Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://click.accesstrade.in.th/adv.php?rk=0004x800047v&url=https:**Ameatmsges.com__;Ly8!!A-_UObntj2w!QaK8Ys2rrckFvtTznas14mFLr084cyakGdHbg8v4lH7s_u2wOega8D9cHQmr_DS-qRAXTDGQjTVtl8BWj6uUFmWXCwuTnfPR1yWFgw$

Overview

General Information

Sample URL:http://click.accesstrade.in.th/adv.php?rk=0004x800047v&url=https:**Ameatmsges.com__;Ly8!!A-_UObntj2w!QaK8Ys2rrckFvtTznas14mFLr084cyakGdHbg8v4lH7s_u2wOega8D9cHQmr_DS-qRAXTDGQjTVtl8BWj6uUFmWXCwuTnfPR1yW
Analysis ID:1524332
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Detected non-DNS traffic on DNS port
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 1656 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7104 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2132 --field-trial-handle=2004,i,4742022834634490862,7402768169162969925,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 1988 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://click.accesstrade.in.th/adv.php?rk=0004x800047v&url=https:**Ameatmsges.com__;Ly8!!A-_UObntj2w!QaK8Ys2rrckFvtTznas14mFLr084cyakGdHbg8v4lH7s_u2wOega8D9cHQmr_DS-qRAXTDGQjTVtl8BWj6uUFmWXCwuTnfPR1yWFgw$" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://click.accesstrade.in.th/**Ameatmsges.com__;Ly8!!A-_UObntj2w!QaK8Ys2rrckFvtTznas14mFLr084cyakGdHbg8v4lH7s_u2wOega8D9cHQmr_DS-qRAXTDGQjTVtl8BWj6uUFmWXCwuTnfPR1yWFgw$?atnct1=d645920e395fedad7bbbed0eca3fe2e0&atnct2=bdbfa4c9068bef11c2b43b91c0a60ddb&atnct3=u7vJ40004x800047vHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.206.229.226:443 -> 192.168.2.8:49729 version: TLS 1.0
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49722 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.8:58262 -> 162.159.36.2:53
Source: unknownHTTPS traffic detected: 23.206.229.226:443 -> 192.168.2.8:49729 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /adv.php?rk=0004x800047v&url=https:**Ameatmsges.com__;Ly8!!A-_UObntj2w!QaK8Ys2rrckFvtTznas14mFLr084cyakGdHbg8v4lH7s_u2wOega8D9cHQmr_DS-qRAXTDGQjTVtl8BWj6uUFmWXCwuTnfPR1yWFgw$ HTTP/1.1Host: click.accesstrade.in.thConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /**Ameatmsges.com__;Ly8!!A-_UObntj2w!QaK8Ys2rrckFvtTznas14mFLr084cyakGdHbg8v4lH7s_u2wOega8D9cHQmr_DS-qRAXTDGQjTVtl8BWj6uUFmWXCwuTnfPR1yWFgw$?atnct1=d645920e395fedad7bbbed0eca3fe2e0&atnct2=bdbfa4c9068bef11c2b43b91c0a60ddb&atnct3=u7vJ40004x800047v HTTP/1.1Host: click.accesstrade.in.thConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://click.accesstrade.in.th/adv.php?rk=0004x800047v&url=https:**Ameatmsges.com__;Ly8!!A-_UObntj2w!QaK8Ys2rrckFvtTznas14mFLr084cyakGdHbg8v4lH7s_u2wOega8D9cHQmr_DS-qRAXTDGQjTVtl8BWj6uUFmWXCwuTnfPR1yWFgw$Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: v1=bdbfa4c9068bef11c2b43b91c0a60ddb
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: click.accesstrade.in.thConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://click.accesstrade.in.th/adv.php?rk=0004x800047v&url=https:**Ameatmsges.com__;Ly8!!A-_UObntj2w!QaK8Ys2rrckFvtTznas14mFLr084cyakGdHbg8v4lH7s_u2wOega8D9cHQmr_DS-qRAXTDGQjTVtl8BWj6uUFmWXCwuTnfPR1yWFgw$Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: v1=bdbfa4c9068bef11c2b43b91c0a60ddb
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: click.accesstrade.in.thConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: v1=bdbfa4c9068bef11c2b43b91c0a60ddb
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficDNS traffic detected: DNS query: click.accesstrade.in.th
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: 18.31.95.13.in-addr.arpa
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 02 Oct 2024 15:33:23 GMTContent-Type: text/html; charset=iso-8859-1Content-Length: 285Connection: closeServer: Apache/2.4.52 (Ubuntu)
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51263
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51263 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49722 version: TLS 1.2
Source: classification engineClassification label: clean1.win@17/13@11/6
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2132 --field-trial-handle=2004,i,4742022834634490862,7402768169162969925,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://click.accesstrade.in.th/adv.php?rk=0004x800047v&url=https:**Ameatmsges.com__;Ly8!!A-_UObntj2w!QaK8Ys2rrckFvtTznas14mFLr084cyakGdHbg8v4lH7s_u2wOega8D9cHQmr_DS-qRAXTDGQjTVtl8BWj6uUFmWXCwuTnfPR1yWFgw$"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2132 --field-trial-handle=2004,i,4742022834634490862,7402768169162969925,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    unknown
    click.accesstrade.in.th
    13.251.73.35
    truefalse
      unknown
      www.google.com
      172.217.18.4
      truefalse
        unknown
        fp2e7a.wpc.phicdn.net
        192.229.221.95
        truefalse
          unknown
          18.31.95.13.in-addr.arpa
          unknown
          unknownfalse
            unknown
            NameMaliciousAntivirus DetectionReputation
            https://click.accesstrade.in.th/**Ameatmsges.com__;Ly8!!A-_UObntj2w!QaK8Ys2rrckFvtTznas14mFLr084cyakGdHbg8v4lH7s_u2wOega8D9cHQmr_DS-qRAXTDGQjTVtl8BWj6uUFmWXCwuTnfPR1yWFgw$?atnct1=d645920e395fedad7bbbed0eca3fe2e0&atnct2=bdbfa4c9068bef11c2b43b91c0a60ddb&atnct3=u7vJ40004x800047vfalse
              unknown
              https://click.accesstrade.in.th/adv.php?rk=0004x800047v&url=https:**Ameatmsges.com__;Ly8!!A-_UObntj2w!QaK8Ys2rrckFvtTznas14mFLr084cyakGdHbg8v4lH7s_u2wOega8D9cHQmr_DS-qRAXTDGQjTVtl8BWj6uUFmWXCwuTnfPR1yWFgw$false
                unknown
                https://click.accesstrade.in.th/favicon.icofalse
                  unknown
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  239.255.255.250
                  unknownReserved
                  unknownunknownfalse
                  13.251.73.35
                  click.accesstrade.in.thUnited States
                  16509AMAZON-02USfalse
                  172.217.18.4
                  www.google.comUnited States
                  15169GOOGLEUSfalse
                  54.251.25.96
                  unknownUnited States
                  16509AMAZON-02USfalse
                  142.250.81.228
                  unknownUnited States
                  15169GOOGLEUSfalse
                  IP
                  192.168.2.8
                  Joe Sandbox version:41.0.0 Charoite
                  Analysis ID:1524332
                  Start date and time:2024-10-02 17:32:14 +02:00
                  Joe Sandbox product:CloudBasic
                  Overall analysis duration:0h 4m 12s
                  Hypervisor based Inspection enabled:false
                  Report type:full
                  Cookbook file name:browseurl.jbs
                  Sample URL:http://click.accesstrade.in.th/adv.php?rk=0004x800047v&url=https:**Ameatmsges.com__;Ly8!!A-_UObntj2w!QaK8Ys2rrckFvtTznas14mFLr084cyakGdHbg8v4lH7s_u2wOega8D9cHQmr_DS-qRAXTDGQjTVtl8BWj6uUFmWXCwuTnfPR1yWFgw$
                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                  Number of analysed new started processes analysed:10
                  Number of new started drivers analysed:0
                  Number of existing processes analysed:0
                  Number of existing drivers analysed:0
                  Number of injected processes analysed:0
                  Technologies:
                  • EGA enabled
                  • AMSI enabled
                  Analysis Mode:default
                  Analysis stop reason:Timeout
                  Detection:CLEAN
                  Classification:clean1.win@17/13@11/6
                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, conhost.exe, svchost.exe
                  • Excluded IPs from analysis (whitelisted): 142.250.186.163, 142.250.185.206, 173.194.76.84, 34.104.35.123, 52.165.165.26, 199.232.214.172, 192.229.221.95, 13.85.23.206, 13.95.31.18, 20.114.59.183, 142.250.184.195
                  • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                  • Not all processes where analyzed, report is missing behavior information
                  • Report size getting too big, too many NtSetInformationFile calls found.
                  • VT rate limit hit for: http://click.accesstrade.in.th/adv.php?rk=0004x800047v&url=https:**Ameatmsges.com__;Ly8!!A-_UObntj2w!QaK8Ys2rrckFvtTznas14mFLr084cyakGdHbg8v4lH7s_u2wOega8D9cHQmr_DS-qRAXTDGQjTVtl8BWj6uUFmWXCwuTnfPR1yWFgw$
                  No simulations
                  InputOutput
                  URL: https://click.accesstrade.in.th/**Ameatmsges.com__;Ly8!!A-_UObntj2w!QaK8Ys2rrckFvtTznas14mFLr084cyakGdHbg8v4lH7s_u2wOega8D9cHQmr_DS-qRAXTDGQjTVtl8BWj6uUFmWXCwuTnfPR1yWFgw$?atnct1=d645920e395fedad7bbbed0eca3fe2e0&atnct2=bdbfa4c9068bef11c2b43b91c0a60ddb&atn Model: jbxai
                  No context
                  No context
                  No context
                  No context
                  No context
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 2 14:33:19 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2677
                  Entropy (8bit):3.9840694007485555
                  Encrypted:false
                  SSDEEP:48:8+0daKT6WdUHPidAKZdA1oehwiZUklqehyy+3:8+mXVdy
                  MD5:09FC030FE0A6F5EF7F403AE0CA1B5219
                  SHA1:DCA3323A790EDCC4A8AC6936F2F43C4EB49F4822
                  SHA-256:C04957BD36D30C66369F1BA2D3FBD63C8D42B53B8DBD16B68A49EDAA42212DD4
                  SHA-512:B1E5DF71C4EDAB7A2E577B968D72D21027C9C245A81D71286969D381996EDC92D6E586EF82FF8ECD92E685E596C9B09190EED9DC49EF260B2AB5BB0397CBB940
                  Malicious:false
                  Reputation:low
                  Preview:L..................F.@.. ...$+.,....k5.h....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IBY'|....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VBY'|....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VBY'|....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VBY'|..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VBY*|...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........w.-......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 2 14:33:19 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2679
                  Entropy (8bit):4.00150943473987
                  Encrypted:false
                  SSDEEP:48:85V0daKT6WdUHPidAKZdA1leh/iZUkAQkqehNy+2:8fmXP9Qoy
                  MD5:82DE550C5FED11D5F2D9782D1660C662
                  SHA1:3733D44F0C9629600F4EAA7B2A59DA6A5F5293BA
                  SHA-256:360BCBEBE7FB38824FEDA801FB762D8C282460930CBBE2FCDD839D2A9C2A441F
                  SHA-512:2087E09BEC490C5C211EFACFB31FF11A30ED363A687B1063D4A7029DC517080098688F40666822E5E41C940118E6CD8980492064CDBFECD73D7EBF80C6F493DD
                  Malicious:false
                  Reputation:low
                  Preview:L..................F.@.. ...$+.,.....h....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IBY'|....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VBY'|....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VBY'|....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VBY'|..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VBY*|...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........w.-......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 07:00:51 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2693
                  Entropy (8bit):4.01227948969697
                  Encrypted:false
                  SSDEEP:48:8k0daKT6WdbHPidAKZdA14t5eh7sFiZUkmgqeh7sDy+BX:8kmXmn5y
                  MD5:40AFEB9D784AC422EE1D2E1597EE8602
                  SHA1:193A11A07E127A24D2906192CAF320CBB063F0D8
                  SHA-256:8A902843237BF36252769A6D4A2E735E4B507821651BBFFF2C177AFBAA6DBE13
                  SHA-512:65BC090901AA3FBBB6393C6EB575E2495C31AE2EBD51B6B5D481AE34763BAF2D055AAE6F4158F5BD634C7FEBDCA0C4763E3F377E15A50A1920453ECAF7207417
                  Malicious:false
                  Reputation:low
                  Preview:L..................F.@.. ...$+.,.....C..b...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IBY'|....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VBY'|....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VBY'|....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VBY'|..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VEW.@...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........w.-......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 2 14:33:19 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2681
                  Entropy (8bit):3.9982743797399074
                  Encrypted:false
                  SSDEEP:48:8S0daKT6WdUHPidAKZdA16ehDiZUkwqehBy+R:8SmX8Ly
                  MD5:A77679A1343D74A64101DCB27737E4B1
                  SHA1:AB8464F2CFF090B39CE5DB50F872A565D52A3607
                  SHA-256:B82571BAD0C667A2E10741A6508752CE3FB797C960B8CD33B8F72F2ED5F3E1E4
                  SHA-512:1A54C53CBCBE7E5705642B217E396FEE86FB0DCC394EC7ABF8F99254621CC81DAE7644BC2E0FDFAFE11A5E180D78DCD7A26FDE0768C9234784BF416293C472AA
                  Malicious:false
                  Reputation:low
                  Preview:L..................F.@.. ...$+.,.......h....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IBY'|....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VBY'|....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VBY'|....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VBY'|..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VBY*|...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........w.-......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 2 14:33:19 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2681
                  Entropy (8bit):3.987167989581603
                  Encrypted:false
                  SSDEEP:48:8j0daKT6WdUHPidAKZdA1UehBiZUk1W1qeh/y+C:8jmXM9fy
                  MD5:9CBDCB1FD93777AD3D147F51AA09144B
                  SHA1:7CFBC07C26B925840BF5FBACEA1428A05907438E
                  SHA-256:207FEF9AED324EB20CED42106E2DEA00081E7FD3A6BFB854E5666D26BCCF2A79
                  SHA-512:E6972862ADE9A3CE2DF011A362FBE523F938C28329C280E88B9635770D83E41098E26360A1BB8AC629D2689A51369833A31285FF63FF81B024AA4BF7018A92E7
                  Malicious:false
                  Reputation:low
                  Preview:L..................F.@.. ...$+.,....y..h....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IBY'|....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VBY'|....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VBY'|....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VBY'|..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VBY*|...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........w.-......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 2 14:33:19 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2683
                  Entropy (8bit):4.000249195169578
                  Encrypted:false
                  SSDEEP:48:8ug0daKT6WdUHPidAKZdA1duTrehOuTbbiZUk5OjqehOuTb5y+yT+:8ugmXJTYTbxWOvTb5y7T
                  MD5:484B50DFEFA992A5EEC7F99F3AA7DD32
                  SHA1:2C75EA131AB5C93F081E99438F66C7F009A98493
                  SHA-256:CFB7627F575A170C30B5B88DDBC76C021758DA67207F4D7FA709DFBDEAD216D2
                  SHA-512:44A1BDFFCE55535737CF2338247CA70BFE3CAA5F64C0AC46B06142F876F963EE39B7C0CD97BBFC097D21221A790BA2FB712D3D9A2B59977FF6985F00FB213582
                  Malicious:false
                  Reputation:low
                  Preview:L..................F.@.. ...$+.,......h....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IBY'|....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VBY'|....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VBY'|....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VBY'|..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VBY*|...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........w.-......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                  Category:downloaded
                  Size (bytes):4286
                  Entropy (8bit):2.3246444565877185
                  Encrypted:false
                  SSDEEP:24:suZ6JyuwUmuXD9BNhJ3q9uWS7/zhNBrU5+pw1YxOzoQ7:H7ubmuXD9BDJ3xWk/zhNBrYgwexOP7
                  MD5:CD64E018034FABD8C01FB0F6C2810FE9
                  SHA1:0885E08BADB57045A6B6D2466C7D2E4A645CC331
                  SHA-256:98774AD40253281EFA5F32133A027067E5E2282850EF7A9A49AD7ECD9AE97BAD
                  SHA-512:FDEF03E7BAE9F8345487B96A212F13904D84CA643DAFC539E180780574BC96560B7F01FCCD396D951DC82732494B02C659D57A5BC35B9FD802932035063F878D
                  Malicious:false
                  Reputation:low
                  URL:https://click.accesstrade.in.th/favicon.ico
                  Preview:...... .... .........(... ...@..... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................e...e...e...e...............................................................................................e...e...e...e...e...e...e...e.&.e...e...e...............................................................................e...e...e...e.&.e.W.e.N.e...e...e.2.e..e.e.e.".e...e................
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (734), with no line terminators
                  Category:downloaded
                  Size (bytes):734
                  Entropy (8bit):5.696481342189365
                  Encrypted:false
                  SSDEEP:12:GrYfXkaJziGjY15VgK6W9UoNqwrto2CHqIiKgK6W9UoNqwrto2Cb:GsfkapiN15VR6ufqqtLCHXiKR6ufqqt8
                  MD5:1CDFF3EF1DC4E130012DD81A449BCB65
                  SHA1:5214454AE7A0CF2940DAA75C7A5FB7367084BA6B
                  SHA-256:98C3C1A5DBDF3FA0177E9C2ECFBFF6F4A688C084DA30D862B43387C5812C6B0E
                  SHA-512:D462F4B4D7A200A1D95B957C7D9CC4E36D29A2EEFC4A721807472EA623C88AF5365B7B9D54C908168A54F00A22315E61368D4BA2FF52518944CC7D8D2D18FCFA
                  Malicious:false
                  Reputation:low
                  URL:https://click.accesstrade.in.th/adv.php?rk=0004x800047v&url=https:**Ameatmsges.com__;Ly8!!A-_UObntj2w!QaK8Ys2rrckFvtTznas14mFLr084cyakGdHbg8v4lH7s_u2wOega8D9cHQmr_DS-qRAXTDGQjTVtl8BWj6uUFmWXCwuTnfPR1yWFgw$
                  Preview:<meta http-equiv="content-type" content="text/html; charset=UTF-8"><meta http-equiv="cache-control" content="private, no-store, no-cache, must-revalidate"><meta http-equiv='refresh' content='0;url=https:**Ameatmsges.com__;Ly8!!A-_UObntj2w!QaK8Ys2rrckFvtTznas14mFLr084cyakGdHbg8v4lH7s_u2wOega8D9cHQmr_DS-qRAXTDGQjTVtl8BWj6uUFmWXCwuTnfPR1yWFgw$?atnct1=d645920e395fedad7bbbed0eca3fe2e0&atnct2=bdbfa4c9068bef11c2b43b91c0a60ddb&atnct3=u7vJ40004x800047v'><meta property='og:url' content='https:**Ameatmsges.com__;Ly8!!A-_UObntj2w!QaK8Ys2rrckFvtTznas14mFLr084cyakGdHbg8v4lH7s_u2wOega8D9cHQmr_DS-qRAXTDGQjTVtl8BWj6uUFmWXCwuTnfPR1yWFgw$?atnct1=d645920e395fedad7bbbed0eca3fe2e0&atnct2=bdbfa4c9068bef11c2b43b91c0a60ddb&atnct3=u7vJ40004x800047v'>
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                  Category:dropped
                  Size (bytes):4286
                  Entropy (8bit):2.3246444565877185
                  Encrypted:false
                  SSDEEP:24:suZ6JyuwUmuXD9BNhJ3q9uWS7/zhNBrU5+pw1YxOzoQ7:H7ubmuXD9BDJ3xWk/zhNBrYgwexOP7
                  MD5:CD64E018034FABD8C01FB0F6C2810FE9
                  SHA1:0885E08BADB57045A6B6D2466C7D2E4A645CC331
                  SHA-256:98774AD40253281EFA5F32133A027067E5E2282850EF7A9A49AD7ECD9AE97BAD
                  SHA-512:FDEF03E7BAE9F8345487B96A212F13904D84CA643DAFC539E180780574BC96560B7F01FCCD396D951DC82732494B02C659D57A5BC35B9FD802932035063F878D
                  Malicious:false
                  Reputation:low
                  Preview:...... .... .........(... ...@..... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................e...e...e...e...............................................................................................e...e...e...e...e...e...e...e.&.e...e...e...............................................................................e...e...e...e.&.e.W.e.N.e...e...e.2.e..e.e.e.".e...e................
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:HTML document, ASCII text
                  Category:downloaded
                  Size (bytes):285
                  Entropy (8bit):5.210156731164111
                  Encrypted:false
                  SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoIRCwZkeWzEcXaoD:J0+oxBeRmR9etdzRxGezHtZkesEma+
                  MD5:5E1BD5770C8936C7AA23B420FA7C9FDF
                  SHA1:78C0585954CC6A67EA869BFC76D9C595E27314AF
                  SHA-256:53C4FB9DB6289EA0147A8DCB1518D43F3B8737B8065F97D88AE6853988750306
                  SHA-512:CB522857EC56B4248B18D3A7497A735195A1EB3BD822196850DCD2E75C2DA62A3485ED6E43A2507598A752EC84336C35105E172A04EF62C413062834222632A3
                  Malicious:false
                  Reputation:low
                  URL:https://click.accesstrade.in.th/**Ameatmsges.com__;Ly8!!A-_UObntj2w!QaK8Ys2rrckFvtTznas14mFLr084cyakGdHbg8v4lH7s_u2wOega8D9cHQmr_DS-qRAXTDGQjTVtl8BWj6uUFmWXCwuTnfPR1yWFgw$?atnct1=d645920e395fedad7bbbed0eca3fe2e0&atnct2=bdbfa4c9068bef11c2b43b91c0a60ddb&atnct3=u7vJ40004x800047v
                  Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<hr>.<address>Apache/2.4.52 (Ubuntu) Server at click.accesstrade.in.th Port 80</address>.</body></html>.
                  No static file info
                  TimestampSource PortDest PortSource IPDest IP
                  Oct 2, 2024 17:33:12.248164892 CEST49673443192.168.2.823.206.229.226
                  Oct 2, 2024 17:33:12.591907978 CEST49672443192.168.2.823.206.229.226
                  Oct 2, 2024 17:33:14.443363905 CEST49676443192.168.2.852.182.143.211
                  Oct 2, 2024 17:33:17.216938019 CEST4967780192.168.2.8192.229.211.108
                  Oct 2, 2024 17:33:19.699604988 CEST4971080192.168.2.813.251.73.35
                  Oct 2, 2024 17:33:19.699698925 CEST4971180192.168.2.813.251.73.35
                  Oct 2, 2024 17:33:19.704564095 CEST804971013.251.73.35192.168.2.8
                  Oct 2, 2024 17:33:19.704659939 CEST4971080192.168.2.813.251.73.35
                  Oct 2, 2024 17:33:19.704699993 CEST804971113.251.73.35192.168.2.8
                  Oct 2, 2024 17:33:19.704757929 CEST4971180192.168.2.813.251.73.35
                  Oct 2, 2024 17:33:19.731035948 CEST49712443192.168.2.854.251.25.96
                  Oct 2, 2024 17:33:19.731077909 CEST4434971254.251.25.96192.168.2.8
                  Oct 2, 2024 17:33:19.731158018 CEST49712443192.168.2.854.251.25.96
                  Oct 2, 2024 17:33:19.731412888 CEST49712443192.168.2.854.251.25.96
                  Oct 2, 2024 17:33:19.731426954 CEST4434971254.251.25.96192.168.2.8
                  Oct 2, 2024 17:33:20.773293972 CEST4434971254.251.25.96192.168.2.8
                  Oct 2, 2024 17:33:20.786087036 CEST49712443192.168.2.854.251.25.96
                  Oct 2, 2024 17:33:20.786112070 CEST4434971254.251.25.96192.168.2.8
                  Oct 2, 2024 17:33:20.787277937 CEST4434971254.251.25.96192.168.2.8
                  Oct 2, 2024 17:33:20.787365913 CEST49712443192.168.2.854.251.25.96
                  Oct 2, 2024 17:33:20.798283100 CEST49712443192.168.2.854.251.25.96
                  Oct 2, 2024 17:33:20.798472881 CEST4434971254.251.25.96192.168.2.8
                  Oct 2, 2024 17:33:20.798722029 CEST49712443192.168.2.854.251.25.96
                  Oct 2, 2024 17:33:20.798737049 CEST4434971254.251.25.96192.168.2.8
                  Oct 2, 2024 17:33:20.848906040 CEST49712443192.168.2.854.251.25.96
                  Oct 2, 2024 17:33:21.507021904 CEST4434971254.251.25.96192.168.2.8
                  Oct 2, 2024 17:33:21.507309914 CEST4434971254.251.25.96192.168.2.8
                  Oct 2, 2024 17:33:21.507394075 CEST49712443192.168.2.854.251.25.96
                  Oct 2, 2024 17:33:21.511029959 CEST49712443192.168.2.854.251.25.96
                  Oct 2, 2024 17:33:21.511058092 CEST4434971254.251.25.96192.168.2.8
                  Oct 2, 2024 17:33:21.696793079 CEST49715443192.168.2.854.251.25.96
                  Oct 2, 2024 17:33:21.696837902 CEST4434971554.251.25.96192.168.2.8
                  Oct 2, 2024 17:33:21.696907997 CEST49715443192.168.2.854.251.25.96
                  Oct 2, 2024 17:33:21.697310925 CEST49716443192.168.2.854.251.25.96
                  Oct 2, 2024 17:33:21.697413921 CEST4434971654.251.25.96192.168.2.8
                  Oct 2, 2024 17:33:21.697501898 CEST49716443192.168.2.854.251.25.96
                  Oct 2, 2024 17:33:21.697638035 CEST49715443192.168.2.854.251.25.96
                  Oct 2, 2024 17:33:21.697654009 CEST4434971554.251.25.96192.168.2.8
                  Oct 2, 2024 17:33:21.697920084 CEST49716443192.168.2.854.251.25.96
                  Oct 2, 2024 17:33:21.697957039 CEST4434971654.251.25.96192.168.2.8
                  Oct 2, 2024 17:33:21.861591101 CEST49673443192.168.2.823.206.229.226
                  Oct 2, 2024 17:33:22.196963072 CEST49672443192.168.2.823.206.229.226
                  Oct 2, 2024 17:33:22.379614115 CEST49717443192.168.2.8172.217.18.4
                  Oct 2, 2024 17:33:22.379683018 CEST44349717172.217.18.4192.168.2.8
                  Oct 2, 2024 17:33:22.379750013 CEST49717443192.168.2.8172.217.18.4
                  Oct 2, 2024 17:33:22.380764961 CEST49717443192.168.2.8172.217.18.4
                  Oct 2, 2024 17:33:22.380783081 CEST44349717172.217.18.4192.168.2.8
                  Oct 2, 2024 17:33:22.715977907 CEST4434971654.251.25.96192.168.2.8
                  Oct 2, 2024 17:33:22.726733923 CEST4434971554.251.25.96192.168.2.8
                  Oct 2, 2024 17:33:22.754750013 CEST49715443192.168.2.854.251.25.96
                  Oct 2, 2024 17:33:22.754792929 CEST4434971554.251.25.96192.168.2.8
                  Oct 2, 2024 17:33:22.754981041 CEST49716443192.168.2.854.251.25.96
                  Oct 2, 2024 17:33:22.755023003 CEST4434971654.251.25.96192.168.2.8
                  Oct 2, 2024 17:33:22.755348921 CEST4434971554.251.25.96192.168.2.8
                  Oct 2, 2024 17:33:22.756056070 CEST49715443192.168.2.854.251.25.96
                  Oct 2, 2024 17:33:22.756135941 CEST4434971554.251.25.96192.168.2.8
                  Oct 2, 2024 17:33:22.756230116 CEST49715443192.168.2.854.251.25.96
                  Oct 2, 2024 17:33:22.756448984 CEST4434971654.251.25.96192.168.2.8
                  Oct 2, 2024 17:33:22.757327080 CEST49716443192.168.2.854.251.25.96
                  Oct 2, 2024 17:33:22.757419109 CEST49716443192.168.2.854.251.25.96
                  Oct 2, 2024 17:33:22.757432938 CEST4434971654.251.25.96192.168.2.8
                  Oct 2, 2024 17:33:22.757524014 CEST4434971654.251.25.96192.168.2.8
                  Oct 2, 2024 17:33:22.803409100 CEST4434971554.251.25.96192.168.2.8
                  Oct 2, 2024 17:33:22.810205936 CEST49715443192.168.2.854.251.25.96
                  Oct 2, 2024 17:33:22.810205936 CEST49716443192.168.2.854.251.25.96
                  Oct 2, 2024 17:33:23.024086952 CEST44349717172.217.18.4192.168.2.8
                  Oct 2, 2024 17:33:23.067770004 CEST49717443192.168.2.8172.217.18.4
                  Oct 2, 2024 17:33:23.088846922 CEST49717443192.168.2.8172.217.18.4
                  Oct 2, 2024 17:33:23.088879108 CEST44349717172.217.18.4192.168.2.8
                  Oct 2, 2024 17:33:23.090018034 CEST44349717172.217.18.4192.168.2.8
                  Oct 2, 2024 17:33:23.090082884 CEST49717443192.168.2.8172.217.18.4
                  Oct 2, 2024 17:33:23.149121046 CEST49717443192.168.2.8172.217.18.4
                  Oct 2, 2024 17:33:23.149373055 CEST44349717172.217.18.4192.168.2.8
                  Oct 2, 2024 17:33:23.192698956 CEST49717443192.168.2.8172.217.18.4
                  Oct 2, 2024 17:33:23.192774057 CEST44349717172.217.18.4192.168.2.8
                  Oct 2, 2024 17:33:23.239634991 CEST49717443192.168.2.8172.217.18.4
                  Oct 2, 2024 17:33:23.284513950 CEST4434971654.251.25.96192.168.2.8
                  Oct 2, 2024 17:33:23.284584999 CEST4434971654.251.25.96192.168.2.8
                  Oct 2, 2024 17:33:23.284651041 CEST49716443192.168.2.854.251.25.96
                  Oct 2, 2024 17:33:23.284676075 CEST4434971654.251.25.96192.168.2.8
                  Oct 2, 2024 17:33:23.284750938 CEST4434971654.251.25.96192.168.2.8
                  Oct 2, 2024 17:33:23.284775972 CEST49716443192.168.2.854.251.25.96
                  Oct 2, 2024 17:33:23.284837008 CEST49716443192.168.2.854.251.25.96
                  Oct 2, 2024 17:33:23.295171976 CEST4434971554.251.25.96192.168.2.8
                  Oct 2, 2024 17:33:23.295336962 CEST4434971554.251.25.96192.168.2.8
                  Oct 2, 2024 17:33:23.295393944 CEST49715443192.168.2.854.251.25.96
                  Oct 2, 2024 17:33:23.405388117 CEST49715443192.168.2.854.251.25.96
                  Oct 2, 2024 17:33:23.405416012 CEST4434971554.251.25.96192.168.2.8
                  Oct 2, 2024 17:33:23.444358110 CEST49716443192.168.2.854.251.25.96
                  Oct 2, 2024 17:33:23.444400072 CEST4434971654.251.25.96192.168.2.8
                  Oct 2, 2024 17:33:23.880584002 CEST4434970323.206.229.226192.168.2.8
                  Oct 2, 2024 17:33:23.880670071 CEST49703443192.168.2.823.206.229.226
                  Oct 2, 2024 17:33:24.232533932 CEST49719443192.168.2.8184.28.90.27
                  Oct 2, 2024 17:33:24.232568979 CEST44349719184.28.90.27192.168.2.8
                  Oct 2, 2024 17:33:24.232630968 CEST49719443192.168.2.8184.28.90.27
                  Oct 2, 2024 17:33:24.234612942 CEST49719443192.168.2.8184.28.90.27
                  Oct 2, 2024 17:33:24.234627008 CEST44349719184.28.90.27192.168.2.8
                  Oct 2, 2024 17:33:25.036009073 CEST44349719184.28.90.27192.168.2.8
                  Oct 2, 2024 17:33:25.036093950 CEST49719443192.168.2.8184.28.90.27
                  Oct 2, 2024 17:33:25.432864904 CEST49719443192.168.2.8184.28.90.27
                  Oct 2, 2024 17:33:25.432909966 CEST44349719184.28.90.27192.168.2.8
                  Oct 2, 2024 17:33:25.433640957 CEST44349719184.28.90.27192.168.2.8
                  Oct 2, 2024 17:33:25.465717077 CEST49720443192.168.2.854.251.25.96
                  Oct 2, 2024 17:33:25.465796947 CEST4434972054.251.25.96192.168.2.8
                  Oct 2, 2024 17:33:25.465934992 CEST49720443192.168.2.854.251.25.96
                  Oct 2, 2024 17:33:25.467158079 CEST49721443192.168.2.854.251.25.96
                  Oct 2, 2024 17:33:25.467216015 CEST4434972154.251.25.96192.168.2.8
                  Oct 2, 2024 17:33:25.467361927 CEST49721443192.168.2.854.251.25.96
                  Oct 2, 2024 17:33:25.467370987 CEST49720443192.168.2.854.251.25.96
                  Oct 2, 2024 17:33:25.467412949 CEST4434972054.251.25.96192.168.2.8
                  Oct 2, 2024 17:33:25.467777014 CEST49721443192.168.2.854.251.25.96
                  Oct 2, 2024 17:33:25.467788935 CEST4434972154.251.25.96192.168.2.8
                  Oct 2, 2024 17:33:25.505096912 CEST49719443192.168.2.8184.28.90.27
                  Oct 2, 2024 17:33:25.532490015 CEST49719443192.168.2.8184.28.90.27
                  Oct 2, 2024 17:33:25.575417042 CEST44349719184.28.90.27192.168.2.8
                  Oct 2, 2024 17:33:25.726435900 CEST44349719184.28.90.27192.168.2.8
                  Oct 2, 2024 17:33:25.726753950 CEST44349719184.28.90.27192.168.2.8
                  Oct 2, 2024 17:33:25.726807117 CEST49719443192.168.2.8184.28.90.27
                  Oct 2, 2024 17:33:25.726891994 CEST49719443192.168.2.8184.28.90.27
                  Oct 2, 2024 17:33:25.726907969 CEST44349719184.28.90.27192.168.2.8
                  Oct 2, 2024 17:33:25.726918936 CEST49719443192.168.2.8184.28.90.27
                  Oct 2, 2024 17:33:25.726924896 CEST44349719184.28.90.27192.168.2.8
                  Oct 2, 2024 17:33:25.761779070 CEST49722443192.168.2.8184.28.90.27
                  Oct 2, 2024 17:33:25.761830091 CEST44349722184.28.90.27192.168.2.8
                  Oct 2, 2024 17:33:25.761909008 CEST49722443192.168.2.8184.28.90.27
                  Oct 2, 2024 17:33:25.762140989 CEST49722443192.168.2.8184.28.90.27
                  Oct 2, 2024 17:33:25.762157917 CEST44349722184.28.90.27192.168.2.8
                  Oct 2, 2024 17:33:26.416019917 CEST4434972054.251.25.96192.168.2.8
                  Oct 2, 2024 17:33:26.416333914 CEST49720443192.168.2.854.251.25.96
                  Oct 2, 2024 17:33:26.416357994 CEST4434972054.251.25.96192.168.2.8
                  Oct 2, 2024 17:33:26.417382002 CEST4434972054.251.25.96192.168.2.8
                  Oct 2, 2024 17:33:26.417438984 CEST49720443192.168.2.854.251.25.96
                  Oct 2, 2024 17:33:26.418216944 CEST49720443192.168.2.854.251.25.96
                  Oct 2, 2024 17:33:26.418283939 CEST4434972054.251.25.96192.168.2.8
                  Oct 2, 2024 17:33:26.418469906 CEST49720443192.168.2.854.251.25.96
                  Oct 2, 2024 17:33:26.418479919 CEST4434972054.251.25.96192.168.2.8
                  Oct 2, 2024 17:33:26.437973976 CEST44349722184.28.90.27192.168.2.8
                  Oct 2, 2024 17:33:26.438039064 CEST49722443192.168.2.8184.28.90.27
                  Oct 2, 2024 17:33:26.440690994 CEST49722443192.168.2.8184.28.90.27
                  Oct 2, 2024 17:33:26.440711975 CEST44349722184.28.90.27192.168.2.8
                  Oct 2, 2024 17:33:26.440994978 CEST44349722184.28.90.27192.168.2.8
                  Oct 2, 2024 17:33:26.443751097 CEST49722443192.168.2.8184.28.90.27
                  Oct 2, 2024 17:33:26.481143951 CEST4434972154.251.25.96192.168.2.8
                  Oct 2, 2024 17:33:26.481394053 CEST49721443192.168.2.854.251.25.96
                  Oct 2, 2024 17:33:26.481408119 CEST4434972154.251.25.96192.168.2.8
                  Oct 2, 2024 17:33:26.482851982 CEST4434972154.251.25.96192.168.2.8
                  Oct 2, 2024 17:33:26.482913971 CEST49721443192.168.2.854.251.25.96
                  Oct 2, 2024 17:33:26.483496904 CEST49721443192.168.2.854.251.25.96
                  Oct 2, 2024 17:33:26.483568907 CEST4434972154.251.25.96192.168.2.8
                  Oct 2, 2024 17:33:26.491400003 CEST44349722184.28.90.27192.168.2.8
                  Oct 2, 2024 17:33:26.601211071 CEST49721443192.168.2.854.251.25.96
                  Oct 2, 2024 17:33:26.601243973 CEST4434972154.251.25.96192.168.2.8
                  Oct 2, 2024 17:33:26.616735935 CEST49720443192.168.2.854.251.25.96
                  Oct 2, 2024 17:33:26.710453033 CEST49721443192.168.2.854.251.25.96
                  Oct 2, 2024 17:33:26.719885111 CEST44349722184.28.90.27192.168.2.8
                  Oct 2, 2024 17:33:26.719984055 CEST44349722184.28.90.27192.168.2.8
                  Oct 2, 2024 17:33:26.720030069 CEST49722443192.168.2.8184.28.90.27
                  Oct 2, 2024 17:33:26.720983982 CEST49722443192.168.2.8184.28.90.27
                  Oct 2, 2024 17:33:26.721007109 CEST44349722184.28.90.27192.168.2.8
                  Oct 2, 2024 17:33:26.721031904 CEST49722443192.168.2.8184.28.90.27
                  Oct 2, 2024 17:33:26.721039057 CEST44349722184.28.90.27192.168.2.8
                  Oct 2, 2024 17:33:26.994849920 CEST4434972054.251.25.96192.168.2.8
                  Oct 2, 2024 17:33:26.994875908 CEST4434972054.251.25.96192.168.2.8
                  Oct 2, 2024 17:33:26.995080948 CEST49720443192.168.2.854.251.25.96
                  Oct 2, 2024 17:33:26.995114088 CEST4434972054.251.25.96192.168.2.8
                  Oct 2, 2024 17:33:26.995160103 CEST49720443192.168.2.854.251.25.96
                  Oct 2, 2024 17:33:26.995497942 CEST4434972054.251.25.96192.168.2.8
                  Oct 2, 2024 17:33:26.995559931 CEST4434972054.251.25.96192.168.2.8
                  Oct 2, 2024 17:33:26.995603085 CEST49720443192.168.2.854.251.25.96
                  Oct 2, 2024 17:33:27.007169008 CEST49720443192.168.2.854.251.25.96
                  Oct 2, 2024 17:33:27.007205963 CEST4434972054.251.25.96192.168.2.8
                  Oct 2, 2024 17:33:32.927680016 CEST44349717172.217.18.4192.168.2.8
                  Oct 2, 2024 17:33:32.927767038 CEST44349717172.217.18.4192.168.2.8
                  Oct 2, 2024 17:33:32.927839041 CEST49717443192.168.2.8172.217.18.4
                  Oct 2, 2024 17:33:34.551495075 CEST49717443192.168.2.8172.217.18.4
                  Oct 2, 2024 17:33:34.551580906 CEST44349717172.217.18.4192.168.2.8
                  Oct 2, 2024 17:33:34.671071053 CEST49703443192.168.2.823.206.229.226
                  Oct 2, 2024 17:33:34.671164989 CEST49703443192.168.2.823.206.229.226
                  Oct 2, 2024 17:33:34.671487093 CEST49729443192.168.2.823.206.229.226
                  Oct 2, 2024 17:33:34.671535969 CEST4434972923.206.229.226192.168.2.8
                  Oct 2, 2024 17:33:34.671653032 CEST49729443192.168.2.823.206.229.226
                  Oct 2, 2024 17:33:34.671875000 CEST49729443192.168.2.823.206.229.226
                  Oct 2, 2024 17:33:34.671885967 CEST4434972923.206.229.226192.168.2.8
                  Oct 2, 2024 17:33:34.698165894 CEST4434970323.206.229.226192.168.2.8
                  Oct 2, 2024 17:33:34.698182106 CEST4434970323.206.229.226192.168.2.8
                  Oct 2, 2024 17:33:35.297557116 CEST4434972923.206.229.226192.168.2.8
                  Oct 2, 2024 17:33:35.297667980 CEST49729443192.168.2.823.206.229.226
                  Oct 2, 2024 17:33:45.575515985 CEST5826253192.168.2.8162.159.36.2
                  Oct 2, 2024 17:33:45.580398083 CEST5358262162.159.36.2192.168.2.8
                  Oct 2, 2024 17:33:45.580461979 CEST5826253192.168.2.8162.159.36.2
                  Oct 2, 2024 17:33:45.580560923 CEST5826253192.168.2.8162.159.36.2
                  Oct 2, 2024 17:33:45.585556030 CEST5358262162.159.36.2192.168.2.8
                  Oct 2, 2024 17:33:46.236073971 CEST5358262162.159.36.2192.168.2.8
                  Oct 2, 2024 17:33:46.237406969 CEST5826253192.168.2.8162.159.36.2
                  Oct 2, 2024 17:33:46.242463112 CEST5358262162.159.36.2192.168.2.8
                  Oct 2, 2024 17:33:46.242510080 CEST5826253192.168.2.8162.159.36.2
                  Oct 2, 2024 17:33:54.491679907 CEST4434972923.206.229.226192.168.2.8
                  Oct 2, 2024 17:33:54.491743088 CEST49729443192.168.2.823.206.229.226
                  Oct 2, 2024 17:34:04.709481001 CEST4971080192.168.2.813.251.73.35
                  Oct 2, 2024 17:34:04.709489107 CEST4971180192.168.2.813.251.73.35
                  Oct 2, 2024 17:34:04.714674950 CEST804971013.251.73.35192.168.2.8
                  Oct 2, 2024 17:34:04.714720011 CEST804971113.251.73.35192.168.2.8
                  Oct 2, 2024 17:34:11.615730047 CEST49721443192.168.2.854.251.25.96
                  Oct 2, 2024 17:34:11.615748882 CEST4434972154.251.25.96192.168.2.8
                  Oct 2, 2024 17:34:20.429126024 CEST4971080192.168.2.813.251.73.35
                  Oct 2, 2024 17:34:20.429282904 CEST4971180192.168.2.813.251.73.35
                  Oct 2, 2024 17:34:20.434657097 CEST804971013.251.73.35192.168.2.8
                  Oct 2, 2024 17:34:20.434722900 CEST4971080192.168.2.813.251.73.35
                  Oct 2, 2024 17:34:20.435112000 CEST804971113.251.73.35192.168.2.8
                  Oct 2, 2024 17:34:20.435215950 CEST4971180192.168.2.813.251.73.35
                  Oct 2, 2024 17:34:22.423948050 CEST5126253192.168.2.81.1.1.1
                  Oct 2, 2024 17:34:22.428848028 CEST53512621.1.1.1192.168.2.8
                  Oct 2, 2024 17:34:22.428920984 CEST5126253192.168.2.81.1.1.1
                  Oct 2, 2024 17:34:22.428967953 CEST5126253192.168.2.81.1.1.1
                  Oct 2, 2024 17:34:22.433881044 CEST53512621.1.1.1192.168.2.8
                  Oct 2, 2024 17:34:23.684447050 CEST53512621.1.1.1192.168.2.8
                  Oct 2, 2024 17:34:23.684464931 CEST53512621.1.1.1192.168.2.8
                  Oct 2, 2024 17:34:23.684525967 CEST53512621.1.1.1192.168.2.8
                  Oct 2, 2024 17:34:23.684528112 CEST5126253192.168.2.81.1.1.1
                  Oct 2, 2024 17:34:23.684557915 CEST5126253192.168.2.81.1.1.1
                  Oct 2, 2024 17:34:23.685810089 CEST5126253192.168.2.81.1.1.1
                  Oct 2, 2024 17:34:23.688791037 CEST51263443192.168.2.8142.250.81.228
                  Oct 2, 2024 17:34:23.688829899 CEST44351263142.250.81.228192.168.2.8
                  Oct 2, 2024 17:34:23.688941956 CEST51263443192.168.2.8142.250.81.228
                  Oct 2, 2024 17:34:23.689986944 CEST51263443192.168.2.8142.250.81.228
                  Oct 2, 2024 17:34:23.690001965 CEST44351263142.250.81.228192.168.2.8
                  Oct 2, 2024 17:34:23.694847107 CEST53512621.1.1.1192.168.2.8
                  Oct 2, 2024 17:34:23.694900036 CEST5126253192.168.2.81.1.1.1
                  Oct 2, 2024 17:34:24.159698963 CEST44351263142.250.81.228192.168.2.8
                  Oct 2, 2024 17:34:24.160099030 CEST51263443192.168.2.8142.250.81.228
                  Oct 2, 2024 17:34:24.160115004 CEST44351263142.250.81.228192.168.2.8
                  Oct 2, 2024 17:34:24.160480022 CEST44351263142.250.81.228192.168.2.8
                  Oct 2, 2024 17:34:24.161617994 CEST51263443192.168.2.8142.250.81.228
                  Oct 2, 2024 17:34:24.161693096 CEST44351263142.250.81.228192.168.2.8
                  Oct 2, 2024 17:34:24.209080935 CEST51263443192.168.2.8142.250.81.228
                  Oct 2, 2024 17:34:26.297833920 CEST4434972154.251.25.96192.168.2.8
                  Oct 2, 2024 17:34:26.297925949 CEST4434972154.251.25.96192.168.2.8
                  Oct 2, 2024 17:34:26.298203945 CEST49721443192.168.2.854.251.25.96
                  Oct 2, 2024 17:34:26.430892944 CEST49721443192.168.2.854.251.25.96
                  Oct 2, 2024 17:34:26.430926085 CEST4434972154.251.25.96192.168.2.8
                  Oct 2, 2024 17:34:34.061717987 CEST44351263142.250.81.228192.168.2.8
                  Oct 2, 2024 17:34:34.061798096 CEST44351263142.250.81.228192.168.2.8
                  Oct 2, 2024 17:34:34.061918974 CEST51263443192.168.2.8142.250.81.228
                  Oct 2, 2024 17:34:34.654763937 CEST51263443192.168.2.8142.250.81.228
                  Oct 2, 2024 17:34:34.654800892 CEST44351263142.250.81.228192.168.2.8
                  TimestampSource PortDest PortSource IPDest IP
                  Oct 2, 2024 17:33:18.231789112 CEST53537341.1.1.1192.168.2.8
                  Oct 2, 2024 17:33:18.270572901 CEST53646371.1.1.1192.168.2.8
                  Oct 2, 2024 17:33:19.263973951 CEST53535971.1.1.1192.168.2.8
                  Oct 2, 2024 17:33:19.619333029 CEST4927253192.168.2.81.1.1.1
                  Oct 2, 2024 17:33:19.619690895 CEST6038353192.168.2.81.1.1.1
                  Oct 2, 2024 17:33:19.626344919 CEST5539853192.168.2.81.1.1.1
                  Oct 2, 2024 17:33:19.626487017 CEST5606753192.168.2.81.1.1.1
                  Oct 2, 2024 17:33:19.652549982 CEST53560671.1.1.1192.168.2.8
                  Oct 2, 2024 17:33:19.677310944 CEST53492721.1.1.1192.168.2.8
                  Oct 2, 2024 17:33:19.730463028 CEST53553981.1.1.1192.168.2.8
                  Oct 2, 2024 17:33:19.821149111 CEST53603831.1.1.1192.168.2.8
                  Oct 2, 2024 17:33:22.368104935 CEST5695853192.168.2.81.1.1.1
                  Oct 2, 2024 17:33:22.370652914 CEST5547053192.168.2.81.1.1.1
                  Oct 2, 2024 17:33:22.375911951 CEST53569581.1.1.1192.168.2.8
                  Oct 2, 2024 17:33:22.377254963 CEST53554701.1.1.1192.168.2.8
                  Oct 2, 2024 17:33:24.599701881 CEST5026953192.168.2.81.1.1.1
                  Oct 2, 2024 17:33:24.600326061 CEST6004253192.168.2.81.1.1.1
                  Oct 2, 2024 17:33:25.125597954 CEST53502691.1.1.1192.168.2.8
                  Oct 2, 2024 17:33:25.243037939 CEST53600421.1.1.1192.168.2.8
                  Oct 2, 2024 17:33:36.529565096 CEST53606341.1.1.1192.168.2.8
                  Oct 2, 2024 17:33:45.574994087 CEST5358935162.159.36.2192.168.2.8
                  Oct 2, 2024 17:33:46.246787071 CEST6308053192.168.2.81.1.1.1
                  Oct 2, 2024 17:33:46.258336067 CEST53630801.1.1.1192.168.2.8
                  Oct 2, 2024 17:33:55.262310982 CEST138138192.168.2.8192.168.2.255
                  Oct 2, 2024 17:34:22.415762901 CEST6530853192.168.2.81.1.1.1
                  Oct 2, 2024 17:34:22.423172951 CEST53653081.1.1.1192.168.2.8
                  TimestampSource IPDest IPChecksumCodeType
                  Oct 2, 2024 17:33:19.821892977 CEST192.168.2.81.1.1.1c248(Port unreachable)Destination Unreachable
                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                  Oct 2, 2024 17:33:19.619333029 CEST192.168.2.81.1.1.10x8d2cStandard query (0)click.accesstrade.in.thA (IP address)IN (0x0001)false
                  Oct 2, 2024 17:33:19.619690895 CEST192.168.2.81.1.1.10x5991Standard query (0)click.accesstrade.in.th65IN (0x0001)false
                  Oct 2, 2024 17:33:19.626344919 CEST192.168.2.81.1.1.10x4d54Standard query (0)click.accesstrade.in.thA (IP address)IN (0x0001)false
                  Oct 2, 2024 17:33:19.626487017 CEST192.168.2.81.1.1.10xcca1Standard query (0)click.accesstrade.in.th65IN (0x0001)false
                  Oct 2, 2024 17:33:22.368104935 CEST192.168.2.81.1.1.10x9d7dStandard query (0)www.google.comA (IP address)IN (0x0001)false
                  Oct 2, 2024 17:33:22.370652914 CEST192.168.2.81.1.1.10x4111Standard query (0)www.google.com65IN (0x0001)false
                  Oct 2, 2024 17:33:24.599701881 CEST192.168.2.81.1.1.10xceStandard query (0)click.accesstrade.in.thA (IP address)IN (0x0001)false
                  Oct 2, 2024 17:33:24.600326061 CEST192.168.2.81.1.1.10x63d8Standard query (0)click.accesstrade.in.th65IN (0x0001)false
                  Oct 2, 2024 17:33:46.246787071 CEST192.168.2.81.1.1.10x414eStandard query (0)18.31.95.13.in-addr.arpaPTR (Pointer record)IN (0x0001)false
                  Oct 2, 2024 17:34:22.415762901 CEST192.168.2.81.1.1.10x301cStandard query (0)www.google.comA (IP address)IN (0x0001)false
                  Oct 2, 2024 17:34:22.428967953 CEST192.168.2.81.1.1.10x1Standard query (0)www.google.comA (IP address)IN (0x0001)false
                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                  Oct 2, 2024 17:33:19.677310944 CEST1.1.1.1192.168.2.80x8d2cNo error (0)click.accesstrade.in.th13.251.73.35A (IP address)IN (0x0001)false
                  Oct 2, 2024 17:33:19.677310944 CEST1.1.1.1192.168.2.80x8d2cNo error (0)click.accesstrade.in.th54.251.25.96A (IP address)IN (0x0001)false
                  Oct 2, 2024 17:33:19.730463028 CEST1.1.1.1192.168.2.80x4d54No error (0)click.accesstrade.in.th54.251.25.96A (IP address)IN (0x0001)false
                  Oct 2, 2024 17:33:19.730463028 CEST1.1.1.1192.168.2.80x4d54No error (0)click.accesstrade.in.th13.251.73.35A (IP address)IN (0x0001)false
                  Oct 2, 2024 17:33:22.375911951 CEST1.1.1.1192.168.2.80x9d7dNo error (0)www.google.com172.217.18.4A (IP address)IN (0x0001)false
                  Oct 2, 2024 17:33:22.377254963 CEST1.1.1.1192.168.2.80x4111No error (0)www.google.com65IN (0x0001)false
                  Oct 2, 2024 17:33:25.125597954 CEST1.1.1.1192.168.2.80xceNo error (0)click.accesstrade.in.th54.251.25.96A (IP address)IN (0x0001)false
                  Oct 2, 2024 17:33:25.125597954 CEST1.1.1.1192.168.2.80xceNo error (0)click.accesstrade.in.th13.251.73.35A (IP address)IN (0x0001)false
                  Oct 2, 2024 17:33:30.926745892 CEST1.1.1.1192.168.2.80xf7b3No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                  Oct 2, 2024 17:33:30.926745892 CEST1.1.1.1192.168.2.80xf7b3No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                  Oct 2, 2024 17:33:31.525470972 CEST1.1.1.1192.168.2.80x4541No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                  Oct 2, 2024 17:33:31.525470972 CEST1.1.1.1192.168.2.80x4541No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                  Oct 2, 2024 17:33:44.674200058 CEST1.1.1.1192.168.2.80x473cNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                  Oct 2, 2024 17:33:44.674200058 CEST1.1.1.1192.168.2.80x473cNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                  Oct 2, 2024 17:33:46.258336067 CEST1.1.1.1192.168.2.80x414eName error (3)18.31.95.13.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false
                  Oct 2, 2024 17:34:23.684447050 CEST1.1.1.1192.168.2.80x1No error (0)www.google.com142.250.81.228A (IP address)IN (0x0001)false
                  Oct 2, 2024 17:34:23.684464931 CEST1.1.1.1192.168.2.80x1No error (0)www.google.com142.250.81.228A (IP address)IN (0x0001)false
                  Oct 2, 2024 17:34:23.684525967 CEST1.1.1.1192.168.2.80x1No error (0)www.google.com142.250.81.228A (IP address)IN (0x0001)false
                  • click.accesstrade.in.th
                  • https:
                  • fs.microsoft.com
                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  0192.168.2.84971013.251.73.35807104C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  Oct 2, 2024 17:34:04.709481001 CEST6OUTData Raw: 00
                  Data Ascii:


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  1192.168.2.84971113.251.73.35807104C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  Oct 2, 2024 17:34:04.709489107 CEST6OUTData Raw: 00
                  Data Ascii:


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  0192.168.2.84971254.251.25.964437104C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-10-02 15:33:20 UTC839OUTGET /adv.php?rk=0004x800047v&url=https:**Ameatmsges.com__;Ly8!!A-_UObntj2w!QaK8Ys2rrckFvtTznas14mFLr084cyakGdHbg8v4lH7s_u2wOega8D9cHQmr_DS-qRAXTDGQjTVtl8BWj6uUFmWXCwuTnfPR1yWFgw$ HTTP/1.1
                  Host: click.accesstrade.in.th
                  Connection: keep-alive
                  Upgrade-Insecure-Requests: 1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  sec-ch-ua-platform: "Windows"
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: navigate
                  Sec-Fetch-User: ?1
                  Sec-Fetch-Dest: document
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-10-02 15:33:21 UTC403INHTTP/1.1 200 OK
                  Date: Wed, 02 Oct 2024 15:33:21 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: close
                  Server: Apache/2.4.52 (Ubuntu)
                  P3P: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
                  X-Frame-Options: DENY
                  Set-Cookie: v1=bdbfa4c9068bef11c2b43b91c0a60ddb; path=/; domain=accesstrade.in.th; secure; SameSite=None
                  Vary: Accept-Encoding
                  2024-10-02 15:33:21 UTC741INData Raw: 32 64 65 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 70 72 69 76 61 74 65 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 27 72 65 66 72 65 73 68 27 20 63 6f 6e 74 65 6e 74 3d 27 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2a 2a 41 6d 65 61 74 6d 73 67 65 73 2e 63 6f 6d 5f 5f 3b 4c 79 38 21 21 41 2d 5f 55 4f 62 6e 74 6a 32 77 21 51 61 4b 38 59 73 32 72 72 63 6b
                  Data Ascii: 2de<meta http-equiv="content-type" content="text/html; charset=UTF-8"><meta http-equiv="cache-control" content="private, no-store, no-cache, must-revalidate"><meta http-equiv='refresh' content='0;url=https:**Ameatmsges.com__;Ly8!!A-_UObntj2w!QaK8Ys2rrck
                  2024-10-02 15:33:21 UTC5INData Raw: 30 0d 0a 0d 0a
                  Data Ascii: 0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  1192.168.2.84971554.251.25.964437104C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-10-02 15:33:22 UTC1158OUTGET /**Ameatmsges.com__;Ly8!!A-_UObntj2w!QaK8Ys2rrckFvtTznas14mFLr084cyakGdHbg8v4lH7s_u2wOega8D9cHQmr_DS-qRAXTDGQjTVtl8BWj6uUFmWXCwuTnfPR1yWFgw$?atnct1=d645920e395fedad7bbbed0eca3fe2e0&atnct2=bdbfa4c9068bef11c2b43b91c0a60ddb&atnct3=u7vJ40004x800047v HTTP/1.1
                  Host: click.accesstrade.in.th
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  sec-ch-ua-platform: "Windows"
                  Upgrade-Insecure-Requests: 1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: navigate
                  Sec-Fetch-Dest: document
                  Referer: https://click.accesstrade.in.th/adv.php?rk=0004x800047v&url=https:**Ameatmsges.com__;Ly8!!A-_UObntj2w!QaK8Ys2rrckFvtTznas14mFLr084cyakGdHbg8v4lH7s_u2wOega8D9cHQmr_DS-qRAXTDGQjTVtl8BWj6uUFmWXCwuTnfPR1yWFgw$
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: v1=bdbfa4c9068bef11c2b43b91c0a60ddb
                  2024-10-02 15:33:23 UTC180INHTTP/1.1 404 Not Found
                  Date: Wed, 02 Oct 2024 15:33:23 GMT
                  Content-Type: text/html; charset=iso-8859-1
                  Content-Length: 285
                  Connection: close
                  Server: Apache/2.4.52 (Ubuntu)
                  2024-10-02 15:33:23 UTC285INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 32 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 63 6c 69 63 6b 2e 61 63 63 65 73 73 74 72 61 64 65 2e 69 6e 2e 74 68 20 50 6f 72
                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.52 (Ubuntu) Server at click.accesstrade.in.th Por


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  2192.168.2.84971654.251.25.964437104C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-10-02 15:33:22 UTC820OUTGET /favicon.ico HTTP/1.1
                  Host: click.accesstrade.in.th
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: image
                  Referer: https://click.accesstrade.in.th/adv.php?rk=0004x800047v&url=https:**Ameatmsges.com__;Ly8!!A-_UObntj2w!QaK8Ys2rrckFvtTznas14mFLr084cyakGdHbg8v4lH7s_u2wOega8D9cHQmr_DS-qRAXTDGQjTVtl8BWj6uUFmWXCwuTnfPR1yWFgw$
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: v1=bdbfa4c9068bef11c2b43b91c0a60ddb
                  2024-10-02 15:33:23 UTC265INHTTP/1.1 200 OK
                  Date: Wed, 02 Oct 2024 15:33:23 GMT
                  Content-Type: image/vnd.microsoft.icon
                  Content-Length: 4286
                  Connection: close
                  Server: Apache/2.4.52 (Ubuntu)
                  Last-Modified: Fri, 28 Jun 2024 09:16:16 GMT
                  ETag: "10be-61befb32586f9"
                  Accept-Ranges: bytes
                  2024-10-02 15:33:23 UTC4286INData Raw: 00 00 01 00 01 00 20 20 00 00 01 00 20 00 a8 10 00 00 16 00 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 20 00 00 00 00 00 00 10 00 00 12 0b 00 00 12 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                  Data Ascii: ( @


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  3192.168.2.849719184.28.90.27443
                  TimestampBytes transferredDirectionData
                  2024-10-02 15:33:25 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                  Connection: Keep-Alive
                  Accept: */*
                  Accept-Encoding: identity
                  User-Agent: Microsoft BITS/7.8
                  Host: fs.microsoft.com
                  2024-10-02 15:33:25 UTC466INHTTP/1.1 200 OK
                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                  Content-Type: application/octet-stream
                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                  Server: ECAcc (lpl/EF06)
                  X-CID: 11
                  X-Ms-ApiVersion: Distribute 1.2
                  X-Ms-Region: prod-neu-z1
                  Cache-Control: public, max-age=90745
                  Date: Wed, 02 Oct 2024 15:33:25 GMT
                  Connection: close
                  X-CID: 2


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  4192.168.2.84972054.251.25.964437104C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-10-02 15:33:26 UTC403OUTGET /favicon.ico HTTP/1.1
                  Host: click.accesstrade.in.th
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: v1=bdbfa4c9068bef11c2b43b91c0a60ddb
                  2024-10-02 15:33:26 UTC265INHTTP/1.1 200 OK
                  Date: Wed, 02 Oct 2024 15:33:26 GMT
                  Content-Type: image/vnd.microsoft.icon
                  Content-Length: 4286
                  Connection: close
                  Server: Apache/2.4.52 (Ubuntu)
                  Last-Modified: Fri, 28 Jun 2024 09:16:16 GMT
                  ETag: "10be-61befb32586f9"
                  Accept-Ranges: bytes
                  2024-10-02 15:33:26 UTC4286INData Raw: 00 00 01 00 01 00 20 20 00 00 01 00 20 00 a8 10 00 00 16 00 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 20 00 00 00 00 00 00 10 00 00 12 0b 00 00 12 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                  Data Ascii: ( @


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  5192.168.2.849722184.28.90.27443
                  TimestampBytes transferredDirectionData
                  2024-10-02 15:33:26 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                  Connection: Keep-Alive
                  Accept: */*
                  Accept-Encoding: identity
                  If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                  Range: bytes=0-2147483646
                  User-Agent: Microsoft BITS/7.8
                  Host: fs.microsoft.com
                  2024-10-02 15:33:26 UTC514INHTTP/1.1 200 OK
                  ApiVersion: Distribute 1.1
                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                  Content-Type: application/octet-stream
                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                  Server: ECAcc (lpl/EF06)
                  X-CID: 11
                  X-Ms-ApiVersion: Distribute 1.2
                  X-Ms-Region: prod-weu-z1
                  Cache-Control: public, max-age=90688
                  Date: Wed, 02 Oct 2024 15:33:26 GMT
                  Content-Length: 55
                  Connection: close
                  X-CID: 2
                  2024-10-02 15:33:26 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                  Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                  Click to jump to process

                  Click to jump to process

                  Click to jump to process

                  Target ID:0
                  Start time:11:33:12
                  Start date:02/10/2024
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                  Imagebase:0x7ff678760000
                  File size:3'242'272 bytes
                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:false

                  Target ID:2
                  Start time:11:33:16
                  Start date:02/10/2024
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2132 --field-trial-handle=2004,i,4742022834634490862,7402768169162969925,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                  Imagebase:0x7ff678760000
                  File size:3'242'272 bytes
                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:false

                  Target ID:3
                  Start time:11:33:18
                  Start date:02/10/2024
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://click.accesstrade.in.th/adv.php?rk=0004x800047v&url=https:**Ameatmsges.com__;Ly8!!A-_UObntj2w!QaK8Ys2rrckFvtTznas14mFLr084cyakGdHbg8v4lH7s_u2wOega8D9cHQmr_DS-qRAXTDGQjTVtl8BWj6uUFmWXCwuTnfPR1yWFgw$"
                  Imagebase:0x7ff678760000
                  File size:3'242'272 bytes
                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:true

                  No disassembly