4969180192.168.2.5217.20.51.24
              Mar 24, 2025 22:19:33.903464079 CET4969180192.168.2.5217.20.51.24
              Mar 24, 2025 22:19:33.904016018 CET8049692217.20.51.24192.168.2.5
              Mar 24, 2025 22:19:33.904225111 CET4969280192.168.2.5217.20.51.24
              Mar 24, 2025 22:19:33.904269934 CET4969280192.168.2.5217.20.51.24
              Mar 24, 2025 22:19:33.904755116 CET8049690217.20.51.24192.168.2.5
              Mar 24, 2025 22:19:33.906761885 CET8049693217.20.51.24192.168.2.5
              Mar 24, 2025 22:19:33.906907082 CET4969380192.168.2.5217.20.51.24
              Mar 24, 2025 22:19:33.906944990 CET4969380192.168.2.5217.20.51.24
              Mar 24, 2025 22:19:34.030011892 CET8049691217.20.51.24192.168.2.5
              Mar 24, 2025 22:19:34.030679941 CET8049692217.20.51.24192.168.2.5
              Mar 24, 2025 22:19:34.033890009 CET8049693217.20.51.24192.168.2.5
              Mar 24, 2025 22:19:34.515949965 CET8049700217.20.51.24192.168.2.5
              Mar 24, 2025 22:19:34.516052961 CET4970080192.168.2.5217.20.51.24
              Mar 24, 2025 22:19:34.516124964 CET4970080192.168.2.5217.20.51.24
              Mar 24, 2025 22:19:34.645090103 CET8049700217.20.51.24192.168.2.5
              Mar 24, 2025 22:19:35.040899038 CET49701443192.168.2.523.57.90.145
              Mar 24, 2025 22:19:35.041147947 CET4970580192.168.2.523.203.176.221
              Mar 24, 2025 22:19:35.159775019 CET4970680192.168.2.5217.20.51.24
              Mar 24, 2025 22:19:35.168349981 CET8049706217.20.51.24192.168.2.5
              Mar 24, 2025 22:19:35.168499947 CET4970680192.168.2.5217.20.51.24
              Mar 24, 2025 22:19:35.291569948 CET8049706217.20.51.24192.168.2.5
              Mar 24, 2025 22:19:54.894681931 CET49750443192.168.2.5142.250.80.36
              Mar 24, 2025 22:19:54.894797087 CET44349750142.250.80.36192.168.2.5
              Mar 24, 2025 22:19:54.894871950 CET49750443192.168.2.5142.250.80.36
              Mar 24, 2025 22:19:54.895035982 CET49750443192.168.2.5142.250.80.36
              Mar 24, 2025 22:19:54.895059109 CET44349750142.250.80.36192.168.2.5
              Mar 24, 2025 22:19:55.096503973 CET44349750142.250.80.36192.168.2.5
              Mar 24, 2025 22:19:55.096781969 CET49750443192.168.2.5142.250.80.36
              Mar 24, 2025 22:19:55.096834898 CET44349750142.250.80.36192.168.2.5
              Mar 24, 2025 22:19:57.363193035 CET49752443192.168.2.535.190.80.1
              Mar 24, 2025 22:19:57.363224983 CET4434975235.190.80.1192.168.2.5
              Mar 24, 2025 22:19:57.363518000 CET49752443192.168.2.535.190.80.1
              Mar 24, 2025 22:19:57.364284992 CET49752443192.168.2.535.190.80.1
              Mar 24, 2025 22:19:57.364301920 CET4434975235.190.80.1192.168.2.5
              Mar 24, 2025 22:19:57.558609962 CET4434975235.190.80.1192.168.2.5
              Mar 24, 2025 22:19:57.558932066 CET49752443192.168.2.535.190.80.1
              Mar 24, 2025 22:19:57.558954954 CET4434975235.190.80.1192.168.2.5
              Mar 24, 2025 22:19:57.559187889 CET49752443192.168.2.535.190.80.1
              Mar 24, 2025 22:19:57.559194088 CET4434975235.190.80.1192.168.2.5
              Mar 24, 2025 22:19:57.784441948 CET4434975235.190.80.1192.168.2.5
              Mar 24, 2025 22:19:57.784612894 CET4434975235.190.80.1192.168.2.5
              Mar 24, 2025 22:19:57.784682989 CET49752443192.168.2.535.190.80.1
              Mar 24, 2025 22:19:57.784792900 CET49752443192.168.2.535.190.80.1
              Mar 24, 2025 22:19:57.784806967 CET4434975235.190.80.1192.168.2.5
              Mar 24, 2025 22:19:57.784846067 CET49752443192.168.2.535.190.80.1
              Mar 24, 2025 22:19:57.784858942 CET49752443192.168.2.535.190.80.1
              Mar 24, 2025 22:19:57.785679102 CET49753443192.168.2.535.190.80.1
              Mar 24, 2025 22:19:57.785721064 CET4434975335.190.80.1192.168.2.5
              Mar 24, 2025 22:19:57.785929918 CET49753443192.168.2.535.190.80.1
              Mar 24, 2025 22:19:57.786066055 CET49753443192.168.2.535.190.80.1
              Mar 24, 2025 22:19:57.786083937 CET4434975335.190.80.1192.168.2.5
              Mar 24, 2025 22:19:57.986059904 CET4434975335.190.80.1192.168.2.5
              Mar 24, 2025 22:19:57.986378908 CET49753443192.168.2.535.190.80.1
              Mar 24, 2025 22:19:57.986414909 CET4434975335.190.80.1192.168.2.5
              Mar 24, 2025 22:19:57.986515999 CET49753443192.168.2.535.190.80.1
              Mar 24, 2025 22:19:57.986521959 CET4434975335.190.80.1192.168.2.5
              Mar 24, 2025 22:19:58.212415934 CET4434975335.190.80.1192.168.2.5
              Mar 24, 2025 22:19:58.212593079 CET4434975335.190.80.1192.168.2.5
              Mar 24, 2025 22:19:58.212738037 CET49753443192.168.2.535.190.80.1
              Mar 24, 2025 22:19:58.212778091 CET49753443192.168.2.535.190.80.1
              Mar 24, 2025 22:19:58.212798119 CET4434975335.190.80.1192.168.2.5
              Mar 24, 2025 22:19:58.212807894 CET49753443192.168.2.535.190.80.1
              Mar 24, 2025 22:19:58.212861061 CET49753443192.168.2.535.190.80.1
              Mar 24, 2025 22:20:05.087306976 CET44349750142.250.80.36192.168.2.5
              Mar 24, 2025 22:20:05.087378979 CET44349750142.250.80.36192.168.2.5
              Mar 24, 2025 22:20:05.087464094 CET49750443192.168.2.5142.250.80.36
              Mar 24, 2025 22:20:07.039242983 CET49750443192.168.2.5142.250.80.36
              Mar 24, 2025 22:20:07.039331913 CET44349750142.250.80.36192.168.2.5
              TimestampSource PortDest PortSource IPDest IP
              Mar 24, 2025 22:18:50.936072111 CET53587401.1.1.1192.168.2.5
              Mar 24, 2025 22:18:50.939048052 CET53598241.1.1.1192.168.2.5
              Mar 24, 2025 22:18:51.512017965 CET53533111.1.1.1192.168.2.5
              Mar 24, 2025 22:18:51.845969915 CET53535951.1.1.1192.168.2.5
              Mar 24, 2025 22:18:54.831636906 CET4985953192.168.2.51.1.1.1
              Mar 24, 2025 22:18:54.831783056 CET6269353192.168.2.51.1.1.1
              Mar 24, 2025 22:18:54.935189009 CET53498591.1.1.1192.168.2.5
              Mar 24, 2025 22:18:54.935203075 CET53626931.1.1.1192.168.2.5
              Mar 24, 2025 22:18:55.785741091 CET5803353192.168.2.51.1.1.1
              Mar 24, 2025 22:18:55.786915064 CET6367353192.168.2.51.1.1.1
              Mar 24, 2025 22:18:55.801326036 CET6303653192.168.2.51.1.1.1
              Mar 24, 2025 22:18:55.801671028 CET5175753192.168.2.51.1.1.1
              Mar 24, 2025 22:18:55.901627064 CET53580331.1.1.1192.168.2.5
              Mar 24, 2025 22:18:55.915749073 CET53630361.1.1.1192.168.2.5
              Mar 24, 2025 22:18:55.930635929 CET53517571.1.1.1192.168.2.5
              Mar 24, 2025 22:18:55.950582027 CET53636731.1.1.1192.168.2.5
              Mar 24, 2025 22:18:57.378304005 CET5576553192.168.2.51.1.1.1
              Mar 24, 2025 22:18:57.435900927 CET6097353192.168.2.51.1.1.1
              Mar 24, 2025 22:18:57.477576971 CET53557651.1.1.1192.168.2.5
              Mar 24, 2025 22:18:57.539006948 CET53609731.1.1.1192.168.2.5
              Mar 24, 2025 22:19:08.887573004 CET53510331.1.1.1192.168.2.5
              Mar 24, 2025 22:19:27.713430882 CET53501111.1.1.1192.168.2.5
              Mar 24, 2025 22:19:42.696201086 CET138138192.168.2.5192.168.2.255
              Mar 24, 2025 22:19:50.273094893 CET53537491.1.1.1192.168.2.5
              Mar 24, 2025 22:19:50.483114958 CET53639401.1.1.1192.168.2.5
              Mar 24, 2025 22:19:53.197151899 CET53540671.1.1.1192.168.2.5
              TimestampSource IPDest IPChecksumCodeType
              Mar 24, 2025 22:18:55.950681925 CET192.168.2.51.1.1.1c2e2(Port unreachable)Destination Unreachable
              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
              Mar 24, 2025 22:18:54.831636906 CET192.168.2.51.1.1.10xb95cStandard query (0)www.google.comA (IP address)IN (0x0001)false
              Mar 24, 2025 22:18:54.831783056 CET192.168.2.51.1.1.10xe0aeStandard query (0)www.google.com65IN (0x0001)false
              Mar 24, 2025 22:18:55.785741091 CET192.168.2.51.1.1.10x9b7bStandard query (0)hdm.bdienzelsex.comA (IP address)IN (0x0001)false
              Mar 24, 2025 22:18:55.786915064 CET192.168.2.51.1.1.10x4380Standard query (0)hdm.bdienzelsex.com65IN (0x0001)false
              Mar 24, 2025 22:18:55.801326036 CET192.168.2.51.1.1.10xd15dStandard query (0)hdm.bdienzelsex.comA (IP address)IN (0x0001)false
              Mar 24, 2025 22:18:55.801671028 CET192.168.2.51.1.1.10xb392Standard query (0)hdm.bdienzelsex.com65IN (0x0001)false
              Mar 24, 2025 22:18:57.378304005 CET192.168.2.51.1.1.10x707fStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
              Mar 24, 2025 22:18:57.435900927 CET192.168.2.51.1.1.10x14d9Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
              Mar 24, 2025 22:18:54.935189009 CET1.1.1.1192.168.2.50xb95cNo error (0)www.google.com142.250.80.36A (IP address)IN (0x0001)false
              Mar 24, 2025 22:18:54.935203075 CET1.1.1.1192.168.2.50xe0aeNo error (0)www.google.com65IN (0x0001)false
              Mar 24, 2025 22:18:55.901627064 CET1.1.1.1192.168.2.50x9b7bNo error (0)hdm.bdienzelsex.com104.21.64.1A (IP address)IN (0x0001)false
              Mar 24, 2025 22:18:55.901627064 CET1.1.1.1192.168.2.50x9b7bNo error (0)hdm.bdienzelsex.com104.21.16.1A (IP address)IN (0x0001)false
              Mar 24, 2025 22:18:55.901627064 CET1.1.1.1192.168.2.50x9b7bNo error (0)hdm.bdienzelsex.com104.21.80.1A (IP address)IN (0x0001)false
              Mar 24, 2025 22:18:55.901627064 CET1.1.1.1192.168.2.50x9b7bNo error (0)hdm.bdienzelsex.com104.21.48.1A (IP address)IN (0x0001)false
              Mar 24, 2025 22:18:55.901627064 CET1.1.1.1192.168.2.50x9b7bNo error (0)hdm.bdienzelsex.com104.21.32.1A (IP address)IN (0x0001)false
              Mar 24, 2025 22:18:55.901627064 CET1.1.1.1192.168.2.50x9b7bNo error (0)hdm.bdienzelsex.com104.21.112.1A (IP address)IN (0x0001)false
              Mar 24, 2025 22:18:55.901627064 CET1.1.1.1192.168.2.50x9b7bNo error (0)hdm.bdienzelsex.com104.21.96.1A (IP address)IN (0x0001)false
              Mar 24, 2025 22:18:55.915749073 CET1.1.1.1192.168.2.50xd15dNo error (0)hdm.bdienzelsex.com104.21.112.1A (IP address)IN (0x0001)false
              Mar 24, 2025 22:18:55.915749073 CET1.1.1.1192.168.2.50xd15dNo error (0)hdm.bdienzelsex.com104.21.48.1A (IP address)IN (0x0001)false
              Mar 24, 2025 22:18:55.915749073 CET1.1.1.1192.168.2.50xd15dNo error (0)hdm.bdienzelsex.com104.21.32.1A (IP address)IN (0x0001)false
              Mar 24, 2025 22:18:55.915749073 CET1.1.1.1192.168.2.50xd15dNo error (0)hdm.bdienzelsex.com104.21.64.1A (IP address)IN (0x0001)false
              Mar 24, 2025 22:18:55.915749073 CET1.1.1.1192.168.2.50xd15dNo error (0)hdm.bdienzelsex.com104.21.16.1A (IP address)IN (0x0001)false
              Mar 24, 2025 22:18:55.915749073 CET1.1.1.1192.168.2.50xd15dNo error (0)hdm.bdienzelsex.com104.21.96.1A (IP address)IN (0x0001)false
              Mar 24, 2025 22:18:55.915749073 CET1.1.1.1192.168.2.50xd15dNo error (0)hdm.bdienzelsex.com104.21.80.1A (IP address)IN (0x0001)false
              Mar 24, 2025 22:18:55.930635929 CET1.1.1.1192.168.2.50xb392No error (0)hdm.bdienzelsex.com65IN (0x0001)false
              Mar 24, 2025 22:18:55.950582027 CET1.1.1.1192.168.2.50x4380No error (0)hdm.bdienzelsex.com65IN (0x0001)false
              Mar 24, 2025 22:18:57.477576971 CET1.1.1.1192.168.2.50x707fNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
              • hdm.bdienzelsex.com
              • a.nel.cloudflare.com
              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              0192.168.2.549733104.21.112.14433532C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-03-24 21:18:56 UTC669OUTGET / HTTP/1.1
              Host: hdm.bdienzelsex.com
              Connection: keep-alive
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
              sec-ch-ua-mobile: ?0
              sec-ch-ua-platform: "Windows"
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: navigate
              Sec-Fetch-User: ?1
              Sec-Fetch-Dest: document
              Accept-Encoding: gzip, deflate, br, zstd
              Accept-Language: en-US,en;q=0.9
              2025-03-24 21:18:57 UTC1017INHTTP/1.1 404 Not Found
              Date: Mon, 24 Mar 2025 21:18:57 GMT
              Content-Type: text/html
              Transfer-Encoding: chunked
              Connection: close
              cf-cache-status: DYNAMIC
              vary: accept-encoding
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=me8YoVodF6E8yrOOLNoFudfcxrEyfYAScuN3XxFW6%2Bl9QkJP63psPJiw4ehzIo3xl1pCwLaOE0K9Nx4xaSdZ2mvenwiXSSXtzsgt%2BTEuy%2BI32qwPp88I%2FC5%2FZmFO"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              server-timing: cfL4;desc="?proto=TCP&rtt=40581&min_rtt=40540&rtt_var=15232&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2826&recv_bytes=1584&delivery_rate=70251&cwnd=126&unsent_bytes=0&cid=05e6c92a13a3a25a&ts=210&x=0"
              Server: cloudflare
              CF-RAY: 92593435cb230f59-EWR
              alt-svc: h3=":443"; ma=86400
              server-timing: cfL4;desc="?proto=TCP&rtt=103705&min_rtt=102000&rtt_var=22652&sent=9&recv=8&lost=0&retrans=3&sent_bytes=6563&recv_bytes=1241&delivery_rate=2943&cwnd=228&unsent_bytes=0&cid=b88aa22cc12b3846&ts=1214&x=0"
              2025-03-24 21:18:57 UTC352INData Raw: 32 32 34 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68
              Data Ascii: 224<html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Ch
              2025-03-24 21:18:57 UTC203INData Raw: 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 0d 0a
              Data Ascii: ... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->
              2025-03-24 21:18:57 UTC5INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              1192.168.2.54973435.190.80.14433532C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-03-24 21:18:57 UTC540OUTOPTIONS /report/v4?s=me8YoVodF6E8yrOOLNoFudfcxrEyfYAScuN3XxFW6%2Bl9QkJP63psPJiw4ehzIo3xl1pCwLaOE0K9Nx4xaSdZ2mvenwiXSSXtzsgt%2BTEuy%2BI32qwPp88I%2FC5%2FZmFO HTTP/1.1
              Host: a.nel.cloudflare.com
              Connection: keep-alive
              Origin: https://hdm.bdienzelsex.com
              Access-Control-Request-Method: POST
              Access-Control-Request-Headers: content-type
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
              Accept-Encoding: gzip, deflate, br, zstd
              Accept-Language: en-US,en;q=0.9
              2025-03-24 21:18:57 UTC336INHTTP/1.1 200 OK
              Content-Length: 0
              access-control-max-age: 86400
              access-control-allow-methods: OPTIONS, POST
              access-control-allow-origin: *
              access-control-allow-headers: content-type, content-length
              date: Mon, 24 Mar 2025 21:18:57 GMT
              Via: 1.1 google
              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
              Connection: close


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              2192.168.2.549735104.21.112.14433532C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-03-24 21:18:57 UTC601OUTGET /favicon.ico HTTP/1.1
              Host: hdm.bdienzelsex.com
              Connection: keep-alive
              sec-ch-ua-platform: "Windows"
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
              sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
              sec-ch-ua-mobile: ?0
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: https://hdm.bdienzelsex.com/
              Accept-Encoding: gzip, deflate, br, zstd
              Accept-Language: en-US,en;q=0.9
              2025-03-24 21:18:58 UTC1062INHTTP/1.1 404 Not Found
              Date: Mon, 24 Mar 2025 21:18:58 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: close
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=F%2BUKJFMIw6DjccPOuLoXqF268Mx7IxxiUbXMbsg2bv946BZiM7%2BxusJkeGdYLhlAiS7psHUE%2BVqZ4n2%2BspI8Sc%2F%2BTzgdIhthYpB80fB6KRqfO5g8k4Hs383lEEwW"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Vary: Accept-Encoding
              server-timing: cfL4;desc="?proto=TCP&rtt=37283&min_rtt=37259&rtt_var=13989&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2827&recv_bytes=1510&delivery_rate=76437&cwnd=32&unsent_bytes=0&cid=aa8bf385e69b485e&ts=59&x=0"
              Cache-Control: max-age=14400
              CF-Cache-Status: EXPIRED
              Server: cloudflare
              CF-RAY: 9259343c6eb1f797-EWR
              alt-svc: h3=":443"; ma=86400
              server-timing: cfL4;desc="?proto=TCP&rtt=102426&min_rtt=101844&rtt_var=22064&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2837&recv_bytes=1173&delivery_rate=36555&cwnd=250&unsent_bytes=0&cid=8e792c61ce9053bd&ts=473&x=0"
              2025-03-24 21:18:58 UTC5INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              3192.168.2.54973735.190.80.14433532C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-03-24 21:18:58 UTC515OUTPOST /report/v4?s=me8YoVodF6E8yrOOLNoFudfcxrEyfYAScuN3XxFW6%2Bl9QkJP63psPJiw4ehzIo3xl1pCwLaOE0K9Nx4xaSdZ2mvenwiXSSXtzsgt%2BTEuy%2BI32qwPp88I%2FC5%2FZmFO HTTP/1.1
              Host: a.nel.cloudflare.com
              Connection: keep-alive
              Content-Length: 390
              Content-Type: application/reports+json
              Origin: https://hdm.bdienzelsex.com
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
              Accept-Encoding: gzip, deflate, br, zstd
              Accept-Language: en-US,en;q=0.9
              2025-03-24 21:18:58 UTC390OUTData Raw: 5b 7b 22 61 67 65 22 3a 31 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 35 34 39 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 31 31 32 2e 31 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 68 64 6d 2e 62 64 69 65 6e 7a 65 6c 73 65 78
              Data Ascii: [{"age":10,"body":{"elapsed_time":1549,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"104.21.112.1","status_code":404,"type":"http.error"},"type":"network-error","url":"https://hdm.bdienzelsex
              2025-03-24 21:18:58 UTC214INHTTP/1.1 200 OK
              Content-Length: 0
              access-control-allow-origin: *
              vary: Origin
              date: Mon, 24 Mar 2025 21:18:58 GMT
              Via: 1.1 google
              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
              Connection: close


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              4192.168.2.54975235.190.80.14433532C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-03-24 21:19:57 UTC542OUTOPTIONS /report/v4?s=F%2BUKJFMIw6DjccPOuLoXqF268Mx7IxxiUbXMbsg2bv946BZiM7%2BxusJkeGdYLhlAiS7psHUE%2BVqZ4n2%2BspI8Sc%2F%2BTzgdIhthYpB80fB6KRqfO5g8k4Hs383lEEwW HTTP/1.1
              Host: a.nel.cloudflare.com
              Connection: keep-alive
              Origin: https://hdm.bdienzelsex.com
              Access-Control-Request-Method: POST
              Access-Control-Request-Headers: content-type
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
              Accept-Encoding: gzip, deflate, br, zstd
              Accept-Language: en-US,en;q=0.9
              2025-03-24 21:19:57 UTC336INHTTP/1.1 200 OK
              Content-Length: 0
              access-control-max-age: 86400
              access-control-allow-methods: OPTIONS, POST
              access-control-allow-origin: *
              access-control-allow-headers: content-type, content-length
              date: Mon, 24 Mar 2025 21:19:57 GMT
              Via: 1.1 google
              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
              Connection: close


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              5192.168.2.54975335.190.80.14433532C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-03-24 21:19:57 UTC517OUTPOST /report/v4?s=F%2BUKJFMIw6DjccPOuLoXqF268Mx7IxxiUbXMbsg2bv946BZiM7%2BxusJkeGdYLhlAiS7psHUE%2BVqZ4n2%2BspI8Sc%2F%2BTzgdIhthYpB80fB6KRqfO5g8k4Hs383lEEwW HTTP/1.1
              Host: a.nel.cloudflare.com
              Connection: keep-alive
              Content-Length: 431
              Content-Type: application/reports+json
              Origin: https://hdm.bdienzelsex.com
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
              Accept-Encoding: gzip, deflate, br, zstd
              Accept-Language: en-US,en;q=0.9
              2025-03-24 21:19:57 UTC431OUTData Raw: 5b 7b 22 61 67 65 22 3a 35 39 31 30 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 36 38 32 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 68 64 6d 2e 62 64 69 65 6e 7a 65 6c 73 65 78 2e 63 6f 6d 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 31 31 32 2e 31 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c
              Data Ascii: [{"age":59100,"body":{"elapsed_time":682,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://hdm.bdienzelsex.com/","sampling_fraction":1.0,"server_ip":"104.21.112.1","status_code":404,"type":"http.error"},"type":"network-error",
              2025-03-24 21:19:58 UTC214INHTTP/1.1 200 OK
              Content-Length: 0
              access-control-allow-origin: *
              vary: Origin
              date: Mon, 24 Mar 2025 21:19:57 GMT
              Via: 1.1 google
              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
              Connection: close


              020406080s020406080100

              Click to jump to process

              020406080s0.0050100MB

              Click to jump to process

              Target ID:1
              Start time:17:18:45
              Start date:24/03/2025
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
              Imagebase:0x7ff774430000
              File size:3'388'000 bytes
              MD5 hash:E81F54E6C1129887AEA47E7D092680BF
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:2
              Start time:17:18:49
              Start date:24/03/2025
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2044,i,13503894984163763586,10798819183917586735,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2064 /prefetch:3
              Imagebase:0x7ff774430000
              File size:3'388'000 bytes
              MD5 hash:E81F54E6C1129887AEA47E7D092680BF
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:3
              Start time:17:18:52
              Start date:24/03/2025
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=printing.mojom.UnsandboxedPrintBackendHost --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2044,i,13503894984163763586,10798819183917586735,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=4016 /prefetch:8
              Imagebase:0x7ff774430000
              File size:3'388'000 bytes
              MD5 hash:E81F54E6C1129887AEA47E7D092680BF
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:6
              Start time:17:18:54
              Start date:24/03/2025
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://hdm.bdienzelsex.com"
              Imagebase:0x7ff774430000
              File size:3'388'000 bytes
              MD5 hash:E81F54E6C1129887AEA47E7D092680BF
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true
              There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
              There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

              No disassembly