Edit tour

Windows Analysis Report
https://dubaimagazine.net/Q/2fmoSSWFpx4TwbvlW9MGdSpZIZ2CTwBT1q9uRL7YZcsxfl05cXRxCmV1jdJW89sTyfTnkIiym9Fqyd2RnRtJFScj34TjM9D3HXRViQCLDsN8qBExgjTpZvJ1a1ztvlhIpCdXxlPkYjcbo9QEbN8wKR

Overview

General Information

Sample URL:https://dubaimagazine.net/Q/2fmoSSWFpx4TwbvlW9MGdSpZIZ2CTwBT1q9uRL7YZcsxfl05cXRxCmV1jdJW89sTyfTnkIiym9Fqyd2RnRtJFScj34TjM9D3HXRViQCLDsN8qBExgjTpZvJ1a1ztvlhIpCdXxlPkYjcbo9QEbN8wKR
Analysis ID:1674620
Infos:

Detection

Score:0
Range:0 - 100
Confidence:100%

Signatures

No high impact signatures.

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 2496 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 2000 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1972,i,8510097911551230328,11922014215199043029,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2000 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 6824 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://dubaimagazine.net/Q/2fmoSSWFpx4TwbvlW9MGdSpZIZ2CTwBT1q9uRL7YZcsxfl05cXRxCmV1jdJW89sTyfTnkIiym9Fqyd2RnRtJFScj34TjM9D3HXRViQCLDsN8qBExgjTpZvJ1a1ztvlhIpCdXxlPkYjcbo9QEbN8wKR" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 142.250.69.4:443 -> 192.168.2.4:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.250.231.52:443 -> 192.168.2.4:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.250.231.52:443 -> 192.168.2.4:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 131.253.33.254:443 -> 192.168.2.4:49734 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 52.113.196.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /Q/2fmoSSWFpx4TwbvlW9MGdSpZIZ2CTwBT1q9uRL7YZcsxfl05cXRxCmV1jdJW89sTyfTnkIiym9Fqyd2RnRtJFScj34TjM9D3HXRViQCLDsN8qBExgjTpZvJ1a1ztvlhIpCdXxlPkYjcbo9QEbN8wKR HTTP/1.1Host: dubaimagazine.netConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Q/2fmoSSWFpx4TwbvlW9MGdSpZIZ2CTwBT1q9uRL7YZcsxfl05cXRxCmV1jdJW89sTyfTnkIiym9Fqyd2RnRtJFScj34TjM9D3HXRViQCLDsN8qBExgjTpZvJ1a1ztvlhIpCdXxlPkYjcbo9QEbN8wKR/ HTTP/1.1Host: dubaimagazine.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: dubaimagazine.net
Source: global trafficDNS traffic detected: DNS query: counter.pscience.com.tr
Source: chromecache_54.2.drString found in binary or memory: https://counter.pscience.com.tr/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 142.250.69.4:443 -> 192.168.2.4:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.250.231.52:443 -> 192.168.2.4:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 192.250.231.52:443 -> 192.168.2.4:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 131.253.33.254:443 -> 192.168.2.4:49734 version: TLS 1.2
Source: classification engineClassification label: clean0.win@29/2@6/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1972,i,8510097911551230328,11922014215199043029,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2000 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://dubaimagazine.net/Q/2fmoSSWFpx4TwbvlW9MGdSpZIZ2CTwBT1q9uRL7YZcsxfl05cXRxCmV1jdJW89sTyfTnkIiym9Fqyd2RnRtJFScj34TjM9D3HXRViQCLDsN8qBExgjTpZvJ1a1ztvlhIpCdXxlPkYjcbo9QEbN8wKR"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1972,i,8510097911551230328,11922014215199043029,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2000 /prefetch:3Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1674620 URL: https://dubaimagazine.net/Q... Startdate: 26/04/2025 Architecture: WINDOWS Score: 0 5 chrome.exe 2 2->5         started        8 chrome.exe 2->8         started        dnsIp3 13 192.168.2.4, 138, 443, 49162 unknown unknown 5->13 10 chrome.exe 5->10         started        process4 dnsIp5 15 www.google.com 142.250.69.4, 443, 49722, 49745 GOOGLEUS United States 10->15 17 dubaimagazine.net 192.250.231.52, 443, 49726, 49727 CNSV-LLCUS United States 10->17 19 counter.pscience.com.tr 13.38.227.193, 443, 49729, 49730 ATT-INTERNET4US United States 10->19

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://dubaimagazine.net/Q/2fmoSSWFpx4TwbvlW9MGdSpZIZ2CTwBT1q9uRL7YZcsxfl05cXRxCmV1jdJW89sTyfTnkIiym9Fqyd2RnRtJFScj34TjM9D3HXRViQCLDsN8qBExgjTpZvJ1a1ztvlhIpCdXxlPkYjcbo9QEbN8wKR0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://dubaimagazine.net/Q/2fmoSSWFpx4TwbvlW9MGdSpZIZ2CTwBT1q9uRL7YZcsxfl05cXRxCmV1jdJW89sTyfTnkIiym9Fqyd2RnRtJFScj34TjM9D3HXRViQCLDsN8qBExgjTpZvJ1a1ztvlhIpCdXxlPkYjcbo9QEbN8wKR/0%Avira URL Cloudsafe
https://counter.pscience.com.tr/0%Avira URL Cloudsafe

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
dubaimagazine.net
192.250.231.52
truefalse
    unknown
    counter.pscience.com.tr
    13.38.227.193
    truefalse
      unknown
      www.google.com
      142.250.69.4
      truefalse
        high
        NameMaliciousAntivirus DetectionReputation
        https://dubaimagazine.net/Q/2fmoSSWFpx4TwbvlW9MGdSpZIZ2CTwBT1q9uRL7YZcsxfl05cXRxCmV1jdJW89sTyfTnkIiym9Fqyd2RnRtJFScj34TjM9D3HXRViQCLDsN8qBExgjTpZvJ1a1ztvlhIpCdXxlPkYjcbo9QEbN8wKRfalse
          unknown
          https://dubaimagazine.net/Q/2fmoSSWFpx4TwbvlW9MGdSpZIZ2CTwBT1q9uRL7YZcsxfl05cXRxCmV1jdJW89sTyfTnkIiym9Fqyd2RnRtJFScj34TjM9D3HXRViQCLDsN8qBExgjTpZvJ1a1ztvlhIpCdXxlPkYjcbo9QEbN8wKR/false
          • Avira URL Cloud: safe
          unknown
          NameSourceMaliciousAntivirus DetectionReputation
          https://counter.pscience.com.tr/chromecache_54.2.drfalse
          • Avira URL Cloud: safe
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          142.250.69.4
          www.google.comUnited States
          15169GOOGLEUSfalse
          13.38.227.193
          counter.pscience.com.trUnited States
          7018ATT-INTERNET4USfalse
          192.250.231.52
          dubaimagazine.netUnited States
          36454CNSV-LLCUSfalse
          IP
          192.168.2.4
          Joe Sandbox version:42.0.0 Malachite
          Analysis ID:1674620
          Start date and time:2025-04-26 05:35:10 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 3m 20s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:https://dubaimagazine.net/Q/2fmoSSWFpx4TwbvlW9MGdSpZIZ2CTwBT1q9uRL7YZcsxfl05cXRxCmV1jdJW89sTyfTnkIiym9Fqyd2RnRtJFScj34TjM9D3HXRViQCLDsN8qBExgjTpZvJ1a1ztvlhIpCdXxlPkYjcbo9QEbN8wKR
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:20
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:CLEAN
          Classification:clean0.win@29/2@6/4
          • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, RuntimeBroker.exe, ShellExperienceHost.exe, SIHClient.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 142.250.68.227, 192.178.49.174, 142.250.101.84, 192.178.49.206, 84.201.221.26, 192.178.49.195, 192.178.49.163, 142.250.68.238, 184.29.183.29, 52.149.20.212
          • Excluded domains from analysis (whitelisted): a-ring-fallback.msedge.net, clients1.google.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com, www.gstatic.com
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtOpenFile calls found.
          • VT rate limit hit for: https://dubaimagazine.net/Q/2fmoSSWFpx4TwbvlW9MGdSpZIZ2CTwBT1q9uRL7YZcsxfl05cXRxCmV1jdJW89sTyfTnkIiym9Fqyd2RnRtJFScj34TjM9D3HXRViQCLDsN8qBExgjTpZvJ1a1ztvlhIpCdXxlPkYjcbo9QEbN8wKR
          No simulations
          No context
          No context
          No context
          No context
          No context
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, ASCII text, with CRLF line terminators
          Category:downloaded
          Size (bytes):471
          Entropy (8bit):4.7163868477658
          Encrypted:false
          SSDEEP:12:hPEhkAQU7f+CERtmHVUMfiSFLO8OlDL8Gb:hPMGxoHVUMqqOND7
          MD5:D698A2E48F29C59377E10D0711292538
          SHA1:A92B7E6ECC35BA13B4A874048650A3F389BF5272
          SHA-256:4403DA8D76B754356278A16552FCD778BE782F486362A3D07C008176C7DCA5F7
          SHA-512:034F26F2EE49CFA97457529EDCDCBEA2F3FF1E3BA6554DC9015EA0EA6296CA2EF6C123CBD5D25C33BFCA0F53FE22D64E4FF0FC5AF41BC5A9FDCA08B77BADD5C0
          Malicious:false
          Reputation:low
          URL:https://dubaimagazine.net/Q/2fmoSSWFpx4TwbvlW9MGdSpZIZ2CTwBT1q9uRL7YZcsxfl05cXRxCmV1jdJW89sTyfTnkIiym9Fqyd2RnRtJFScj34TjM9D3HXRViQCLDsN8qBExgjTpZvJ1a1ztvlhIpCdXxlPkYjcbo9QEbN8wKR/
          Preview:<!DOCTYPE html>..<html lang="en">..<head>.. <meta charset="UTF-8">.. <title>Redirecting...</title>.. <script>.. const queryString = window.location.search + window.location.hash;.. const baseUrl = "https://counter.pscience.com.tr/";.. window.location.replace(baseUrl + queryString);.. </script>.. <style>.. body {.. margin: 0;.. background: #fff;.. }.. </style>..</head>..<body>..</body>..</html>
          No static file info

          Download Network PCAP: filteredfull

          • Total Packets: 76
          • 443 (HTTPS)
          • 80 (HTTP)
          • 53 (DNS)
          TimestampSource PortDest PortSource IPDest IP
          Apr 26, 2025 05:36:00.447237968 CEST4968180192.168.2.42.17.190.73
          Apr 26, 2025 05:36:08.447491884 CEST49671443192.168.2.4204.79.197.203
          Apr 26, 2025 05:36:08.809992075 CEST49671443192.168.2.4204.79.197.203
          Apr 26, 2025 05:36:09.415466070 CEST49671443192.168.2.4204.79.197.203
          Apr 26, 2025 05:36:10.056107998 CEST4968180192.168.2.42.17.190.73
          Apr 26, 2025 05:36:10.618613005 CEST49671443192.168.2.4204.79.197.203
          Apr 26, 2025 05:36:11.105113983 CEST49722443192.168.2.4142.250.69.4
          Apr 26, 2025 05:36:11.105154991 CEST44349722142.250.69.4192.168.2.4
          Apr 26, 2025 05:36:11.105380058 CEST49722443192.168.2.4142.250.69.4
          Apr 26, 2025 05:36:11.105380058 CEST49722443192.168.2.4142.250.69.4
          Apr 26, 2025 05:36:11.105412960 CEST44349722142.250.69.4192.168.2.4
          Apr 26, 2025 05:36:11.428292990 CEST44349722142.250.69.4192.168.2.4
          Apr 26, 2025 05:36:11.428466082 CEST49722443192.168.2.4142.250.69.4
          Apr 26, 2025 05:36:11.429424047 CEST49722443192.168.2.4142.250.69.4
          Apr 26, 2025 05:36:11.429433107 CEST44349722142.250.69.4192.168.2.4
          Apr 26, 2025 05:36:11.429903984 CEST44349722142.250.69.4192.168.2.4
          Apr 26, 2025 05:36:11.477741957 CEST49722443192.168.2.4142.250.69.4
          Apr 26, 2025 05:36:13.014657021 CEST49726443192.168.2.4192.250.231.52
          Apr 26, 2025 05:36:13.014712095 CEST44349726192.250.231.52192.168.2.4
          Apr 26, 2025 05:36:13.014789104 CEST49726443192.168.2.4192.250.231.52
          Apr 26, 2025 05:36:13.014997005 CEST49727443192.168.2.4192.250.231.52
          Apr 26, 2025 05:36:13.015057087 CEST44349727192.250.231.52192.168.2.4
          Apr 26, 2025 05:36:13.015109062 CEST49727443192.168.2.4192.250.231.52
          Apr 26, 2025 05:36:13.015153885 CEST49726443192.168.2.4192.250.231.52
          Apr 26, 2025 05:36:13.015170097 CEST44349726192.250.231.52192.168.2.4
          Apr 26, 2025 05:36:13.015311956 CEST49727443192.168.2.4192.250.231.52
          Apr 26, 2025 05:36:13.015333891 CEST44349727192.250.231.52192.168.2.4
          Apr 26, 2025 05:36:13.026546001 CEST49671443192.168.2.4204.79.197.203
          Apr 26, 2025 05:36:13.405653000 CEST44349727192.250.231.52192.168.2.4
          Apr 26, 2025 05:36:13.405740976 CEST44349726192.250.231.52192.168.2.4
          Apr 26, 2025 05:36:13.405741930 CEST49727443192.168.2.4192.250.231.52
          Apr 26, 2025 05:36:13.405796051 CEST49726443192.168.2.4192.250.231.52
          Apr 26, 2025 05:36:13.407262087 CEST49727443192.168.2.4192.250.231.52
          Apr 26, 2025 05:36:13.407278061 CEST44349727192.250.231.52192.168.2.4
          Apr 26, 2025 05:36:13.407485008 CEST44349727192.250.231.52192.168.2.4
          Apr 26, 2025 05:36:13.407628059 CEST49726443192.168.2.4192.250.231.52
          Apr 26, 2025 05:36:13.407640934 CEST44349726192.250.231.52192.168.2.4
          Apr 26, 2025 05:36:13.407850027 CEST44349726192.250.231.52192.168.2.4
          Apr 26, 2025 05:36:13.408023119 CEST49727443192.168.2.4192.250.231.52
          Apr 26, 2025 05:36:13.450525045 CEST49726443192.168.2.4192.250.231.52
          Apr 26, 2025 05:36:13.452272892 CEST44349727192.250.231.52192.168.2.4
          Apr 26, 2025 05:36:13.790395975 CEST44349727192.250.231.52192.168.2.4
          Apr 26, 2025 05:36:13.791291952 CEST44349727192.250.231.52192.168.2.4
          Apr 26, 2025 05:36:13.791444063 CEST49727443192.168.2.4192.250.231.52
          Apr 26, 2025 05:36:13.812122107 CEST49727443192.168.2.4192.250.231.52
          Apr 26, 2025 05:36:13.812154055 CEST44349727192.250.231.52192.168.2.4
          Apr 26, 2025 05:36:13.815592051 CEST49726443192.168.2.4192.250.231.52
          Apr 26, 2025 05:36:13.860274076 CEST44349726192.250.231.52192.168.2.4
          Apr 26, 2025 05:36:14.016491890 CEST44349726192.250.231.52192.168.2.4
          Apr 26, 2025 05:36:14.016750097 CEST44349726192.250.231.52192.168.2.4
          Apr 26, 2025 05:36:14.019234896 CEST49726443192.168.2.4192.250.231.52
          Apr 26, 2025 05:36:14.020503998 CEST49726443192.168.2.4192.250.231.52
          Apr 26, 2025 05:36:14.020528078 CEST44349726192.250.231.52192.168.2.4
          Apr 26, 2025 05:36:14.725214958 CEST49729443192.168.2.413.38.227.193
          Apr 26, 2025 05:36:14.725239992 CEST4434972913.38.227.193192.168.2.4
          Apr 26, 2025 05:36:14.725310087 CEST49729443192.168.2.413.38.227.193
          Apr 26, 2025 05:36:14.725583076 CEST49730443192.168.2.413.38.227.193
          Apr 26, 2025 05:36:14.725613117 CEST4434973013.38.227.193192.168.2.4
          Apr 26, 2025 05:36:14.725683928 CEST49729443192.168.2.413.38.227.193
          Apr 26, 2025 05:36:14.725692987 CEST4434972913.38.227.193192.168.2.4
          Apr 26, 2025 05:36:14.725712061 CEST49730443192.168.2.413.38.227.193
          Apr 26, 2025 05:36:14.725847960 CEST49730443192.168.2.413.38.227.193
          Apr 26, 2025 05:36:14.725861073 CEST4434973013.38.227.193192.168.2.4
          Apr 26, 2025 05:36:17.214941978 CEST49678443192.168.2.420.189.173.27
          Apr 26, 2025 05:36:17.518168926 CEST49678443192.168.2.420.189.173.27
          Apr 26, 2025 05:36:17.829849005 CEST49671443192.168.2.4204.79.197.203
          Apr 26, 2025 05:36:18.122486115 CEST49678443192.168.2.420.189.173.27
          Apr 26, 2025 05:36:19.325877905 CEST49678443192.168.2.420.189.173.27
          Apr 26, 2025 05:36:19.949165106 CEST49708443192.168.2.452.113.196.254
          Apr 26, 2025 05:36:20.089037895 CEST4434970852.113.196.254192.168.2.4
          Apr 26, 2025 05:36:20.097929001 CEST49734443192.168.2.4131.253.33.254
          Apr 26, 2025 05:36:20.097968102 CEST44349734131.253.33.254192.168.2.4
          Apr 26, 2025 05:36:20.098037958 CEST49734443192.168.2.4131.253.33.254
          Apr 26, 2025 05:36:20.099455118 CEST49734443192.168.2.4131.253.33.254
          Apr 26, 2025 05:36:20.099467993 CEST44349734131.253.33.254192.168.2.4
          Apr 26, 2025 05:36:20.588334084 CEST44349734131.253.33.254192.168.2.4
          Apr 26, 2025 05:36:20.588407040 CEST49734443192.168.2.4131.253.33.254
          Apr 26, 2025 05:36:21.411187887 CEST44349722142.250.69.4192.168.2.4
          Apr 26, 2025 05:36:21.411253929 CEST44349722142.250.69.4192.168.2.4
          Apr 26, 2025 05:36:21.411335945 CEST49722443192.168.2.4142.250.69.4
          Apr 26, 2025 05:36:21.564826965 CEST49722443192.168.2.4142.250.69.4
          Apr 26, 2025 05:36:21.564838886 CEST44349722142.250.69.4192.168.2.4
          Apr 26, 2025 05:36:21.733659029 CEST49678443192.168.2.420.189.173.27
          Apr 26, 2025 05:36:26.543329000 CEST49678443192.168.2.420.189.173.27
          Apr 26, 2025 05:36:27.435451031 CEST49671443192.168.2.4204.79.197.203
          Apr 26, 2025 05:36:36.151333094 CEST49678443192.168.2.420.189.173.27
          Apr 26, 2025 05:36:44.731055021 CEST49729443192.168.2.413.38.227.193
          Apr 26, 2025 05:36:44.731167078 CEST49730443192.168.2.413.38.227.193
          Apr 26, 2025 05:36:44.772310972 CEST4434972913.38.227.193192.168.2.4
          Apr 26, 2025 05:36:44.776277065 CEST4434973013.38.227.193192.168.2.4
          Apr 26, 2025 05:36:45.789309978 CEST49738443192.168.2.413.38.227.193
          Apr 26, 2025 05:36:45.789344072 CEST4434973813.38.227.193192.168.2.4
          Apr 26, 2025 05:36:45.789422989 CEST49738443192.168.2.413.38.227.193
          Apr 26, 2025 05:36:45.789489985 CEST49739443192.168.2.413.38.227.193
          Apr 26, 2025 05:36:45.789522886 CEST4434973913.38.227.193192.168.2.4
          Apr 26, 2025 05:36:45.789580107 CEST49739443192.168.2.413.38.227.193
          Apr 26, 2025 05:36:45.790865898 CEST49739443192.168.2.413.38.227.193
          Apr 26, 2025 05:36:45.790880919 CEST4434973913.38.227.193192.168.2.4
          Apr 26, 2025 05:36:45.790987968 CEST49738443192.168.2.413.38.227.193
          Apr 26, 2025 05:36:45.791002035 CEST4434973813.38.227.193192.168.2.4
          Apr 26, 2025 05:37:07.438297987 CEST49743443192.168.2.413.38.227.193
          Apr 26, 2025 05:37:07.438339949 CEST4434974313.38.227.193192.168.2.4
          Apr 26, 2025 05:37:07.438419104 CEST49743443192.168.2.413.38.227.193
          Apr 26, 2025 05:37:07.438541889 CEST49743443192.168.2.413.38.227.193
          Apr 26, 2025 05:37:07.438559055 CEST4434974313.38.227.193192.168.2.4
          Apr 26, 2025 05:37:11.027203083 CEST49745443192.168.2.4142.250.69.4
          Apr 26, 2025 05:37:11.027268887 CEST44349745142.250.69.4192.168.2.4
          Apr 26, 2025 05:37:11.027446032 CEST49745443192.168.2.4142.250.69.4
          Apr 26, 2025 05:37:11.027597904 CEST49745443192.168.2.4142.250.69.4
          Apr 26, 2025 05:37:11.027611017 CEST44349745142.250.69.4192.168.2.4
          Apr 26, 2025 05:37:11.344019890 CEST44349745142.250.69.4192.168.2.4
          Apr 26, 2025 05:37:11.346713066 CEST49745443192.168.2.4142.250.69.4
          Apr 26, 2025 05:37:11.346728086 CEST44349745142.250.69.4192.168.2.4
          Apr 26, 2025 05:37:15.803056955 CEST49739443192.168.2.413.38.227.193
          Apr 26, 2025 05:37:15.803141117 CEST49738443192.168.2.413.38.227.193
          Apr 26, 2025 05:37:15.844276905 CEST4434973913.38.227.193192.168.2.4
          Apr 26, 2025 05:37:15.844276905 CEST4434973813.38.227.193192.168.2.4
          Apr 26, 2025 05:37:18.532824993 CEST49748443192.168.2.413.38.227.193
          Apr 26, 2025 05:37:18.532869101 CEST4434974813.38.227.193192.168.2.4
          Apr 26, 2025 05:37:18.532963037 CEST49748443192.168.2.413.38.227.193
          Apr 26, 2025 05:37:18.533126116 CEST49748443192.168.2.413.38.227.193
          Apr 26, 2025 05:37:18.533138037 CEST4434974813.38.227.193192.168.2.4
          Apr 26, 2025 05:37:21.343302011 CEST44349745142.250.69.4192.168.2.4
          Apr 26, 2025 05:37:21.343369007 CEST44349745142.250.69.4192.168.2.4
          Apr 26, 2025 05:37:21.343480110 CEST49745443192.168.2.4142.250.69.4
          Apr 26, 2025 05:37:21.557697058 CEST49745443192.168.2.4142.250.69.4
          Apr 26, 2025 05:37:21.557715893 CEST44349745142.250.69.4192.168.2.4
          Apr 26, 2025 05:37:29.236948967 CEST49752443192.168.2.413.38.227.193
          Apr 26, 2025 05:37:29.236977100 CEST4434975213.38.227.193192.168.2.4
          Apr 26, 2025 05:37:29.237159014 CEST49752443192.168.2.413.38.227.193
          Apr 26, 2025 05:37:29.237324953 CEST49752443192.168.2.413.38.227.193
          Apr 26, 2025 05:37:29.237339973 CEST4434975213.38.227.193192.168.2.4
          Apr 26, 2025 05:37:29.774760962 CEST49729443192.168.2.413.38.227.193
          Apr 26, 2025 05:37:29.774775028 CEST4434972913.38.227.193192.168.2.4
          Apr 26, 2025 05:37:29.786326885 CEST49730443192.168.2.413.38.227.193
          Apr 26, 2025 05:37:29.786360025 CEST4434973013.38.227.193192.168.2.4
          Apr 26, 2025 05:37:37.449966908 CEST49743443192.168.2.413.38.227.193
          Apr 26, 2025 05:37:37.496267080 CEST4434974313.38.227.193192.168.2.4
          Apr 26, 2025 05:37:40.225167036 CEST49757443192.168.2.413.38.227.193
          Apr 26, 2025 05:37:40.225199938 CEST4434975713.38.227.193192.168.2.4
          Apr 26, 2025 05:37:40.225375891 CEST49757443192.168.2.413.38.227.193
          Apr 26, 2025 05:37:40.225543022 CEST49757443192.168.2.413.38.227.193
          Apr 26, 2025 05:37:40.225555897 CEST4434975713.38.227.193192.168.2.4
          Apr 26, 2025 05:37:48.540009022 CEST49748443192.168.2.413.38.227.193
          Apr 26, 2025 05:37:48.584279060 CEST4434974813.38.227.193192.168.2.4
          Apr 26, 2025 05:37:51.199531078 CEST49763443192.168.2.413.38.227.193
          Apr 26, 2025 05:37:51.199570894 CEST4434976313.38.227.193192.168.2.4
          Apr 26, 2025 05:37:51.199625015 CEST49763443192.168.2.413.38.227.193
          Apr 26, 2025 05:37:51.199798107 CEST49763443192.168.2.413.38.227.193
          Apr 26, 2025 05:37:51.199811935 CEST4434976313.38.227.193192.168.2.4
          TimestampSource PortDest PortSource IPDest IP
          Apr 26, 2025 05:36:08.098905087 CEST53510351.1.1.1192.168.2.4
          Apr 26, 2025 05:36:08.473869085 CEST53562511.1.1.1192.168.2.4
          Apr 26, 2025 05:36:08.728295088 CEST53594041.1.1.1192.168.2.4
          Apr 26, 2025 05:36:10.963388920 CEST4916253192.168.2.41.1.1.1
          Apr 26, 2025 05:36:10.963534117 CEST5404553192.168.2.41.1.1.1
          Apr 26, 2025 05:36:11.103878975 CEST53540451.1.1.1192.168.2.4
          Apr 26, 2025 05:36:11.103895903 CEST53491621.1.1.1192.168.2.4
          Apr 26, 2025 05:36:12.782483101 CEST5481053192.168.2.41.1.1.1
          Apr 26, 2025 05:36:12.782614946 CEST5992153192.168.2.41.1.1.1
          Apr 26, 2025 05:36:12.999794960 CEST53548101.1.1.1192.168.2.4
          Apr 26, 2025 05:36:13.014081001 CEST53599211.1.1.1192.168.2.4
          Apr 26, 2025 05:36:14.058235884 CEST6270953192.168.2.41.1.1.1
          Apr 26, 2025 05:36:14.058374882 CEST6479853192.168.2.41.1.1.1
          Apr 26, 2025 05:36:14.724394083 CEST53627091.1.1.1192.168.2.4
          Apr 26, 2025 05:36:14.724597931 CEST53647981.1.1.1192.168.2.4
          Apr 26, 2025 05:36:25.820636988 CEST53609521.1.1.1192.168.2.4
          Apr 26, 2025 05:36:44.197247028 CEST53625741.1.1.1192.168.2.4
          Apr 26, 2025 05:36:44.619764090 CEST53558391.1.1.1192.168.2.4
          Apr 26, 2025 05:37:05.979713917 CEST53608251.1.1.1192.168.2.4
          Apr 26, 2025 05:37:07.067507029 CEST53536341.1.1.1192.168.2.4
          Apr 26, 2025 05:37:07.275696039 CEST53596421.1.1.1192.168.2.4
          Apr 26, 2025 05:37:16.657385111 CEST138138192.168.2.4192.168.2.255
          Apr 26, 2025 05:37:37.744688034 CEST53584811.1.1.1192.168.2.4
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Apr 26, 2025 05:36:10.963388920 CEST192.168.2.41.1.1.10x6ca6Standard query (0)www.google.comA (IP address)IN (0x0001)false
          Apr 26, 2025 05:36:10.963534117 CEST192.168.2.41.1.1.10x75d0Standard query (0)www.google.com65IN (0x0001)false
          Apr 26, 2025 05:36:12.782483101 CEST192.168.2.41.1.1.10x495bStandard query (0)dubaimagazine.netA (IP address)IN (0x0001)false
          Apr 26, 2025 05:36:12.782614946 CEST192.168.2.41.1.1.10x1e61Standard query (0)dubaimagazine.net65IN (0x0001)false
          Apr 26, 2025 05:36:14.058235884 CEST192.168.2.41.1.1.10x55ddStandard query (0)counter.pscience.com.trA (IP address)IN (0x0001)false
          Apr 26, 2025 05:36:14.058374882 CEST192.168.2.41.1.1.10xbf0cStandard query (0)counter.pscience.com.tr65IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Apr 26, 2025 05:36:11.103878975 CEST1.1.1.1192.168.2.40x75d0No error (0)www.google.com65IN (0x0001)false
          Apr 26, 2025 05:36:11.103895903 CEST1.1.1.1192.168.2.40x6ca6No error (0)www.google.com142.250.69.4A (IP address)IN (0x0001)false
          Apr 26, 2025 05:36:12.999794960 CEST1.1.1.1192.168.2.40x495bNo error (0)dubaimagazine.net192.250.231.52A (IP address)IN (0x0001)false
          Apr 26, 2025 05:36:14.724394083 CEST1.1.1.1192.168.2.40x55ddNo error (0)counter.pscience.com.tr13.38.227.193A (IP address)IN (0x0001)false
          • dubaimagazine.net
          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.449727192.250.231.524432000C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2025-04-26 03:36:13 UTC819OUTGET /Q/2fmoSSWFpx4TwbvlW9MGdSpZIZ2CTwBT1q9uRL7YZcsxfl05cXRxCmV1jdJW89sTyfTnkIiym9Fqyd2RnRtJFScj34TjM9D3HXRViQCLDsN8qBExgjTpZvJ1a1ztvlhIpCdXxlPkYjcbo9QEbN8wKR HTTP/1.1
          Host: dubaimagazine.net
          Connection: keep-alive
          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
          sec-ch-ua-mobile: ?0
          sec-ch-ua-platform: "Windows"
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: navigate
          Sec-Fetch-User: ?1
          Sec-Fetch-Dest: document
          Accept-Encoding: gzip, deflate, br, zstd
          Accept-Language: en-US,en;q=0.9
          2025-04-26 03:36:13 UTC363INHTTP/1.1 301 Moved Permanently
          Date: Sat, 26 Apr 2025 03:36:13 GMT
          Server: Apache
          Location: https://dubaimagazine.net/Q/2fmoSSWFpx4TwbvlW9MGdSpZIZ2CTwBT1q9uRL7YZcsxfl05cXRxCmV1jdJW89sTyfTnkIiym9Fqyd2RnRtJFScj34TjM9D3HXRViQCLDsN8qBExgjTpZvJ1a1ztvlhIpCdXxlPkYjcbo9QEbN8wKR/
          Content-Length: 387
          Connection: close
          Content-Type: text/html; charset=iso-8859-1
          2025-04-26 03:36:13 UTC387INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 75 62 61 69 6d 61 67 61 7a 69 6e 65 2e 6e 65 74 2f 51 2f 32 66 6d 6f 53 53 57 46 70 78 34 54 77 62 76 6c 57 39 4d 47 64 53 70 5a 49 5a 32 43 54 77 42 54 31 71 39 75 52 4c 37 59 5a 63 73 78 66 6c 30 35 63 58
          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://dubaimagazine.net/Q/2fmoSSWFpx4TwbvlW9MGdSpZIZ2CTwBT1q9uRL7YZcsxfl05cX


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          1192.168.2.449726192.250.231.524432000C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2025-04-26 03:36:13 UTC820OUTGET /Q/2fmoSSWFpx4TwbvlW9MGdSpZIZ2CTwBT1q9uRL7YZcsxfl05cXRxCmV1jdJW89sTyfTnkIiym9Fqyd2RnRtJFScj34TjM9D3HXRViQCLDsN8qBExgjTpZvJ1a1ztvlhIpCdXxlPkYjcbo9QEbN8wKR/ HTTP/1.1
          Host: dubaimagazine.net
          Connection: keep-alive
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: navigate
          Sec-Fetch-User: ?1
          Sec-Fetch-Dest: document
          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
          sec-ch-ua-mobile: ?0
          sec-ch-ua-platform: "Windows"
          Accept-Encoding: gzip, deflate, br, zstd
          Accept-Language: en-US,en;q=0.9
          2025-04-26 03:36:14 UTC205INHTTP/1.1 200 OK
          Date: Sat, 26 Apr 2025 03:36:13 GMT
          Server: Apache
          Last-Modified: Thu, 24 Apr 2025 05:15:30 GMT
          Accept-Ranges: bytes
          Content-Length: 471
          Connection: close
          Content-Type: text/html
          2025-04-26 03:36:14 UTC471INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 52 65 64 69 72 65 63 74 69 6e 67 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 71 75 65 72 79 53 74 72 69 6e 67 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 20 2b 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 3b 0d 0a 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 62 61 73 65 55 72 6c 20 3d 20 22 68 74 74 70 73 3a 2f 2f 63 6f 75 6e 74 65 72 2e 70 73 63 69 65 6e 63 65 2e 63 6f 6d 2e 74 72 2f 22 3b
          Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <title>Redirecting...</title> <script> const queryString = window.location.search + window.location.hash; const baseUrl = "https://counter.pscience.com.tr/";


          020406080100s020406080100

          Click to jump to process

          020406080100s0.0050100MB

          Click to jump to process

          Target ID:1
          Start time:23:36:03
          Start date:25/04/2025
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff786830000
          File size:3'388'000 bytes
          MD5 hash:E81F54E6C1129887AEA47E7D092680BF
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:23:36:05
          Start date:25/04/2025
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1972,i,8510097911551230328,11922014215199043029,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2000 /prefetch:3
          Imagebase:0x7ff62fc20000
          File size:3'388'000 bytes
          MD5 hash:E81F54E6C1129887AEA47E7D092680BF
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:4
          Start time:23:36:12
          Start date:25/04/2025
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://dubaimagazine.net/Q/2fmoSSWFpx4TwbvlW9MGdSpZIZ2CTwBT1q9uRL7YZcsxfl05cXRxCmV1jdJW89sTyfTnkIiym9Fqyd2RnRtJFScj34TjM9D3HXRViQCLDsN8qBExgjTpZvJ1a1ztvlhIpCdXxlPkYjcbo9QEbN8wKR"
          Imagebase:0x7ff786830000
          File size:3'388'000 bytes
          MD5 hash:E81F54E6C1129887AEA47E7D092680BF
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true
          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

          No disassembly