Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.emisnow.com/sys_attachment.do?sys_id=2aa262adc3310290023cf25c0501316e

Overview

General Information

Sample URL:https://www.emisnow.com/sys_attachment.do?sys_id=2aa262adc3310290023cf25c0501316e
Analysis ID:1481924
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

.NET source code contains potential unpacker
Downloads suspicious files via Chrome
Yara detected Generic Downloader
Allocates memory with a write watch (potentially for evading sandboxes)
Creates a process in suspended mode (likely to inject code)
Drops PE files
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
May sleep (evasive loops) to hinder dynamic analysis
PE file contains executable resources (Code or Archives)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)

Classification

  • System is w10x64
  • chrome.exe (PID: 3020 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3332 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2376 --field-trial-handle=2336,i,1610588987333776437,15318128558683380301,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • unarchiver.exe (PID: 6440 cmdline: "C:\Windows\SysWOW64\unarchiver.exe" "C:\Users\user\Downloads\Emis Web installer.zip" MD5: 16FF3CC6CC330A08EED70CBC1D35F5D2)
      • 7za.exe (PID: 6528 cmdline: "C:\Windows\System32\7za.exe" x -pinfected -y -o"C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu" "C:\Users\user\Downloads\Emis Web installer.zip" MD5: 77E556CDFDC5C592F5C46DB4127C6F4C)
        • conhost.exe (PID: 6484 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • cmd.exe (PID: 6316 cmdline: "cmd.exe" /C "C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exe" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
        • conhost.exe (PID: 6736 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • EmisHealthInstaller.exe (PID: 6756 cmdline: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exe MD5: D9171359379F547B6AE4E47CAA9AA2E5)
  • chrome.exe (PID: 6460 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.emisnow.com/sys_attachment.do?sys_id=2aa262adc3310290023cf25c0501316e" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
    SourceRuleDescriptionAuthorStrings
    00000009.00000002.2570094129.0000000002F80000.00000004.08000000.00040000.00000000.sdmpJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
      No Sigma rule has matched
      No Snort rule has matched
      Timestamp:2024-07-25T15:12:40.519738+0200
      SID:2022930
      Source Port:443
      Destination Port:49748
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:2024-07-25T15:12:02.233690+0200
      SID:2022930
      Source Port:443
      Destination Port:49742
      Protocol:TCP
      Classtype:A Network Trojan was detected

      Click to jump to signature section

      Show All Signature Results
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeFile created: C:\ProgramData\SDS\EmisHealthInstallerLogs\EmisHealthInstaller Log (25-07-24 09-11).txtJump to behavior
      Source: C:\Windows\SysWOW64\unarchiver.exeFile opened: C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.9672_none_d08f9da24428a513\MSVCR80.dllJump to behavior
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49740 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
      Source: Binary string: i:\B\58\1415\Sources\Emis.UX\obj\Debug\Emis.UX.pdbt source: EmisHealthInstaller.exe, 00000009.00000002.2572648422.00000000131DE000.00000004.00000800.00020000.00000000.sdmp, EmisHealthInstaller.exe, 00000009.00000002.2573591347.000000001BA90000.00000004.08000000.00040000.00000000.sdmp, EmisHealthInstaller.exe, 00000009.00000000.1817173201.00000000009F2000.00000002.00000001.01000000.00000008.sdmp, EmisHealthInstaller.exe.5.dr
      Source: Binary string: j:\B\64\201\Sources\SDS\SDS.Client.EventBroking\obj\Release\SDS.Client.EventBroking.pdb source: EmisHealthInstaller.exe, 00000009.00000000.1817173201.0000000000B56000.00000002.00000001.01000000.00000008.sdmp, EmisHealthInstaller.exe.5.dr
      Source: Binary string: j:\B\64\201\Sources\SDS\Emis.SDS.Client.Installation.Services\obj\Release\Emis.SDS.Client.Installation.Services.pdb source: EmisHealthInstaller.exe, 00000009.00000002.2575142776.000000001C020000.00000004.08000000.00040000.00000000.sdmp, EmisHealthInstaller.exe, 00000009.00000000.1817173201.00000000009F2000.00000002.00000001.01000000.00000008.sdmp, EmisHealthInstaller.exe.5.dr
      Source: Binary string: d:\Code\Workspaces\SDSDev\Sienna\DataHelper\obj\Debug\EMIS.DataHelper.pdb source: EmisHealthInstaller.exe, 00000009.00000000.1817173201.00000000009B2000.00000002.00000001.01000000.00000008.sdmp, EmisHealthInstaller.exe.5.dr
      Source: Binary string: c:\src\procexp\sys\objfre_wxp_x86\i386\procexp141.pdb source: EmisHealthInstaller.exe, 00000009.00000000.1817173201.0000000000B56000.00000002.00000001.01000000.00000008.sdmp, EmisHealthInstaller.exe, 00000009.00000002.2572648422.0000000013078000.00000004.00000800.00020000.00000000.sdmp, handle.exe.9.dr, EmisHealthInstaller.exe.5.dr
      Source: Binary string: d:\Code\Workspaces\SDSDev\Sienna\MiddleTier\obj\Debug\EMIS.MiddleTier.pdb\T~T pT_CorDllMainmscoree.dll source: EmisHealthInstaller.exe, 00000009.00000000.1817173201.00000000009EB000.00000002.00000001.01000000.00000008.sdmp, EmisHealthInstaller.exe.5.dr
      Source: Binary string: j:\B\64\201\Sources\SDS\Emis.Wpf.Mvvm\obj\Release\Emis.Wpf.Mvvm.pdb source: EmisHealthInstaller.exe, 00000009.00000000.1817173201.00000000009F2000.00000002.00000001.01000000.00000008.sdmp, EmisHealthInstaller.exe, 00000009.00000002.2574519463.000000001BDF0000.00000004.08000000.00040000.00000000.sdmp, EmisHealthInstaller.exe.5.dr
      Source: Binary string: j:\B\64\201\Sources\SDS\SDS.Client.ServiceInstaller\obj\Release\SDS.Client.ServiceInstaller.pdb source: EmisHealthInstaller.exe, 00000009.00000000.1817173201.0000000000B56000.00000002.00000001.01000000.00000008.sdmp, EmisHealthInstaller.exe.5.dr, SDS.Client.ServiceInstaller.exe.9.dr
      Source: Binary string: j:\B\64\201\Sources\SDS\Emis.SDS.Client.Installation.ExternalServices\obj\Release\Emis.SDS.Client.Installation.ExternalServices.pdb source: EmisHealthInstaller.exe, 00000009.00000000.1817173201.00000000009F2000.00000002.00000001.01000000.00000008.sdmp, EmisHealthInstaller.exe, 00000009.00000002.2575209624.000000001C030000.00000004.08000000.00040000.00000000.sdmp, EmisHealthInstaller.exe.5.dr
      Source: Binary string: j:\B\64\201\Sources\SDS\SDS.Client.Framework\obj\Release\SDS.Client.Framework.pdb source: EmisHealthInstaller.exe, 00000009.00000002.2570094129.0000000002F80000.00000004.08000000.00040000.00000000.sdmp, EmisHealthInstaller.exe, 00000009.00000000.1817173201.0000000000B56000.00000002.00000001.01000000.00000008.sdmp, EmisHealthInstaller.exe, 00000009.00000002.2572648422.0000000013078000.00000004.00000800.00020000.00000000.sdmp, EmisHealthInstaller.exe.5.dr
      Source: Binary string: c:\src\Handle\Release\handle.pdb source: EmisHealthInstaller.exe, 00000009.00000000.1817173201.0000000000B56000.00000002.00000001.01000000.00000008.sdmp, EmisHealthInstaller.exe, 00000009.00000002.2572648422.0000000013078000.00000004.00000800.00020000.00000000.sdmp, handle.exe.9.dr, EmisHealthInstaller.exe.5.dr
      Source: Binary string: j:\B\64\201\Sources\SDS\EmisHealthInstaller\obj\Release\EmisHealthInstaller.pdb source: EmisHealthInstaller.exe, 00000009.00000000.1817173201.0000000000B56000.00000002.00000001.01000000.00000008.sdmp, EmisHealthInstaller.exe.5.dr
      Source: Binary string: j:\B\64\201\Sources\SDS\Emis.SDS.WebServices.Common\obj\Release\Emis.SDS.WebServices.Common.pdb4 source: EmisHealthInstaller.exe, 00000009.00000000.1817173201.00000000009F2000.00000002.00000001.01000000.00000008.sdmp, EmisHealthInstaller.exe.5.dr
      Source: Binary string: d:\Code\Workspaces\SDSDev\Sienna\Entities\obj\Debug\EMIS.Entities.pdb0 source: EmisHealthInstaller.exe, 00000009.00000000.1817173201.00000000009CB000.00000002.00000001.01000000.00000008.sdmp, EmisHealthInstaller.exe.5.dr
      Source: Binary string: j:\B\64\201\Sources\SDS\Emis.SDS.Client.Installation.UI\obj\Release\Emis.SDS.Client.Installation.UI.pdb4 source: EmisHealthInstaller.exe, 00000009.00000002.2570271235.0000000003000000.00000004.08000000.00040000.00000000.sdmp, EmisHealthInstaller.exe, 00000009.00000000.1817173201.00000000009F2000.00000002.00000001.01000000.00000008.sdmp, EmisHealthInstaller.exe, 00000009.00000002.2572648422.0000000013078000.00000004.00000800.00020000.00000000.sdmp, EmisHealthInstaller.exe.5.dr
      Source: Binary string: d:\Code\Workspaces\SDSDev\Sienna\Entities\obj\Debug\EMIS.Entities.pdb source: EmisHealthInstaller.exe, 00000009.00000000.1817173201.00000000009CB000.00000002.00000001.01000000.00000008.sdmp, EmisHealthInstaller.exe.5.dr
      Source: Binary string: j:\B\64\201\Sources\SDS\Emis.SDS.Client.Installation.UI\obj\Release\Emis.SDS.Client.Installation.UI.pdb source: EmisHealthInstaller.exe, 00000009.00000002.2570271235.0000000003000000.00000004.08000000.00040000.00000000.sdmp, EmisHealthInstaller.exe, 00000009.00000000.1817173201.00000000009F2000.00000002.00000001.01000000.00000008.sdmp, EmisHealthInstaller.exe, 00000009.00000002.2572648422.0000000013078000.00000004.00000800.00020000.00000000.sdmp, EmisHealthInstaller.exe.5.dr
      Source: Binary string: j:\B\64\201\Sources\SDS\Emis.Wpf.Mvvm\obj\Release\Emis.Wpf.Mvvm.pdb` source: EmisHealthInstaller.exe, 00000009.00000000.1817173201.00000000009F2000.00000002.00000001.01000000.00000008.sdmp, EmisHealthInstaller.exe, 00000009.00000002.2574519463.000000001BDF0000.00000004.08000000.00040000.00000000.sdmp, EmisHealthInstaller.exe.5.dr
      Source: Binary string: j:\B\64\201\Sources\SDS\Emis.SDS.Client.Installation.Services\obj\Release\Emis.SDS.Client.Installation.Services.pdbX source: EmisHealthInstaller.exe, 00000009.00000002.2575142776.000000001C020000.00000004.08000000.00040000.00000000.sdmp, EmisHealthInstaller.exe, 00000009.00000000.1817173201.00000000009F2000.00000002.00000001.01000000.00000008.sdmp, EmisHealthInstaller.exe.5.dr
      Source: Binary string: j:\B\64\201\Sources\SDS\Emis.SDS.Common\obj\Release\Emis.SDS.Common.pdb source: EmisHealthInstaller.exe, 00000009.00000002.2569878509.0000000002E10000.00000004.08000000.00040000.00000000.sdmp, EmisHealthInstaller.exe, 00000009.00000000.1817173201.00000000009F2000.00000002.00000001.01000000.00000008.sdmp, EmisHealthInstaller.exe, 00000009.00000002.2572648422.0000000013078000.00000004.00000800.00020000.00000000.sdmp, EmisHealthInstaller.exe.5.dr
      Source: Binary string: j:\B\64\201\Sources\SDS\Emis.SDS.WebServices.Common\obj\Release\Emis.SDS.WebServices.Common.pdb source: EmisHealthInstaller.exe, 00000009.00000000.1817173201.00000000009F2000.00000002.00000001.01000000.00000008.sdmp, EmisHealthInstaller.exe.5.dr
      Source: Binary string: e:\ExpressionRTM\Sparkle\SDK\BlendWPFSDK\Build\Intermediate\Release\Libraries\System.Windows.Interactivity\Win32\Release\System.Windows.Interactivity.pdb source: EmisHealthInstaller.exe, 00000009.00000000.1817173201.0000000000B56000.00000002.00000001.01000000.00000008.sdmp, EmisHealthInstaller.exe, 00000009.00000002.2570421838.0000000003050000.00000004.08000000.00040000.00000000.sdmp, EmisHealthInstaller.exe.5.dr
      Source: Binary string: j:\B\64\201\Sources\SDS\SDS.Client.Framework\obj\Release\SDS.Client.Framework.pdb<# source: EmisHealthInstaller.exe, 00000009.00000002.2570094129.0000000002F80000.00000004.08000000.00040000.00000000.sdmp, EmisHealthInstaller.exe, 00000009.00000000.1817173201.0000000000B56000.00000002.00000001.01000000.00000008.sdmp, EmisHealthInstaller.exe, 00000009.00000002.2572648422.0000000013078000.00000004.00000800.00020000.00000000.sdmp, EmisHealthInstaller.exe.5.dr
      Source: Binary string: i:\B\58\1415\Sources\Emis.UX\obj\Debug\Emis.UX.pdb source: EmisHealthInstaller.exe, 00000009.00000002.2572648422.00000000131DE000.00000004.00000800.00020000.00000000.sdmp, EmisHealthInstaller.exe, 00000009.00000002.2573591347.000000001BA90000.00000004.08000000.00040000.00000000.sdmp, EmisHealthInstaller.exe, 00000009.00000000.1817173201.00000000009F2000.00000002.00000001.01000000.00000008.sdmp, EmisHealthInstaller.exe.5.dr
      Source: Binary string: T:\B\152\1601\Sources\Foundation\Emis.Net40\obj\Debug\net40\Emis.Net40.pdb source: EmisHealthInstaller.exe, 00000009.00000000.1817173201.00000000009F2000.00000002.00000001.01000000.00000008.sdmp, EmisHealthInstaller.exe.5.dr
      Source: Binary string: c:\src\procexp\sys\objfre_wnet_amd64\amd64\procexp141.pdb source: EmisHealthInstaller.exe, 00000009.00000000.1817173201.0000000000B56000.00000002.00000001.01000000.00000008.sdmp, EmisHealthInstaller.exe, 00000009.00000002.2572648422.0000000013078000.00000004.00000800.00020000.00000000.sdmp, handle.exe.9.dr, EmisHealthInstaller.exe.5.dr
      Source: Binary string: j:\B\64\201\Sources\SDS\Emis.SDS.Applications.Common\obj\Release\Emis.SDS.Applications.Common.pdb source: EmisHealthInstaller.exe, 00000009.00000002.2569739638.00000000014E0000.00000004.08000000.00040000.00000000.sdmp, EmisHealthInstaller.exe, 00000009.00000000.1817173201.00000000009F2000.00000002.00000001.01000000.00000008.sdmp, EmisHealthInstaller.exe.5.dr
      Source: Binary string: d:\Code\Workspaces\SDSDev\Sienna\MiddleTier\obj\Debug\EMIS.MiddleTier.pdb source: EmisHealthInstaller.exe, 00000009.00000000.1817173201.00000000009EB000.00000002.00000001.01000000.00000008.sdmp, EmisHealthInstaller.exe.5.dr
      Source: Binary string: d:\Code\Workspaces\SDSDev\Sienna\EMISCore\obj\Debug\EMISCore.pdb source: EmisHealthInstaller.exe, 00000009.00000000.1817173201.00000000009F2000.00000002.00000001.01000000.00000008.sdmp, EmisHealthInstaller.exe.5.dr

      Networking

      barindex
      Source: Yara matchFile source: 00000009.00000002.2570094129.0000000002F80000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exe, type: DROPPED
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: global trafficHTTP traffic detected: GET /sys_attachment.do?sys_id=2aa262adc3310290023cf25c0501316e HTTP/1.1Host: www.emisnow.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
      Source: global trafficDNS traffic detected: DNS query: www.emisnow.com
      Source: global trafficDNS traffic detected: DNS query: www.google.com
      Source: EmisHealthInstaller.exe, 00000009.00000002.2570512849.0000000003086000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/Emis.SDS.Client.Installation.UI;component/Resources/128x51horizontal.png
      Source: EmisHealthInstaller.exe, 00000009.00000002.2570512849.00000000033CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/Emis.SDS.Client.Installation.UI;component/Resources/blue-bkg.ico
      Source: EmisHealthInstaller.exe, 00000009.00000002.2570512849.00000000033CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/Emis.Wpf.Mvvm;component/controls/busyindicator.xaml
      Source: EmisHealthInstaller.exe, 00000009.00000002.2570512849.0000000003086000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://foo/Resources/128x51horizontal.png
      Source: EmisHealthInstaller.exe, 00000009.00000002.2570512849.00000000033CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://foo/Resources/blue-bkg.ico
      Source: EmisHealthInstaller.exe, 00000009.00000002.2570512849.00000000033CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://foo/bar/controls/busyindicator.baml
      Source: EmisHealthInstaller.exe, 00000009.00000002.2570512849.0000000003086000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://foo/bar/resources/128x51horizontal.png
      Source: EmisHealthInstaller.exe, 00000009.00000002.2570512849.00000000033CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://foo/bar/resources/blue-bkg.ico
      Source: EmisHealthInstaller.exe, 00000009.00000002.2570512849.00000000033CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://foo/controls/busyindicator.xaml
      Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
      Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49672
      Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
      Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
      Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49740 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2

      System Summary

      barindex
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile dump: C:\Users\user\Downloads\Emis Web installer.zip (copy)Jump to dropped file
      Source: handle.exe.9.drStatic PE information: Resource name: BINRES type: PE32+ executable (console) x86-64, for MS Windows
      Source: handle.exe.9.drStatic PE information: Resource name: BINRES type: MS-DOS executable, LE executable for MS Windows (VxD)
      Source: handle.exe.9.drStatic PE information: Resource name: BINRES type: PE32 executable (native) Intel 80386, for MS Windows
      Source: EmisHealthInstaller.exe.5.drBinary string: \Device\Mup
      Source: EmisHealthInstaller.exe.5.drBinary string: \Device\Mup\DevicekeySection%s pid: %d %s
      Source: EmisHealthInstaller.exe.5.drBinary string: \Device\PROCEXP141
      Source: EmisHealthInstaller.exe.5.drBinary string: \DosDevices\PROCEXP141D:P(A;;GA;;;SY)(A;;GA;;;BA)PsReleaseProcessExitSynchronizationPsAcquireProcessExitSynchronization\DosDevices\Global\PROCEXP141\Device\PROCEXP141~:
      Source: classification engineClassification label: mal52.troj.evad.win@27/10@4/5
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\2e78d3a3-1f0c-4eae-a73d-15b8fc099006.tmpJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeMutant created: NULL
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6484:120:WilError_03
      Source: C:\Windows\SysWOW64\unarchiver.exeFile created: C:\Users\user\AppData\Local\Temp\unarchiver.logJump to behavior
      Source: C:\Windows\SysWOW64\unarchiver.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2376 --field-trial-handle=2336,i,1610588987333776437,15318128558683380301,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.emisnow.com/sys_attachment.do?sys_id=2aa262adc3310290023cf25c0501316e"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Windows\SysWOW64\unarchiver.exe "C:\Windows\SysWOW64\unarchiver.exe" "C:\Users\user\Downloads\Emis Web installer.zip"
      Source: C:\Windows\SysWOW64\unarchiver.exeProcess created: C:\Windows\SysWOW64\7za.exe "C:\Windows\System32\7za.exe" x -pinfected -y -o"C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu" "C:\Users\user\Downloads\Emis Web installer.zip"
      Source: C:\Windows\SysWOW64\7za.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Windows\SysWOW64\unarchiver.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /C "C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exe"
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exe C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exe
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2376 --field-trial-handle=2336,i,1610588987333776437,15318128558683380301,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Windows\SysWOW64\unarchiver.exe "C:\Windows\SysWOW64\unarchiver.exe" "C:\Users\user\Downloads\Emis Web installer.zip"Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Windows\SysWOW64\unarchiver.exeProcess created: C:\Windows\SysWOW64\7za.exe "C:\Windows\System32\7za.exe" x -pinfected -y -o"C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu" "C:\Users\user\Downloads\Emis Web installer.zip"Jump to behavior
      Source: C:\Windows\SysWOW64\unarchiver.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /C "C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exe"Jump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exe C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeJump to behavior
      Source: C:\Windows\SysWOW64\unarchiver.exeSection loaded: mscoree.dllJump to behavior
      Source: C:\Windows\SysWOW64\unarchiver.exeSection loaded: apphelp.dllJump to behavior
      Source: C:\Windows\SysWOW64\unarchiver.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Windows\SysWOW64\unarchiver.exeSection loaded: version.dllJump to behavior
      Source: C:\Windows\SysWOW64\unarchiver.exeSection loaded: windows.storage.dllJump to behavior
      Source: C:\Windows\SysWOW64\unarchiver.exeSection loaded: wldp.dllJump to behavior
      Source: C:\Windows\SysWOW64\unarchiver.exeSection loaded: profapi.dllJump to behavior
      Source: C:\Windows\SysWOW64\unarchiver.exeSection loaded: cryptsp.dllJump to behavior
      Source: C:\Windows\SysWOW64\unarchiver.exeSection loaded: rsaenh.dllJump to behavior
      Source: C:\Windows\SysWOW64\unarchiver.exeSection loaded: cryptbase.dllJump to behavior
      Source: C:\Windows\SysWOW64\7za.exeSection loaded: 7z.dllJump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeSection loaded: apphelp.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeSection loaded: mscoree.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeSection loaded: version.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeSection loaded: uxtheme.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeSection loaded: wldp.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeSection loaded: profapi.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeSection loaded: windows.storage.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeSection loaded: cryptsp.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeSection loaded: rsaenh.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeSection loaded: cryptbase.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeSection loaded: dwrite.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeSection loaded: msvcp140_clr0400.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeSection loaded: dwmapi.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeSection loaded: d3d9.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeSection loaded: d3d10warp.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeSection loaded: urlmon.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeSection loaded: iertutil.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeSection loaded: srvcli.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeSection loaded: netutils.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeSection loaded: propsys.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeSection loaded: uiautomationcore.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeSection loaded: wtsapi32.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeSection loaded: winsta.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeSection loaded: powrprof.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeSection loaded: umpdc.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeSection loaded: dataexchange.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeSection loaded: d3d11.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeSection loaded: dcomp.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeSection loaded: dxgi.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeSection loaded: twinapi.appcore.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeSection loaded: windowscodecs.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeSection loaded: resourcepolicyclient.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeSection loaded: dxcore.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeSection loaded: textshaping.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeSection loaded: textinputframework.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeSection loaded: coreuicomponents.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeSection loaded: coremessaging.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeSection loaded: ntmarta.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeSection loaded: wintypes.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeSection loaded: wintypes.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeSection loaded: wintypes.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeSection loaded: msctfui.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeSection loaded: d3dcompiler_47.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
      Source: Window RecorderWindow detected: More than 3 window changes detected
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
      Source: C:\Windows\SysWOW64\unarchiver.exeFile opened: C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.9672_none_d08f9da24428a513\MSVCR80.dllJump to behavior
      Source: Binary string: i:\B\58\1415\Sources\Emis.UX\obj\Debug\Emis.UX.pdbt source: EmisHealthInstaller.exe, 00000009.00000002.2572648422.00000000131DE000.00000004.00000800.00020000.00000000.sdmp, EmisHealthInstaller.exe, 00000009.00000002.2573591347.000000001BA90000.00000004.08000000.00040000.00000000.sdmp, EmisHealthInstaller.exe, 00000009.00000000.1817173201.00000000009F2000.00000002.00000001.01000000.00000008.sdmp, EmisHealthInstaller.exe.5.dr
      Source: Binary string: j:\B\64\201\Sources\SDS\SDS.Client.EventBroking\obj\Release\SDS.Client.EventBroking.pdb source: EmisHealthInstaller.exe, 00000009.00000000.1817173201.0000000000B56000.00000002.00000001.01000000.00000008.sdmp, EmisHealthInstaller.exe.5.dr
      Source: Binary string: j:\B\64\201\Sources\SDS\Emis.SDS.Client.Installation.Services\obj\Release\Emis.SDS.Client.Installation.Services.pdb source: EmisHealthInstaller.exe, 00000009.00000002.2575142776.000000001C020000.00000004.08000000.00040000.00000000.sdmp, EmisHealthInstaller.exe, 00000009.00000000.1817173201.00000000009F2000.00000002.00000001.01000000.00000008.sdmp, EmisHealthInstaller.exe.5.dr
      Source: Binary string: d:\Code\Workspaces\SDSDev\Sienna\DataHelper\obj\Debug\EMIS.DataHelper.pdb source: EmisHealthInstaller.exe, 00000009.00000000.1817173201.00000000009B2000.00000002.00000001.01000000.00000008.sdmp, EmisHealthInstaller.exe.5.dr
      Source: Binary string: c:\src\procexp\sys\objfre_wxp_x86\i386\procexp141.pdb source: EmisHealthInstaller.exe, 00000009.00000000.1817173201.0000000000B56000.00000002.00000001.01000000.00000008.sdmp, EmisHealthInstaller.exe, 00000009.00000002.2572648422.0000000013078000.00000004.00000800.00020000.00000000.sdmp, handle.exe.9.dr, EmisHealthInstaller.exe.5.dr
      Source: Binary string: d:\Code\Workspaces\SDSDev\Sienna\MiddleTier\obj\Debug\EMIS.MiddleTier.pdb\T~T pT_CorDllMainmscoree.dll source: EmisHealthInstaller.exe, 00000009.00000000.1817173201.00000000009EB000.00000002.00000001.01000000.00000008.sdmp, EmisHealthInstaller.exe.5.dr
      Source: Binary string: j:\B\64\201\Sources\SDS\Emis.Wpf.Mvvm\obj\Release\Emis.Wpf.Mvvm.pdb source: EmisHealthInstaller.exe, 00000009.00000000.1817173201.00000000009F2000.00000002.00000001.01000000.00000008.sdmp, EmisHealthInstaller.exe, 00000009.00000002.2574519463.000000001BDF0000.00000004.08000000.00040000.00000000.sdmp, EmisHealthInstaller.exe.5.dr
      Source: Binary string: j:\B\64\201\Sources\SDS\SDS.Client.ServiceInstaller\obj\Release\SDS.Client.ServiceInstaller.pdb source: EmisHealthInstaller.exe, 00000009.00000000.1817173201.0000000000B56000.00000002.00000001.01000000.00000008.sdmp, EmisHealthInstaller.exe.5.dr, SDS.Client.ServiceInstaller.exe.9.dr
      Source: Binary string: j:\B\64\201\Sources\SDS\Emis.SDS.Client.Installation.ExternalServices\obj\Release\Emis.SDS.Client.Installation.ExternalServices.pdb source: EmisHealthInstaller.exe, 00000009.00000000.1817173201.00000000009F2000.00000002.00000001.01000000.00000008.sdmp, EmisHealthInstaller.exe, 00000009.00000002.2575209624.000000001C030000.00000004.08000000.00040000.00000000.sdmp, EmisHealthInstaller.exe.5.dr
      Source: Binary string: j:\B\64\201\Sources\SDS\SDS.Client.Framework\obj\Release\SDS.Client.Framework.pdb source: EmisHealthInstaller.exe, 00000009.00000002.2570094129.0000000002F80000.00000004.08000000.00040000.00000000.sdmp, EmisHealthInstaller.exe, 00000009.00000000.1817173201.0000000000B56000.00000002.00000001.01000000.00000008.sdmp, EmisHealthInstaller.exe, 00000009.00000002.2572648422.0000000013078000.00000004.00000800.00020000.00000000.sdmp, EmisHealthInstaller.exe.5.dr
      Source: Binary string: c:\src\Handle\Release\handle.pdb source: EmisHealthInstaller.exe, 00000009.00000000.1817173201.0000000000B56000.00000002.00000001.01000000.00000008.sdmp, EmisHealthInstaller.exe, 00000009.00000002.2572648422.0000000013078000.00000004.00000800.00020000.00000000.sdmp, handle.exe.9.dr, EmisHealthInstaller.exe.5.dr
      Source: Binary string: j:\B\64\201\Sources\SDS\EmisHealthInstaller\obj\Release\EmisHealthInstaller.pdb source: EmisHealthInstaller.exe, 00000009.00000000.1817173201.0000000000B56000.00000002.00000001.01000000.00000008.sdmp, EmisHealthInstaller.exe.5.dr
      Source: Binary string: j:\B\64\201\Sources\SDS\Emis.SDS.WebServices.Common\obj\Release\Emis.SDS.WebServices.Common.pdb4 source: EmisHealthInstaller.exe, 00000009.00000000.1817173201.00000000009F2000.00000002.00000001.01000000.00000008.sdmp, EmisHealthInstaller.exe.5.dr
      Source: Binary string: d:\Code\Workspaces\SDSDev\Sienna\Entities\obj\Debug\EMIS.Entities.pdb0 source: EmisHealthInstaller.exe, 00000009.00000000.1817173201.00000000009CB000.00000002.00000001.01000000.00000008.sdmp, EmisHealthInstaller.exe.5.dr
      Source: Binary string: j:\B\64\201\Sources\SDS\Emis.SDS.Client.Installation.UI\obj\Release\Emis.SDS.Client.Installation.UI.pdb4 source: EmisHealthInstaller.exe, 00000009.00000002.2570271235.0000000003000000.00000004.08000000.00040000.00000000.sdmp, EmisHealthInstaller.exe, 00000009.00000000.1817173201.00000000009F2000.00000002.00000001.01000000.00000008.sdmp, EmisHealthInstaller.exe, 00000009.00000002.2572648422.0000000013078000.00000004.00000800.00020000.00000000.sdmp, EmisHealthInstaller.exe.5.dr
      Source: Binary string: d:\Code\Workspaces\SDSDev\Sienna\Entities\obj\Debug\EMIS.Entities.pdb source: EmisHealthInstaller.exe, 00000009.00000000.1817173201.00000000009CB000.00000002.00000001.01000000.00000008.sdmp, EmisHealthInstaller.exe.5.dr
      Source: Binary string: j:\B\64\201\Sources\SDS\Emis.SDS.Client.Installation.UI\obj\Release\Emis.SDS.Client.Installation.UI.pdb source: EmisHealthInstaller.exe, 00000009.00000002.2570271235.0000000003000000.00000004.08000000.00040000.00000000.sdmp, EmisHealthInstaller.exe, 00000009.00000000.1817173201.00000000009F2000.00000002.00000001.01000000.00000008.sdmp, EmisHealthInstaller.exe, 00000009.00000002.2572648422.0000000013078000.00000004.00000800.00020000.00000000.sdmp, EmisHealthInstaller.exe.5.dr
      Source: Binary string: j:\B\64\201\Sources\SDS\Emis.Wpf.Mvvm\obj\Release\Emis.Wpf.Mvvm.pdb` source: EmisHealthInstaller.exe, 00000009.00000000.1817173201.00000000009F2000.00000002.00000001.01000000.00000008.sdmp, EmisHealthInstaller.exe, 00000009.00000002.2574519463.000000001BDF0000.00000004.08000000.00040000.00000000.sdmp, EmisHealthInstaller.exe.5.dr
      Source: Binary string: j:\B\64\201\Sources\SDS\Emis.SDS.Client.Installation.Services\obj\Release\Emis.SDS.Client.Installation.Services.pdbX source: EmisHealthInstaller.exe, 00000009.00000002.2575142776.000000001C020000.00000004.08000000.00040000.00000000.sdmp, EmisHealthInstaller.exe, 00000009.00000000.1817173201.00000000009F2000.00000002.00000001.01000000.00000008.sdmp, EmisHealthInstaller.exe.5.dr
      Source: Binary string: j:\B\64\201\Sources\SDS\Emis.SDS.Common\obj\Release\Emis.SDS.Common.pdb source: EmisHealthInstaller.exe, 00000009.00000002.2569878509.0000000002E10000.00000004.08000000.00040000.00000000.sdmp, EmisHealthInstaller.exe, 00000009.00000000.1817173201.00000000009F2000.00000002.00000001.01000000.00000008.sdmp, EmisHealthInstaller.exe, 00000009.00000002.2572648422.0000000013078000.00000004.00000800.00020000.00000000.sdmp, EmisHealthInstaller.exe.5.dr
      Source: Binary string: j:\B\64\201\Sources\SDS\Emis.SDS.WebServices.Common\obj\Release\Emis.SDS.WebServices.Common.pdb source: EmisHealthInstaller.exe, 00000009.00000000.1817173201.00000000009F2000.00000002.00000001.01000000.00000008.sdmp, EmisHealthInstaller.exe.5.dr
      Source: Binary string: e:\ExpressionRTM\Sparkle\SDK\BlendWPFSDK\Build\Intermediate\Release\Libraries\System.Windows.Interactivity\Win32\Release\System.Windows.Interactivity.pdb source: EmisHealthInstaller.exe, 00000009.00000000.1817173201.0000000000B56000.00000002.00000001.01000000.00000008.sdmp, EmisHealthInstaller.exe, 00000009.00000002.2570421838.0000000003050000.00000004.08000000.00040000.00000000.sdmp, EmisHealthInstaller.exe.5.dr
      Source: Binary string: j:\B\64\201\Sources\SDS\SDS.Client.Framework\obj\Release\SDS.Client.Framework.pdb<# source: EmisHealthInstaller.exe, 00000009.00000002.2570094129.0000000002F80000.00000004.08000000.00040000.00000000.sdmp, EmisHealthInstaller.exe, 00000009.00000000.1817173201.0000000000B56000.00000002.00000001.01000000.00000008.sdmp, EmisHealthInstaller.exe, 00000009.00000002.2572648422.0000000013078000.00000004.00000800.00020000.00000000.sdmp, EmisHealthInstaller.exe.5.dr
      Source: Binary string: i:\B\58\1415\Sources\Emis.UX\obj\Debug\Emis.UX.pdb source: EmisHealthInstaller.exe, 00000009.00000002.2572648422.00000000131DE000.00000004.00000800.00020000.00000000.sdmp, EmisHealthInstaller.exe, 00000009.00000002.2573591347.000000001BA90000.00000004.08000000.00040000.00000000.sdmp, EmisHealthInstaller.exe, 00000009.00000000.1817173201.00000000009F2000.00000002.00000001.01000000.00000008.sdmp, EmisHealthInstaller.exe.5.dr
      Source: Binary string: T:\B\152\1601\Sources\Foundation\Emis.Net40\obj\Debug\net40\Emis.Net40.pdb source: EmisHealthInstaller.exe, 00000009.00000000.1817173201.00000000009F2000.00000002.00000001.01000000.00000008.sdmp, EmisHealthInstaller.exe.5.dr
      Source: Binary string: c:\src\procexp\sys\objfre_wnet_amd64\amd64\procexp141.pdb source: EmisHealthInstaller.exe, 00000009.00000000.1817173201.0000000000B56000.00000002.00000001.01000000.00000008.sdmp, EmisHealthInstaller.exe, 00000009.00000002.2572648422.0000000013078000.00000004.00000800.00020000.00000000.sdmp, handle.exe.9.dr, EmisHealthInstaller.exe.5.dr
      Source: Binary string: j:\B\64\201\Sources\SDS\Emis.SDS.Applications.Common\obj\Release\Emis.SDS.Applications.Common.pdb source: EmisHealthInstaller.exe, 00000009.00000002.2569739638.00000000014E0000.00000004.08000000.00040000.00000000.sdmp, EmisHealthInstaller.exe, 00000009.00000000.1817173201.00000000009F2000.00000002.00000001.01000000.00000008.sdmp, EmisHealthInstaller.exe.5.dr
      Source: Binary string: d:\Code\Workspaces\SDSDev\Sienna\MiddleTier\obj\Debug\EMIS.MiddleTier.pdb source: EmisHealthInstaller.exe, 00000009.00000000.1817173201.00000000009EB000.00000002.00000001.01000000.00000008.sdmp, EmisHealthInstaller.exe.5.dr
      Source: Binary string: d:\Code\Workspaces\SDSDev\Sienna\EMISCore\obj\Debug\EMISCore.pdb source: EmisHealthInstaller.exe, 00000009.00000000.1817173201.00000000009F2000.00000002.00000001.01000000.00000008.sdmp, EmisHealthInstaller.exe.5.dr

      Data Obfuscation

      barindex
      Source: EmisHealthInstaller.exe.5.dr, AssemblyEmbeddedResourceLoader.cs.Net Code: Load System.Reflection.Assembly.Load(byte[])
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeFile created: C:\Users\user\AppData\Local\Temp\EmisHealthInstaller\handle.exeJump to dropped file
      Source: C:\Windows\SysWOW64\7za.exeFile created: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeJump to dropped file
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeFile created: C:\Users\user\AppData\Local\Temp\EmisHealthInstaller\SDS.Client.ServiceInstaller.exeJump to dropped file
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeFile created: C:\ProgramData\SDS\EmisHealthInstallerLogs\EmisHealthInstaller Log (25-07-24 09-11).txtJump to behavior
      Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\unarchiver.exeMemory allocated: 9A0000 memory reserve | memory write watchJump to behavior
      Source: C:\Windows\SysWOW64\unarchiver.exeMemory allocated: 2960000 memory reserve | memory write watchJump to behavior
      Source: C:\Windows\SysWOW64\unarchiver.exeMemory allocated: C90000 memory commit | memory reserve | memory write watchJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeMemory allocated: 14B0000 memory reserve | memory write watchJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeMemory allocated: 1B070000 memory reserve | memory write watchJump to behavior
      Source: C:\Windows\SysWOW64\unarchiver.exeWindow / User API: threadDelayed 607Jump to behavior
      Source: C:\Windows\SysWOW64\unarchiver.exeWindow / User API: threadDelayed 9391Jump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\EmisHealthInstaller\handle.exeJump to dropped file
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\EmisHealthInstaller\SDS.Client.ServiceInstaller.exeJump to dropped file
      Source: C:\Windows\SysWOW64\unarchiver.exe TID: 6312Thread sleep count: 607 > 30Jump to behavior
      Source: C:\Windows\SysWOW64\unarchiver.exe TID: 6312Thread sleep time: -303500s >= -30000sJump to behavior
      Source: C:\Windows\SysWOW64\unarchiver.exe TID: 6312Thread sleep count: 9391 > 30Jump to behavior
      Source: C:\Windows\SysWOW64\unarchiver.exe TID: 6312Thread sleep time: -4695500s >= -30000sJump to behavior
      Source: C:\Windows\SysWOW64\unarchiver.exeLast function: Thread delayed
      Source: C:\Windows\SysWOW64\unarchiver.exeLast function: Thread delayed
      Source: EmisHealthInstaller.exe, 00000009.00000002.2569878509.0000000002E10000.00000004.08000000.00040000.00000000.sdmp, EmisHealthInstaller.exe, 00000009.00000000.1817173201.00000000009F2000.00000002.00000001.01000000.00000008.sdmp, EmisHealthInstaller.exe, 00000009.00000002.2572648422.0000000013078000.00000004.00000800.00020000.00000000.sdmp, EmisHealthInstaller.exe.5.drBinary or memory string: set_IsVirtualMachineString
      Source: EmisHealthInstaller.exe, 00000009.00000002.2569878509.0000000002E10000.00000004.08000000.00040000.00000000.sdmp, EmisHealthInstaller.exe, 00000009.00000000.1817173201.00000000009F2000.00000002.00000001.01000000.00000008.sdmp, EmisHealthInstaller.exe, 00000009.00000002.2572648422.0000000013078000.00000004.00000800.00020000.00000000.sdmp, EmisHealthInstaller.exe.5.drBinary or memory string: get_IsVirtualMachineString
      Source: EmisHealthInstaller.exe, 00000009.00000002.2569878509.0000000002E10000.00000004.08000000.00040000.00000000.sdmp, EmisHealthInstaller.exe, 00000009.00000002.2570094129.0000000002F80000.00000004.08000000.00040000.00000000.sdmp, EmisHealthInstaller.exe, 00000009.00000000.1817173201.0000000000B56000.00000002.00000001.01000000.00000008.sdmp, EmisHealthInstaller.exe, 00000009.00000000.1817173201.00000000009F2000.00000002.00000001.01000000.00000008.sdmp, EmisHealthInstaller.exe, 00000009.00000002.2575209624.000000001C030000.00000004.08000000.00040000.00000000.sdmp, EmisHealthInstaller.exe, 00000009.00000002.2572648422.0000000013078000.00000004.00000800.00020000.00000000.sdmp, EmisHealthInstaller.exe.5.drBinary or memory string: get_IsVirtualMachine
      Source: EmisHealthInstaller.exe, 00000009.00000002.2569878509.0000000002E10000.00000004.08000000.00040000.00000000.sdmp, EmisHealthInstaller.exe, 00000009.00000002.2570094129.0000000002F80000.00000004.08000000.00040000.00000000.sdmp, EmisHealthInstaller.exe, 00000009.00000000.1817173201.0000000000B56000.00000002.00000001.01000000.00000008.sdmp, EmisHealthInstaller.exe, 00000009.00000000.1817173201.00000000009F2000.00000002.00000001.01000000.00000008.sdmp, EmisHealthInstaller.exe, 00000009.00000002.2572648422.0000000013078000.00000004.00000800.00020000.00000000.sdmp, EmisHealthInstaller.exe.5.drBinary or memory string: IsVirtualMachine
      Source: EmisHealthInstaller.exe, 00000009.00000002.2569878509.0000000002E10000.00000004.08000000.00040000.00000000.sdmp, EmisHealthInstaller.exe, 00000009.00000002.2570094129.0000000002F80000.00000004.08000000.00040000.00000000.sdmp, EmisHealthInstaller.exe, 00000009.00000000.1817173201.0000000000B56000.00000002.00000001.01000000.00000008.sdmp, EmisHealthInstaller.exe, 00000009.00000000.1817173201.00000000009F2000.00000002.00000001.01000000.00000008.sdmp, EmisHealthInstaller.exe, 00000009.00000002.2575209624.000000001C030000.00000004.08000000.00040000.00000000.sdmp, EmisHealthInstaller.exe, 00000009.00000002.2572648422.0000000013078000.00000004.00000800.00020000.00000000.sdmp, EmisHealthInstaller.exe.5.drBinary or memory string: isVirtualMachine
      Source: EmisHealthInstaller.exe, 00000009.00000002.2569878509.0000000002E10000.00000004.08000000.00040000.00000000.sdmp, EmisHealthInstaller.exe, 00000009.00000000.1817173201.00000000009F2000.00000002.00000001.01000000.00000008.sdmp, EmisHealthInstaller.exe, 00000009.00000002.2572648422.0000000013078000.00000004.00000800.00020000.00000000.sdmp, EmisHealthInstaller.exe.5.drBinary or memory string: <IsVirtualMachine>k__BackingField
      Source: EmisHealthInstaller.exe, 00000009.00000002.2569878509.0000000002E10000.00000004.08000000.00040000.00000000.sdmp, EmisHealthInstaller.exe, 00000009.00000000.1817173201.00000000009F2000.00000002.00000001.01000000.00000008.sdmp, EmisHealthInstaller.exe, 00000009.00000002.2572648422.0000000013078000.00000004.00000800.00020000.00000000.sdmp, EmisHealthInstaller.exe.5.drBinary or memory string: <IsVirtualMachineString>k__BackingField
      Source: EmisHealthInstaller.exe, 00000009.00000002.2569878509.0000000002E10000.00000004.08000000.00040000.00000000.sdmp, EmisHealthInstaller.exe, 00000009.00000002.2570094129.0000000002F80000.00000004.08000000.00040000.00000000.sdmp, EmisHealthInstaller.exe, 00000009.00000002.2575142776.000000001C020000.00000004.08000000.00040000.00000000.sdmp, EmisHealthInstaller.exe, 00000009.00000000.1817173201.0000000000B56000.00000002.00000001.01000000.00000008.sdmp, EmisHealthInstaller.exe, 00000009.00000000.1817173201.00000000009F2000.00000002.00000001.01000000.00000008.sdmp, EmisHealthInstaller.exe, 00000009.00000002.2572648422.0000000013078000.00000004.00000800.00020000.00000000.sdmp, EmisHealthInstaller.exe.5.drBinary or memory string: set_IsVirtualMachine
      Source: EmisHealthInstaller.exe, 00000009.00000002.2569878509.0000000002E10000.00000004.08000000.00040000.00000000.sdmp, EmisHealthInstaller.exe, 00000009.00000000.1817173201.00000000009F2000.00000002.00000001.01000000.00000008.sdmp, EmisHealthInstaller.exe, 00000009.00000002.2572648422.0000000013078000.00000004.00000800.00020000.00000000.sdmp, EmisHealthInstaller.exe.5.drBinary or memory string: IsVirtualMachineString
      Source: C:\Windows\SysWOW64\unarchiver.exeMemory allocated: page read and write | page guardJump to behavior
      Source: C:\Windows\SysWOW64\unarchiver.exeProcess created: C:\Windows\SysWOW64\7za.exe "C:\Windows\System32\7za.exe" x -pinfected -y -o"C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu" "C:\Users\user\Downloads\Emis Web installer.zip"Jump to behavior
      Source: C:\Windows\SysWOW64\unarchiver.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /C "C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exe"Jump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exe C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeJump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeQueries volume information: C:\ VolumeInformationJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeQueries volume information: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exe VolumeInformationJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\PresentationFramework-SystemXml\v4.0_4.0.0.0__b77a5c561934e089\PresentationFramework-SystemXml.dll VolumeInformationJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\UIAutomationTypes\v4.0_4.0.0.0__31bf3856ad364e35\UIAutomationTypes.dll VolumeInformationJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\UIAutomationProvider\v4.0_4.0.0.0__31bf3856ad364e35\UIAutomationProvider.dll VolumeInformationJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformationJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\unarchiver.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
      DLL Side-Loading
      11
      Process Injection
      1
      Masquerading
      OS Credential Dumping1
      Security Software Discovery
      Remote ServicesData from Local System1
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
      DLL Side-Loading
      2
      Virtualization/Sandbox Evasion
      LSASS Memory2
      Virtualization/Sandbox Evasion
      Remote Desktop ProtocolData from Removable Media2
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
      Disable or Modify Tools
      Security Account Manager1
      Application Window Discovery
      SMB/Windows Admin SharesData from Network Shared Drive3
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
      Software Packing
      NTDS12
      System Information Discovery
      Distributed Component Object ModelInput Capture1
      Ingress Tool Transfer
      Traffic DuplicationData Destruction
      Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script11
      Process Injection
      LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
      Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
      DLL Side-Loading
      Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet
      behaviorgraph top1 signatures2 2 Behavior Graph ID: 1481924 URL: https://www.emisnow.com/sys... Startdate: 25/07/2024 Architecture: WINDOWS Score: 52 51 .NET source code contains potential unpacker 2->51 53 Downloads suspicious files via Chrome 2->53 55 Yara detected Generic Downloader 2->55 8 chrome.exe 16 2->8         started        12 chrome.exe 2->12         started        process3 dnsIp4 45 192.168.2.16 unknown unknown 8->45 47 192.168.2.4, 138, 443, 49672 unknown unknown 8->47 49 239.255.255.250 unknown Reserved 8->49 33 C:\Users\...mis Web installer.zip (copy), Zip 8->33 dropped 14 unarchiver.exe 4 8->14         started        16 chrome.exe 8->16         started        file5 process6 dnsIp7 19 7za.exe 2 14->19         started        22 cmd.exe 1 14->22         started        39 emisprod.service-now.com 148.139.13.160, 443, 49735, 49736 SNCUS United States 16->39 41 www.google.com 216.58.206.36, 443, 49739, 49750 GOOGLEUS United States 16->41 43 www.emisnow.com 16->43 process8 file9 31 C:\Users\user\...misHealthInstaller.exe, PE32 19->31 dropped 24 conhost.exe 19->24         started        26 EmisHealthInstaller.exe 8 22->26         started        29 conhost.exe 22->29         started        process10 file11 35 C:\Users\user\AppData\Local\...\handle.exe, PE32 26->35 dropped 37 C:\Users\...\SDS.Client.ServiceInstaller.exe, PE32 26->37 dropped

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      https://www.emisnow.com/sys_attachment.do?sys_id=2aa262adc3310290023cf25c0501316e0%Avira URL Cloudsafe
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      http://defaultcontainer/Emis.SDS.Client.Installation.UI;component/Resources/128x51horizontal.png0%Avira URL Cloudsafe
      http://foo/bar/resources/blue-bkg.ico0%Avira URL Cloudsafe
      http://foo/Resources/128x51horizontal.png0%Avira URL Cloudsafe
      http://defaultcontainer/Emis.Wpf.Mvvm;component/controls/busyindicator.xaml0%Avira URL Cloudsafe
      http://foo/Resources/blue-bkg.ico0%Avira URL Cloudsafe
      http://foo/bar/resources/128x51horizontal.png0%Avira URL Cloudsafe
      http://foo/bar/controls/busyindicator.baml0%Avira URL Cloudsafe
      http://foo/controls/busyindicator.xaml0%Avira URL Cloudsafe
      NameIPActiveMaliciousAntivirus DetectionReputation
      bg.microsoft.map.fastly.net
      199.232.214.172
      truefalse
        unknown
        emisprod.service-now.com
        148.139.13.160
        truefalse
          unknown
          www.google.com
          216.58.206.36
          truefalse
            unknown
            fp2e7a.wpc.phicdn.net
            192.229.221.95
            truefalse
              unknown
              www.emisnow.com
              unknown
              unknownfalse
                unknown
                NameMaliciousAntivirus DetectionReputation
                https://www.emisnow.com/sys_attachment.do?sys_id=2aa262adc3310290023cf25c0501316efalse
                  unknown
                  NameSourceMaliciousAntivirus DetectionReputation
                  http://foo/Resources/128x51horizontal.pngEmisHealthInstaller.exe, 00000009.00000002.2570512849.0000000003086000.00000004.00000800.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://defaultcontainer/Emis.SDS.Client.Installation.UI;component/Resources/128x51horizontal.pngEmisHealthInstaller.exe, 00000009.00000002.2570512849.0000000003086000.00000004.00000800.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://foo/bar/resources/blue-bkg.icoEmisHealthInstaller.exe, 00000009.00000002.2570512849.00000000033CC000.00000004.00000800.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://defaultcontainer/Emis.Wpf.Mvvm;component/controls/busyindicator.xamlEmisHealthInstaller.exe, 00000009.00000002.2570512849.00000000033CC000.00000004.00000800.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://foo/Resources/blue-bkg.icoEmisHealthInstaller.exe, 00000009.00000002.2570512849.00000000033CC000.00000004.00000800.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://foo/bar/resources/128x51horizontal.pngEmisHealthInstaller.exe, 00000009.00000002.2570512849.0000000003086000.00000004.00000800.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://foo/controls/busyindicator.xamlEmisHealthInstaller.exe, 00000009.00000002.2570512849.00000000033CC000.00000004.00000800.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://foo/bar/controls/busyindicator.bamlEmisHealthInstaller.exe, 00000009.00000002.2570512849.00000000033CC000.00000004.00000800.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://defaultcontainer/Emis.SDS.Client.Installation.UI;component/Resources/blue-bkg.icoEmisHealthInstaller.exe, 00000009.00000002.2570512849.00000000033CC000.00000004.00000800.00020000.00000000.sdmpfalse
                    unknown
                    • No. of IPs < 25%
                    • 25% < No. of IPs < 50%
                    • 50% < No. of IPs < 75%
                    • 75% < No. of IPs
                    IPDomainCountryFlagASNASN NameMalicious
                    239.255.255.250
                    unknownReserved
                    unknownunknownfalse
                    148.139.13.160
                    emisprod.service-now.comUnited States
                    16839SNCUSfalse
                    216.58.206.36
                    www.google.comUnited States
                    15169GOOGLEUSfalse
                    IP
                    192.168.2.16
                    192.168.2.4
                    Joe Sandbox version:40.0.0 Tourmaline
                    Analysis ID:1481924
                    Start date and time:2024-07-25 15:10:47 +02:00
                    Joe Sandbox product:CloudBasic
                    Overall analysis duration:0h 3m 57s
                    Hypervisor based Inspection enabled:false
                    Report type:full
                    Cookbook file name:browseurl.jbs
                    Sample URL:https://www.emisnow.com/sys_attachment.do?sys_id=2aa262adc3310290023cf25c0501316e
                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                    Number of analysed new started processes analysed:14
                    Number of new started drivers analysed:0
                    Number of existing processes analysed:0
                    Number of existing drivers analysed:0
                    Number of injected processes analysed:0
                    Technologies:
                    • EGA enabled
                    • AMSI enabled
                    Analysis Mode:default
                    Analysis stop reason:Timeout
                    Detection:MAL
                    Classification:mal52.troj.evad.win@27/10@4/5
                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                    • Excluded IPs from analysis (whitelisted): 142.250.184.227, 216.58.206.46, 66.102.1.84, 34.104.35.123, 40.127.169.103, 199.232.214.172, 192.229.221.95, 52.165.164.15, 13.85.23.206, 142.250.186.131
                    • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                    • Not all processes where analyzed, report is missing behavior information
                    • Report size getting too big, too many NtQueryValueKey calls found.
                    • Report size getting too big, too many NtSetInformationFile calls found.
                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                    • VT rate limit hit for: https://www.emisnow.com/sys_attachment.do?sys_id=2aa262adc3310290023cf25c0501316e
                    TimeTypeDescription
                    09:12:25API Interceptor205488x Sleep call for process: unarchiver.exe modified
                    No context
                    No context
                    No context
                    No context
                    No context
                    Process:C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exe
                    File Type:ASCII text, with CRLF line terminators
                    Category:modified
                    Size (bytes):62
                    Entropy (8bit):4.593219852199717
                    Encrypted:false
                    SSDEEP:3:xHzpfNyEJGMa1i5:VzryEJGMag5
                    MD5:D8DF180E9C1B09AAA60A5E16DA46553C
                    SHA1:26D8B77BB54B375F02A6AB066DC5016CD287DB30
                    SHA-256:69E28B7800E8E6434BBB2E2A2B6641B173F1C1CAE1CD30DE57728F8E1846BF1E
                    SHA-512:4C8352118550F9410C2226CFB7FF822EA9D9566E5B2F3B1ADD75156061CB66D35587CA91F016D32C7EE5CB9A17312E2B54D7A183841032E04AA9313C051674F5
                    Malicious:false
                    Reputation:low
                    Preview:(25/07/24 09:12:00) Instance changed to New Default Instance..
                    Process:C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exe
                    File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                    Category:dropped
                    Size (bytes):12288
                    Entropy (8bit):4.996808827929713
                    Encrypted:false
                    SSDEEP:192:SBlvEvBd8STP3U3ep/eLHnyno5bLPUbAX+ScTVSbFkYkyIRtOgxla:rvBd8STP3uepgHnyn4LPEAfcTVcFkaz0
                    MD5:E766E1FE1D681CE53FCCFABE7E552F80
                    SHA1:085765DAF39EC3EE66D5BD5B23D5CAA7E4411677
                    SHA-256:C954DEA6FF6D5EA6F2DC155D646D61EFC937F7C985A265B89AB543CFEC1E7345
                    SHA-512:1B408A5D85B861EB10B4B70FF19F40DEBE735BBF9D14F36B1CACC313CA73BAE27D9959F4B0936208EB1BA9BABA2B14610645F4F2A5CBD44B4E9609585CA0A9F4
                    Malicious:false
                    Reputation:low
                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......[.................$...........C... ...`....@.. ....................................@.................................pC..K....`..H...........................8B............................................... ............... ..H............text....#... ...$.................. ..`.rsrc...H....`.......&..............@..@.reloc..............................@..B.................C......H........'..<............................................................0..U........(......}......}.....s....}.......s....}.........(....-.#......>@(....+...(....}....*....0..I..........{....(....%.}.........(.....{.....{.....o....-.r...p(.......,..o.....*...........(>.......0..H.........}.....{.....o.....{.....{....o.....{.....{....o.........(.....(......*........$7.......0..H..........{....(....%.}........(.....{.....{.....o....-.r...p(.......,..o.....*........'=.......0..
                    Process:C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exe
                    File Type:PE32 executable (console) Intel 80386, for MS Windows
                    Category:dropped
                    Size (bytes):423288
                    Entropy (8bit):6.435706066516779
                    Encrypted:false
                    SSDEEP:6144:Gzhmwu/RyL8heQcnyRE11ulyhCs2VSP0N3+mUinHv6AcNkqJGLrVU5B:cw/ULVQw1J2eOvAG3K5B
                    MD5:50C128C5B28237B3A01AFBDF0E546245
                    SHA1:7DFFDFDE2856D2DBD21F54AF16EDD9CC3447CB6F
                    SHA-256:4690B6FCA6898297EB31259C7FAD2EDAEA5308FF8628C12C4586C5FC9902247E
                    SHA-512:6AC8AA872AFCDE96833E9B347DB8765AAC0378231C0A920781A14D1D4A79ED3BC1FF1A7CD6B2AC3F7E03C43208C6D2B77B75649497A4D0BEA611C22CA54E90FF
                    Malicious:false
                    Reputation:low
                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........C..j-_.j-_.j-_..._.j-_..._.j-_.j,_.j-_..._.j-_..._.j-_..._.j-_..._.j-_Rich.j-_................PE..L..."..M.....................j......8p............@.................................I........................................\..x.......T............^..x............................................R..@...............<............................text............................... ..`.rdata...h.......j..................@..@.data...<....p.......^..............@....rsrc...T............x..............@..@................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Windows\SysWOW64\7za.exe
                    File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                    Category:dropped
                    Size (bytes):2882048
                    Entropy (8bit):5.936405391148738
                    Encrypted:false
                    SSDEEP:49152:b+joQwrffCP9ec1TMiysgpnavruxYKUI3DYv13K:qjLysgpavy7UI3
                    MD5:D9171359379F547B6AE4E47CAA9AA2E5
                    SHA1:DC1047C0B7786B2A8AB504DA8C163B86C892C803
                    SHA-256:1CDE831FBABD65D870A948C3AF6F6206F9B45FC6265A9873A2B57BB5D61E3E93
                    SHA-512:748815013AA03659739BCDA7BD081634D1C254BBBF3F70F94EA17647EB1904C7F2E27CC9AE173A765B83A0A2D2F0D1E89F9BAF7502203A618A78AEE9DDCF3D4E
                    Malicious:true
                    Yara Hits:
                    • Rule: JoeSecurity_GenericDownloader_1, Description: Yara detected Generic Downloader, Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exe, Author: Joe Security
                    Reputation:low
                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......[..................*..d........*.. ....*...@.. .......................`,...........@..................................*.O.....*..`...................@,.......*.............................................. ............... ..H............text...4.*.. ....*................. ..`.rsrc....`....*..b....*.............@..@.reloc.......@,.......+.............@..B..................*.....H.......,.*.x............#..ls*.........................................^(...........s....o....*.0.."........o....s....(....r...p(......(....*~~.....o....-..(....~.....o....*...0..,........(......-.~......o....+...(.......,..o.....*.........!........(....*6..{....o....*...0..8.......s.......}....( .....o!..........s"...(...+..-..*..o$...*.0..-........o%....#.........io&...&.('....~......o(...*.s)........*.(...........s+...o,...(....~-...(....(....(/...(....(0...*.0..C.......
                    Process:C:\Windows\SysWOW64\unarchiver.exe
                    File Type:ASCII text, with CRLF line terminators
                    Category:dropped
                    Size (bytes):1480
                    Entropy (8bit):5.156195536316416
                    Encrypted:false
                    SSDEEP:24:sCoDfwwiJMiJjWIMiJMiJUwRAiJfGPiJMiJFTACNiJbFAiJTCNiJopiJa0fiJMiO:tiwwGMGbMGMGpuGePGMGpJNGbqGWNGkW
                    MD5:F6815765DBBC4E92B683C850C395BDC0
                    SHA1:34D9D6A512A17B91EF0222019474964C6F401979
                    SHA-256:B219387450D5F2C34E195A32DA2A831358A4DE8543938B5B2AD56EE678A7C9D4
                    SHA-512:26AC3CEE6816B69157B3FF1B5AE45062D40351007FB7BA692BA4A078EE1ABF06FA32287BBB6AFB8DD223B2E49F232E861343DDF6BB7C1478B0DE002BB3CE8843
                    Malicious:false
                    Reputation:low
                    Preview:07/25/2024 9:11 AM: Unpack: C:\Users\user\Downloads\Emis Web installer.zip..07/25/2024 9:11 AM: Tmp dir: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu..07/25/2024 9:11 AM: Received from standard out: ..07/25/2024 9:11 AM: Received from standard out: 7-Zip 18.05 (x86) : Copyright (c) 1999-2018 Igor Pavlov : 2018-04-30..07/25/2024 9:11 AM: Received from standard out: ..07/25/2024 9:11 AM: Received from standard out: Scanning the drive for archives:..07/25/2024 9:11 AM: Received from standard out: 1 file, 1039124 bytes (1015 KiB)..07/25/2024 9:11 AM: Received from standard out: ..07/25/2024 9:11 AM: Received from standard out: Extracting archive: C:\Users\user\Downloads\Emis Web installer.zip..07/25/2024 9:11 AM: Received from standard out: --..07/25/2024 9:11 AM: Received from standard out: Path = C:\Users\user\Downloads\Emis Web installer.zip..07/25/2024 9:11 AM: Received from standard out: Type = zip..07/25/2024 9:11 AM: Received from standard out: Physical Size = 1039124..07/25/20
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                    Category:dropped
                    Size (bytes):10917
                    Entropy (8bit):7.98293890164875
                    Encrypted:false
                    SSDEEP:192:V7GfiR9h2pTAp2Xz/Sfq5S5ePoZ3qplzFfTMc7UqndZCzp:ZG2wmpiECTAZ6plJfTMcYqdZCzp
                    MD5:EF19EBCEE7F91777ACAB33E27EDFBA66
                    SHA1:610149B9077BD769A0ED3A9D1D5BCB194118BB05
                    SHA-256:13793E504EBE37BA996C9F5C843B7A3D0E8F751CA4F27E66E0C5AA0FCB8EBB4A
                    SHA-512:75123C2FDB8B6FAA016717462C1CB013862775315846B2032E87D97B16F4081C16836BF4AF25522CA64767402C10FAD4F233C3AA68AFFDE8D09786430AFB9339
                    Malicious:false
                    Reputation:low
                    Preview:PK........CpON...7......+.....EmisHealthInstaller.exe.;....u...t......!vg.v..Y...eu......m..l!qX....,.^...db.T).`...bb..8..U.v..X...X^L.1..NU.\..J....t..bHR.JU.K;........~...........6..@.........<...&^.........p.4Z.]q}...G.xc..W.jG....)m.....W.f2.%.....v.&|....x...H.)....4.m..|...)..w...o..;...v...w......u..2\D..............<U.E.{..*..C.q|._.}p.....>-.. ra..Z.v...7.. ..(G.6...U.y......_U..B....."...`..2...@.X.`.:..z...>..........<>{...R...o....T/..?5l.u;.)i..vyr..,.!#..\.......@..(%..Un...v.E`..Z*Yqp....I{......L.h.1.t.B...Vn7a\c.q.by=.?........v:.&..-1.^/..3.B.s1I..+)...e....T.}3..>l..1T..Tv.>~...~.]...sn:.K.....6EM...M...)t..I%UzJ..;HO...C.....c....(.F.v....$.%...t.qW.t....e.u7.Vt...X.<.]E$...j.[J..!...&=.F\6.....$.......M...B..&....;.k..&;......K..!."......j ......Q..h.A.k..V..Y...%..|..P.9.="vXG...zz.@<m.q..2...G.t....q...f......c.c.$.xh..<mc.....v..nU.?E...Vw'w..{....H....W..x1..r...U.....<.q6..s..S...~.@..=..x....=e.........H.
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                    Category:dropped
                    Size (bytes):1039124
                    Entropy (8bit):7.99787806862077
                    Encrypted:true
                    SSDEEP:24576:oCybXsPueAf2IfPVlgOuc86WccPcKokHg4ROeoY2:EKoEOuF4cJNdV2
                    MD5:E27FFB7BD5421FC959654C208AF38997
                    SHA1:7B48C27357787365DE6DC21433C574C6C88DCE8B
                    SHA-256:35635DB036A0EEF4CBD6ADB00BEC88ADCB37743AB9FC33E96D00C5D1CCB18350
                    SHA-512:22E586EFC2866D9868B226337003B6212409C67E9B0E0B12C25A8CFACA69355B345A96E4D145348EEDDBEB9CBB5166CB62F4D2C85D4FB55B4BDBD48B86BE2284
                    Malicious:true
                    Reputation:low
                    Preview:PK........CpON...7......+.....EmisHealthInstaller.exe.;....u...t......!vg.v..Y...eu......m..l!qX....,.^...db.T).`...bb..8..U.v..X...X^L.1..NU.\..J....t..bHR.JU.K;........~...........6..@.........<...&^.........p.4Z.]q}...G.xc..W.jG....)m.....W.f2.%.....v.&|....x...H.)....4.m..|...)..w...o..;...v...w......u..2\D..............<U.E.{..*..C.q|._.}p.....>-.. ra..Z.v...7.. ..(G.6...U.y......_U..B....."...`..2...@.X.`.:..z...>..........<>{...R...o....T/..?5l.u;.)i..vyr..,.!#..\.......@..(%..Un...v.E`..Z*Yqp....I{......L.h.1.t.B...Vn7a\c.q.by=.?........v:.&..-1.^/..3.B.s1I..+)...e....T.}3..>l..1T..Tv.>~...~.]...sn:.K.....6EM...M...)t..I%UzJ..;HO...C.....c....(.F.v....$.%...t.qW.t....e.u7.Vt...X.<.]E$...j.[J..!...&=.F\6.....$.......M...B..&....;.k..&;......K..!."......j ......Q..h.A.k..V..Y...%..|..P.9.="vXG...zz.@<m.q..2...G.t....q...f......c.c.$.xh..<mc.....v..nU.?E...Vw'w..{....H....W..x1..r...U.....<.q6..s..S...~.@..=..x....=e.........H.
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                    Category:dropped
                    Size (bytes):1039124
                    Entropy (8bit):7.99787806862077
                    Encrypted:true
                    SSDEEP:24576:oCybXsPueAf2IfPVlgOuc86WccPcKokHg4ROeoY2:EKoEOuF4cJNdV2
                    MD5:E27FFB7BD5421FC959654C208AF38997
                    SHA1:7B48C27357787365DE6DC21433C574C6C88DCE8B
                    SHA-256:35635DB036A0EEF4CBD6ADB00BEC88ADCB37743AB9FC33E96D00C5D1CCB18350
                    SHA-512:22E586EFC2866D9868B226337003B6212409C67E9B0E0B12C25A8CFACA69355B345A96E4D145348EEDDBEB9CBB5166CB62F4D2C85D4FB55B4BDBD48B86BE2284
                    Malicious:false
                    Reputation:low
                    Preview:PK........CpON...7......+.....EmisHealthInstaller.exe.;....u...t......!vg.v..Y...eu......m..l!qX....,.^...db.T).`...bb..8..U.v..X...X^L.1..NU.\..J....t..bHR.JU.K;........~...........6..@.........<...&^.........p.4Z.]q}...G.xc..W.jG....)m.....W.f2.%.....v.&|....x...H.)....4.m..|...)..w...o..;...v...w......u..2\D..............<U.E.{..*..C.q|._.}p.....>-.. ra..Z.v...7.. ..(G.6...U.y......_U..B....."...`..2...@.X.`.:..z...>..........<>{...R...o....T/..?5l.u;.)i..vyr..,.!#..\.......@..(%..Un...v.E`..Z*Yqp....I{......L.h.1.t.B...Vn7a\c.q.by=.?........v:.&..-1.^/..3.B.s1I..+)...e....T.}3..>l..1T..Tv.>~...~.]...sn:.K.....6EM...M...)t..I%UzJ..;HO...C.....c....(.F.v....$.%...t.qW.t....e.u7.Vt...X.<.]E$...j.[J..!...&=.F\6.....$.......M...B..&....;.k..&;......K..!."......j ......Q..h.A.k..V..Y...%..|..P.9.="vXG...zz.@<m.q..2...G.t....q...f......c.c.$.xh..<mc.....v..nU.?E...Vw'w..{....H....W..x1..r...U.....<.q6..s..S...~.@..=..x....=e.........H.
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                    Category:downloaded
                    Size (bytes):1039124
                    Entropy (8bit):7.99787806862077
                    Encrypted:true
                    SSDEEP:24576:oCybXsPueAf2IfPVlgOuc86WccPcKokHg4ROeoY2:EKoEOuF4cJNdV2
                    MD5:E27FFB7BD5421FC959654C208AF38997
                    SHA1:7B48C27357787365DE6DC21433C574C6C88DCE8B
                    SHA-256:35635DB036A0EEF4CBD6ADB00BEC88ADCB37743AB9FC33E96D00C5D1CCB18350
                    SHA-512:22E586EFC2866D9868B226337003B6212409C67E9B0E0B12C25A8CFACA69355B345A96E4D145348EEDDBEB9CBB5166CB62F4D2C85D4FB55B4BDBD48B86BE2284
                    Malicious:false
                    Reputation:low
                    URL:https://www.emisnow.com/sys_attachment.do?sys_id=2aa262adc3310290023cf25c0501316e
                    Preview:PK........CpON...7......+.....EmisHealthInstaller.exe.;....u...t......!vg.v..Y...eu......m..l!qX....,.^...db.T).`...bb..8..U.v..X...X^L.1..NU.\..J....t..bHR.JU.K;........~...........6..@.........<...&^.........p.4Z.]q}...G.xc..W.jG....)m.....W.f2.%.....v.&|....x...H.)....4.m..|...)..w...o..;...v...w......u..2\D..............<U.E.{..*..C.q|._.}p.....>-.. ra..Z.v...7.. ..(G.6...U.y......_U..B....."...`..2...@.X.`.:..z...>..........<>{...R...o....T/..?5l.u;.)i..vyr..,.!#..\.......@..(%..Un...v.E`..Z*Yqp....I{......L.h.1.t.B...Vn7a\c.q.by=.?........v:.&..-1.^/..3.B.s1I..+)...e....T.}3..>l..1T..Tv.>~...~.]...sn:.K.....6EM...M...)t..I%UzJ..;HO...C.....c....(.F.v....$.%...t.qW.t....e.u7.Vt...X.<.]E$...j.[J..!...&=.F\6.....$.......M...B..&....;.k..&;......K..!."......j ......Q..h.A.k..V..Y...%..|..P.9.="vXG...zz.@<m.q..2...G.t....q...f......c.c.$.xh..<mc.....v..nU.?E...Vw'w..{....H....W..x1..r...U.....<.q6..s..S...~.@..=..x....=e.........H.
                    No static file info
                    TimestampProtocolSIDSignatureSource PortDest PortSource IPDest IP
                    2024-07-25T15:12:40.519738+0200TCP2022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow4434974840.127.169.103192.168.2.4
                    2024-07-25T15:12:02.233690+0200TCP2022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow4434974240.127.169.103192.168.2.4
                    TimestampSource PortDest PortSource IPDest IP
                    Jul 25, 2024 15:11:36.731715918 CEST49675443192.168.2.4173.222.162.32
                    Jul 25, 2024 15:11:47.105556965 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:47.105601072 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:47.105665922 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:47.107532978 CEST49736443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:47.107542038 CEST44349736148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:47.107597113 CEST49736443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:47.108056068 CEST49736443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:47.108066082 CEST44349736148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:47.108211994 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:47.108217955 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:47.953990936 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:47.954356909 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:47.954390049 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:47.955461025 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:47.955560923 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:47.956661940 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:47.956724882 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:47.956933975 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:47.956942081 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:47.991929054 CEST44349736148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:47.992320061 CEST49736443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:47.992343903 CEST44349736148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:47.993464947 CEST44349736148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:47.993539095 CEST49736443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:47.993915081 CEST49736443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:47.993969917 CEST44349736148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:47.998229980 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.045675993 CEST49736443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.045706034 CEST44349736148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.093521118 CEST49736443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.299961090 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.299988031 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.300101995 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.300138950 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.300182104 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.303457022 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.303546906 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.309381008 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.309478045 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.417220116 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.417283058 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.421269894 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.421335936 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.422251940 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.422332048 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.425965071 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.426033974 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.427906036 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.427958012 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.432451963 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.432524920 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.440084934 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.440161943 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.497865915 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.497940063 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.500535965 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.500611067 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.504620075 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.504683018 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.508703947 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.508763075 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.510752916 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.510811090 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.512916088 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.512973070 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.516851902 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.516923904 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.518357038 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.518429041 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.521425962 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.521491051 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.526405096 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.526468039 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.589493990 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.589605093 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.592422962 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.592499971 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.594273090 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.594337940 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.597660065 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.597718954 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.598970890 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.599028111 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.601752996 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.601810932 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.604536057 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.604592085 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.605829954 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.605882883 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.608581066 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.608637094 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.609827042 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.609877110 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.611056089 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.611131907 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.613423109 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.613481045 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.615571976 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.615621090 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.691734076 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.691812038 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.692893982 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.692967892 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.695346117 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.696604967 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.698791027 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.698822975 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.698842049 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.698868990 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.698875904 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.698915958 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.698916912 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.699618101 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.699672937 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.699687958 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.699728012 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.702811956 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.702872992 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.702915907 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.702970982 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.704619884 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.704684019 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.706422091 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.706475019 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.707595110 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.707597017 CEST49739443192.168.2.4216.58.206.36
                    Jul 25, 2024 15:11:48.707643032 CEST44349739216.58.206.36192.168.2.4
                    Jul 25, 2024 15:11:48.707659006 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.707711935 CEST49739443192.168.2.4216.58.206.36
                    Jul 25, 2024 15:11:48.708650112 CEST49739443192.168.2.4216.58.206.36
                    Jul 25, 2024 15:11:48.708676100 CEST44349739216.58.206.36192.168.2.4
                    Jul 25, 2024 15:11:48.709110975 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.709167957 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.710005999 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.710058928 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.710827112 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.710882902 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.712390900 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.712450981 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.713920116 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.713996887 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.714653969 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.714713097 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.716200113 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.716259003 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.716970921 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.717046022 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.719423056 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.719521999 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.719558001 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.719574928 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.719588041 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.763752937 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.776890039 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.776983976 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.777781963 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.777827978 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.779352903 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.779418945 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.780108929 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.780155897 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.781714916 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.782504082 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.782535076 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.782548904 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.782563925 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.782584906 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.784116983 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.784169912 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.784876108 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.784913063 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.788049936 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.788100958 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.788964033 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.789021015 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.790446997 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.790493011 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.791182995 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.791240931 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.792689085 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.792759895 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.793529034 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.793582916 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.794981956 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.795022964 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.796519995 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.796570063 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.797317982 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.797360897 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.798058033 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.798104048 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.799454927 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.799510002 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.800373077 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.800578117 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.801307917 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.801352024 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.802206039 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.802254915 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.803143978 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.803195953 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.803976059 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.804022074 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.804847002 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.804896116 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.805705070 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.805772066 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.807055950 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.807120085 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.807372093 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.807418108 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.808172941 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.808218002 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.808948040 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.809005022 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.809935093 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.809997082 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.867280960 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.867357969 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.867762089 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.867820024 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.869216919 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.869294882 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.870014906 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.870055914 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.870083094 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.870095968 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.870115042 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.871586084 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.871640921 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.871650934 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.871692896 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.872351885 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.872406960 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.873150110 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.873301029 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.873949051 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.874008894 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.874599934 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.874633074 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.874656916 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.874665022 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.874690056 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.875417948 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.875471115 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.875479937 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.875519991 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.876250982 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.876312017 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.877078056 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.877115011 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.877135992 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.877144098 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.877172947 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.877954006 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.878010988 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.878019094 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.878062963 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.879221916 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.879276991 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.880527973 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.880580902 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.880712032 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.880764008 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.881508112 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.881584883 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.882302999 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.882359028 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.883285999 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.883327961 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.883351088 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.883358002 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.883395910 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.884282112 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.884336948 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.884345055 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.884388924 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.885297060 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.885354042 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.888889074 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.888928890 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.888943911 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.888951063 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.888973951 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.888977051 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.889014959 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.889023066 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.889071941 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.889698982 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.889750004 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.890362024 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.890397072 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.890412092 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.890419006 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.890439034 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.891290903 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.891338110 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.891345978 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.891386986 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.958831072 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.958914995 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.960504055 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.960537910 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.960568905 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.960583925 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.960597992 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.960695982 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.960741997 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.960750103 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.960792065 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.961621046 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.961654902 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.961705923 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.961714029 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.961746931 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.961746931 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.962574005 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.962619066 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.963488102 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.963540077 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.965497971 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.965542078 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.965552092 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.965562105 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.965573072 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.965583086 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.965601921 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.965609074 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.965631008 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.969069958 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.969147921 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.969167948 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.969213963 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.969580889 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.969650030 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.970431089 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.970468044 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.970479965 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.970487118 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.970506907 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.972918987 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.972982883 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.972992897 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.973038912 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.973391056 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.973443031 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.974343061 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.974379063 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.974399090 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.974406004 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.974416971 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.975270033 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.975332975 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.975342035 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.975379944 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.976248980 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.976301908 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.977152109 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.977200985 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.977207899 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.977221966 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.977241039 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.978297949 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.978347063 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.978367090 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.978405952 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.979222059 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.979258060 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.979278088 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.979288101 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.979300976 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.979322910 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.980195045 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.980243921 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.981116056 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.981180906 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.982278109 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.982300997 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.982330084 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.982343912 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.982355118 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.982382059 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:48.983154058 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:48.983210087 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.004657030 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.048305035 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.048386097 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.051000118 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.051054955 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.051160097 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.051197052 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.051203966 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.051218987 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.051245928 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.051271915 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.051439047 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.051484108 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.051664114 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.051708937 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.053544998 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.053582907 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.053597927 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.053608894 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.053622007 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.053639889 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.053663015 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.053714037 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.054003000 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.054040909 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.054209948 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.054254055 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.055026054 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.055073977 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.055125952 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.055171013 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.060404062 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.060458899 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.060743093 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.060789108 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.061407089 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.061446905 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.061470032 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.061487913 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.061499119 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.062442064 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.062484980 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.062494993 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.062534094 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.063254118 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.063297987 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.064085960 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.064137936 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.064928055 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.064960957 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.064980030 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.064987898 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.065004110 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.065016985 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.065957069 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.066006899 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.066808939 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.066860914 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.066883087 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.066889048 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.066901922 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.066916943 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.066939116 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.066943884 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.066978931 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.067065001 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.067114115 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.070655107 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.070732117 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.071058035 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.071090937 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.071105957 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.071118116 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.071157932 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.071166039 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.071613073 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.116930008 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.116986036 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.123532057 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.123584986 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.137969971 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.138036966 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.138381958 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.138431072 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.139266968 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.139302969 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.139316082 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.139328003 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.139350891 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.139364958 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.140408039 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.140439034 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.140460968 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.140472889 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.140497923 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.140506029 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.141495943 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.141546965 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.142405987 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.142436981 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.142465115 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.142477036 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.142503977 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.143481016 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.143526077 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.143538952 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.143572092 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.143848896 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.143883944 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.143896103 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.143907070 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.143923998 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.143942118 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.144541025 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.144578934 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.144587040 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.144596100 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.144619942 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.144634008 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.146166086 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.146197081 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.146215916 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.146225929 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.146250963 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.146270037 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.147141933 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.147191048 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.148114920 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.148147106 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.148159981 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.148169994 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.148194075 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.149148941 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.149183035 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.149192095 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.149204016 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.149214029 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.149226904 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.149262905 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.149270058 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.149311066 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.150449991 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.150501013 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.151158094 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.151194096 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.151211023 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.151221037 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.151240110 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.152105093 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.152136087 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.152194023 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.152203083 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.152941942 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.152976036 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.152987003 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.152997017 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.153022051 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.153882027 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.153928041 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.153939962 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.153970957 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.175910950 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.207441092 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.207514048 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.207827091 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.207876921 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.266515970 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.266563892 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.266591072 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.266609907 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.266639948 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.266653061 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.269330978 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.269535065 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.270220995 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.270272970 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.270301104 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.270315886 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.270334959 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.270793915 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.270833969 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.270843029 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.270875931 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.270946026 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.270999908 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.271954060 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.272008896 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.272633076 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.272665024 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.272680998 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.272692919 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.272711039 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.272753000 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.273094893 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.273123980 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.273143053 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.273153067 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.273173094 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.273185968 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.274154902 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.274224997 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.274857998 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.274899006 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.274915934 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.274925947 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.274946928 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.275863886 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.275917053 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.275934935 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.275978088 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.276976109 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.277008057 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.277029991 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.277043104 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.277060032 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.277093887 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.277420044 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.277461052 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.277484894 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.277492046 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.277513027 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.277528048 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.278532982 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.278567076 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.278584957 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.278598070 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.278614998 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.278636932 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.279223919 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.279269934 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.279755116 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.279803991 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.279877901 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.279923916 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.280891895 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.280940056 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.281044006 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.281092882 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.281435966 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.281471968 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.281486034 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.281497955 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.281511068 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.282546043 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.282591105 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.282603025 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.282638073 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.302081108 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.302164078 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.302704096 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.302771091 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.344156981 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.344310999 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.344578981 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.344624043 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.344645023 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.344655991 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.344667912 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.346102953 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.346183062 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.346194029 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.346366882 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.350397110 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.350457907 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.352890015 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.352938890 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.352947950 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.352960110 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.352984905 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.352997065 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.353030920 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.353037119 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.353044033 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.353082895 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.353578091 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.353642941 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.353648901 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.353696108 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.353948116 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.369472980 CEST49735443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:11:49.369499922 CEST44349735148.139.13.160192.168.2.4
                    Jul 25, 2024 15:11:49.403008938 CEST44349739216.58.206.36192.168.2.4
                    Jul 25, 2024 15:11:49.404105902 CEST49739443192.168.2.4216.58.206.36
                    Jul 25, 2024 15:11:49.404124975 CEST44349739216.58.206.36192.168.2.4
                    Jul 25, 2024 15:11:49.405394077 CEST44349739216.58.206.36192.168.2.4
                    Jul 25, 2024 15:11:49.405486107 CEST49739443192.168.2.4216.58.206.36
                    Jul 25, 2024 15:11:49.415694952 CEST49739443192.168.2.4216.58.206.36
                    Jul 25, 2024 15:11:49.415877104 CEST44349739216.58.206.36192.168.2.4
                    Jul 25, 2024 15:11:49.466850042 CEST49739443192.168.2.4216.58.206.36
                    Jul 25, 2024 15:11:49.466881990 CEST44349739216.58.206.36192.168.2.4
                    Jul 25, 2024 15:11:49.513302088 CEST49739443192.168.2.4216.58.206.36
                    Jul 25, 2024 15:11:50.387343884 CEST49740443192.168.2.4184.28.90.27
                    Jul 25, 2024 15:11:50.387379885 CEST44349740184.28.90.27192.168.2.4
                    Jul 25, 2024 15:11:50.387454033 CEST49740443192.168.2.4184.28.90.27
                    Jul 25, 2024 15:11:50.399279118 CEST49740443192.168.2.4184.28.90.27
                    Jul 25, 2024 15:11:50.399298906 CEST44349740184.28.90.27192.168.2.4
                    Jul 25, 2024 15:11:51.047230005 CEST44349740184.28.90.27192.168.2.4
                    Jul 25, 2024 15:11:51.047352076 CEST49740443192.168.2.4184.28.90.27
                    Jul 25, 2024 15:11:51.073411942 CEST49740443192.168.2.4184.28.90.27
                    Jul 25, 2024 15:11:51.073434114 CEST44349740184.28.90.27192.168.2.4
                    Jul 25, 2024 15:11:51.073714972 CEST44349740184.28.90.27192.168.2.4
                    Jul 25, 2024 15:11:51.123219967 CEST49740443192.168.2.4184.28.90.27
                    Jul 25, 2024 15:11:51.261678934 CEST49740443192.168.2.4184.28.90.27
                    Jul 25, 2024 15:11:51.304512978 CEST44349740184.28.90.27192.168.2.4
                    Jul 25, 2024 15:11:51.450618982 CEST44349740184.28.90.27192.168.2.4
                    Jul 25, 2024 15:11:51.450690031 CEST44349740184.28.90.27192.168.2.4
                    Jul 25, 2024 15:11:51.450743914 CEST49740443192.168.2.4184.28.90.27
                    Jul 25, 2024 15:11:51.451795101 CEST49740443192.168.2.4184.28.90.27
                    Jul 25, 2024 15:11:51.451807022 CEST44349740184.28.90.27192.168.2.4
                    Jul 25, 2024 15:11:51.451896906 CEST49740443192.168.2.4184.28.90.27
                    Jul 25, 2024 15:11:51.451901913 CEST44349740184.28.90.27192.168.2.4
                    Jul 25, 2024 15:11:51.572772980 CEST49741443192.168.2.4184.28.90.27
                    Jul 25, 2024 15:11:51.572805882 CEST44349741184.28.90.27192.168.2.4
                    Jul 25, 2024 15:11:51.572894096 CEST49741443192.168.2.4184.28.90.27
                    Jul 25, 2024 15:11:51.573304892 CEST49741443192.168.2.4184.28.90.27
                    Jul 25, 2024 15:11:51.573316097 CEST44349741184.28.90.27192.168.2.4
                    Jul 25, 2024 15:11:52.435132027 CEST44349741184.28.90.27192.168.2.4
                    Jul 25, 2024 15:11:52.435283899 CEST49741443192.168.2.4184.28.90.27
                    Jul 25, 2024 15:11:52.486452103 CEST49741443192.168.2.4184.28.90.27
                    Jul 25, 2024 15:11:52.486470938 CEST44349741184.28.90.27192.168.2.4
                    Jul 25, 2024 15:11:52.486804962 CEST44349741184.28.90.27192.168.2.4
                    Jul 25, 2024 15:11:52.490947008 CEST49741443192.168.2.4184.28.90.27
                    Jul 25, 2024 15:11:52.532505989 CEST44349741184.28.90.27192.168.2.4
                    Jul 25, 2024 15:11:52.716569901 CEST44349741184.28.90.27192.168.2.4
                    Jul 25, 2024 15:11:52.716645002 CEST44349741184.28.90.27192.168.2.4
                    Jul 25, 2024 15:11:52.716824055 CEST49741443192.168.2.4184.28.90.27
                    Jul 25, 2024 15:11:52.718025923 CEST49741443192.168.2.4184.28.90.27
                    Jul 25, 2024 15:11:52.718039036 CEST44349741184.28.90.27192.168.2.4
                    Jul 25, 2024 15:11:52.718050957 CEST49741443192.168.2.4184.28.90.27
                    Jul 25, 2024 15:11:52.718055964 CEST44349741184.28.90.27192.168.2.4
                    Jul 25, 2024 15:11:59.370641947 CEST44349739216.58.206.36192.168.2.4
                    Jul 25, 2024 15:11:59.370714903 CEST44349739216.58.206.36192.168.2.4
                    Jul 25, 2024 15:11:59.370779037 CEST49739443192.168.2.4216.58.206.36
                    Jul 25, 2024 15:11:59.742039919 CEST49739443192.168.2.4216.58.206.36
                    Jul 25, 2024 15:11:59.742069960 CEST44349739216.58.206.36192.168.2.4
                    Jul 25, 2024 15:11:59.910918951 CEST49672443192.168.2.4173.222.162.32
                    Jul 25, 2024 15:11:59.910943985 CEST44349672173.222.162.32192.168.2.4
                    Jul 25, 2024 15:12:33.059803009 CEST49736443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:12:33.059823990 CEST44349736148.139.13.160192.168.2.4
                    Jul 25, 2024 15:12:47.694329023 CEST44349736148.139.13.160192.168.2.4
                    Jul 25, 2024 15:12:47.694427967 CEST44349736148.139.13.160192.168.2.4
                    Jul 25, 2024 15:12:47.699506044 CEST49736443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:12:47.729383945 CEST49736443192.168.2.4148.139.13.160
                    Jul 25, 2024 15:12:47.729403019 CEST44349736148.139.13.160192.168.2.4
                    Jul 25, 2024 15:12:48.730083942 CEST49750443192.168.2.4216.58.206.36
                    Jul 25, 2024 15:12:48.730137110 CEST44349750216.58.206.36192.168.2.4
                    Jul 25, 2024 15:12:48.730210066 CEST49750443192.168.2.4216.58.206.36
                    Jul 25, 2024 15:12:48.730467081 CEST49750443192.168.2.4216.58.206.36
                    Jul 25, 2024 15:12:48.730487108 CEST44349750216.58.206.36192.168.2.4
                    Jul 25, 2024 15:12:49.394218922 CEST44349750216.58.206.36192.168.2.4
                    Jul 25, 2024 15:12:49.394568920 CEST49750443192.168.2.4216.58.206.36
                    Jul 25, 2024 15:12:49.394583941 CEST44349750216.58.206.36192.168.2.4
                    Jul 25, 2024 15:12:49.394912004 CEST44349750216.58.206.36192.168.2.4
                    Jul 25, 2024 15:12:49.395358086 CEST49750443192.168.2.4216.58.206.36
                    Jul 25, 2024 15:12:49.395427942 CEST44349750216.58.206.36192.168.2.4
                    Jul 25, 2024 15:12:49.435765028 CEST49750443192.168.2.4216.58.206.36
                    Jul 25, 2024 15:12:59.292783022 CEST44349750216.58.206.36192.168.2.4
                    Jul 25, 2024 15:12:59.292871952 CEST44349750216.58.206.36192.168.2.4
                    Jul 25, 2024 15:12:59.292922020 CEST49750443192.168.2.4216.58.206.36
                    Jul 25, 2024 15:12:59.738992929 CEST49750443192.168.2.4216.58.206.36
                    Jul 25, 2024 15:12:59.739029884 CEST44349750216.58.206.36192.168.2.4
                    TimestampSource PortDest PortSource IPDest IP
                    Jul 25, 2024 15:11:45.037750959 CEST53603341.1.1.1192.168.2.4
                    Jul 25, 2024 15:11:45.100878000 CEST53537251.1.1.1192.168.2.4
                    Jul 25, 2024 15:11:46.162058115 CEST53540271.1.1.1192.168.2.4
                    Jul 25, 2024 15:11:46.825781107 CEST5397053192.168.2.41.1.1.1
                    Jul 25, 2024 15:11:46.826256037 CEST5845353192.168.2.41.1.1.1
                    Jul 25, 2024 15:11:46.888561964 CEST53584531.1.1.1192.168.2.4
                    Jul 25, 2024 15:11:47.104406118 CEST53539701.1.1.1192.168.2.4
                    Jul 25, 2024 15:11:48.677966118 CEST5273653192.168.2.41.1.1.1
                    Jul 25, 2024 15:11:48.678852081 CEST6127853192.168.2.41.1.1.1
                    Jul 25, 2024 15:11:48.695245981 CEST53612781.1.1.1192.168.2.4
                    Jul 25, 2024 15:11:48.697618961 CEST53527361.1.1.1192.168.2.4
                    Jul 25, 2024 15:12:00.772938967 CEST138138192.168.2.4192.168.2.255
                    Jul 25, 2024 15:12:03.216006994 CEST53547211.1.1.1192.168.2.4
                    Jul 25, 2024 15:12:22.204391956 CEST53502271.1.1.1192.168.2.4
                    Jul 25, 2024 15:12:44.448656082 CEST53619531.1.1.1192.168.2.4
                    Jul 25, 2024 15:12:45.048382044 CEST53515761.1.1.1192.168.2.4
                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                    Jul 25, 2024 15:11:46.825781107 CEST192.168.2.41.1.1.10xccafStandard query (0)www.emisnow.comA (IP address)IN (0x0001)false
                    Jul 25, 2024 15:11:46.826256037 CEST192.168.2.41.1.1.10x5e81Standard query (0)www.emisnow.com65IN (0x0001)false
                    Jul 25, 2024 15:11:48.677966118 CEST192.168.2.41.1.1.10x9bcaStandard query (0)www.google.comA (IP address)IN (0x0001)false
                    Jul 25, 2024 15:11:48.678852081 CEST192.168.2.41.1.1.10x3e5fStandard query (0)www.google.com65IN (0x0001)false
                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                    Jul 25, 2024 15:11:46.888561964 CEST1.1.1.1192.168.2.40x5e81No error (0)www.emisnow.comemisprod.service-now.comCNAME (Canonical name)IN (0x0001)false
                    Jul 25, 2024 15:11:47.104406118 CEST1.1.1.1192.168.2.40xccafNo error (0)www.emisnow.comemisprod.service-now.comCNAME (Canonical name)IN (0x0001)false
                    Jul 25, 2024 15:11:47.104406118 CEST1.1.1.1192.168.2.40xccafNo error (0)emisprod.service-now.com148.139.13.160A (IP address)IN (0x0001)false
                    Jul 25, 2024 15:11:48.695245981 CEST1.1.1.1192.168.2.40x3e5fNo error (0)www.google.com65IN (0x0001)false
                    Jul 25, 2024 15:11:48.697618961 CEST1.1.1.1192.168.2.40x9bcaNo error (0)www.google.com216.58.206.36A (IP address)IN (0x0001)false
                    Jul 25, 2024 15:12:01.457818985 CEST1.1.1.1192.168.2.40xc7No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                    Jul 25, 2024 15:12:01.457818985 CEST1.1.1.1192.168.2.40xc7No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                    Jul 25, 2024 15:12:02.876245022 CEST1.1.1.1192.168.2.40x534No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                    Jul 25, 2024 15:12:02.876245022 CEST1.1.1.1192.168.2.40x534No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                    Jul 25, 2024 15:12:15.202182055 CEST1.1.1.1192.168.2.40x58e1No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                    Jul 25, 2024 15:12:15.202182055 CEST1.1.1.1192.168.2.40x58e1No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                    Jul 25, 2024 15:12:37.116070986 CEST1.1.1.1192.168.2.40xef0bNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                    Jul 25, 2024 15:12:37.116070986 CEST1.1.1.1192.168.2.40xef0bNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                    Jul 25, 2024 15:12:57.708492994 CEST1.1.1.1192.168.2.40xe1ffNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                    Jul 25, 2024 15:12:57.708492994 CEST1.1.1.1192.168.2.40xe1ffNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                    • www.emisnow.com
                    • fs.microsoft.com
                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    0192.168.2.449735148.139.13.1604433332C:\Program Files\Google\Chrome\Application\chrome.exe
                    TimestampBytes transferredDirectionData
                    2024-07-25 13:11:47 UTC715OUTGET /sys_attachment.do?sys_id=2aa262adc3310290023cf25c0501316e HTTP/1.1
                    Host: www.emisnow.com
                    Connection: keep-alive
                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                    sec-ch-ua-mobile: ?0
                    sec-ch-ua-platform: "Windows"
                    Upgrade-Insecure-Requests: 1
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                    Sec-Fetch-Site: none
                    Sec-Fetch-Mode: navigate
                    Sec-Fetch-User: ?1
                    Sec-Fetch-Dest: document
                    Accept-Encoding: gzip, deflate, br
                    Accept-Language: en-US,en;q=0.9
                    2024-07-25 13:11:48 UTC1350INHTTP/1.1 200 OK
                    Server: snow_adc
                    Date: Thu, 25 Jul 2024 13:11:48 GMT
                    Content-Type: application/zip;charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: close
                    Set-Cookie: BIGipServerpool_emisprod=aeab12b4c8dee8f589ad474af05e129d; httponly; secure; path=/; SameSite=None
                    Set-Cookie: JSESSIONID=D0ADD22128545656BDD99F63D73A9E43; Path=/; HttpOnly; secure; SameSite=None
                    Server-Timing: sem_wait;dur=0, sesh_wait;dur=0
                    Set-Cookie: glide_user=; Max-Age=0; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/; HttpOnly; secure; SameSite=None
                    Set-Cookie: glide_user_session=; Max-Age=0; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/; HttpOnly; secure; SameSite=None
                    Set-Cookie: glide_user_route=glide.5470c948ab15f1b10e83e82b218e043a; Max-Age=2147483647; Expires=Tue, 12-Aug-2092 16:25:55 GMT; Path=/; HttpOnly; secure; SameSite=None
                    Set-Cookie: glide_node_id_for_js=8b194846b0033aaf221737bc882af90a41abdad6687018b923548e90d394bf6f; Path=/; secure; SameSite=None
                    X-Is-Logged-In: false
                    X-Transaction-ID: 845943a28327
                    Pragma: no-store,no-cache
                    Cache-Control: public
                    Expires: Sat, 24 Aug 2024 13:11:48 GMT
                    X-Content-Type-Options: nosniff
                    Content-Disposition: attachment; filename*= UTF-8''Emis%20Web%20installer.zip
                    x-edge-enc-proxy-static: true
                    x-edge-enc-proxy-attachment: true
                    Strict-Transport-Security: max-age=63072000; includeSubDomains
                    2024-07-25 13:11:48 UTC2746INData Raw: 31 39 30 0d 0a 50 4b 03 04 14 00 00 00 08 00 43 70 4f 4e 01 0c 8a 37 84 da 0f 00 00 fa 2b 00 17 00 00 00 45 6d 69 73 48 65 61 6c 74 68 49 6e 73 74 61 6c 6c 65 72 2e 65 78 65 ec 3b 09 90 1c d5 75 af 7f f7 74 cf b9 da d9 19 cd ec 21 76 67 85 76 d5 9a d9 59 ad 0e a4 65 75 0b 1d 86 08 81 82 6d 09 19 6c 21 71 58 18 d4 eb 99 95 c1 2c bb 5e ce 18 83 64 62 0c 54 29 c1 60 11 82 1d 62 62 8e aa 38 e0 8a 55 c4 76 8e 82 58 8e 0d 81 58 5e 4c ca 31 8e cb 4e 55 aa 5c 94 93 4a 96 bc e3 f7 74 f7 ec 62 48 52 ae 4a 55 b6 4b 3b dd fd ff fb ef fe ef bf ff 7e eb c2 fd f7 82 09 00 16 fe bd fd 36 c0 d7 40 ae cd f0 ee d7 14 fe b5 f4 3c d7 02 cf 26 5e ea fd 9a b1 eb a5 de f7 7f f4 70 bd 34 5a f3 ae a9 5d 71 7d e9 d0 15 47 8e 78 63 a5 83 57 95 6a 47 8f 94 0e 1f 29 6d bb e8 92 d2 f5
                    Data Ascii: 190PKCpON7+EmisHealthInstaller.exe;ut!vgvYeuml!qX,^dbT)`bb8UvXX^L1NU\JtbHRJUK;~6@<&^p4Z]q}GxcWjG)m
                    2024-07-25 13:11:48 UTC4096INData Raw: c6 5e a9 5d c6 5a 10 da 43 11 0f 1d 21 1e 3e 30 9b 87 91 66 9e 3b 43 f0 1f 9c 0d bf 97 e1 47 7c 88 7d fc ea 8f 6d 0b 8d bd d4 1f 0b cd fa e3 3c ce 7d 39 92 9f 2a f6 bd ae 20 56 28 17 39 b3 eb e9 48 ae d7 de 04 63 ba e7 46 80 08 0f f2 40 39 b5 4f c7 74 5f 0d 08 f9 7c 84 fa dd d7 22 7c 48 ff 59 a1 fe 7f 98 a3 bf 3b d4 ff 8a df 1f 56 cb 1a d1 2a c5 c0 17 11 be 87 7d 9e a7 ad 87 73 20 99 1e a6 af 01 ea 1f 22 15 d9 12 80 3d 8c 24 c9 7e 59 06 e4 19 74 5a a2 23 d1 5e 3f 12 5d c8 5f 89 74 1d db a3 c3 44 a1 76 8e 01 a3 27 71 2f e4 78 97 23 00 3e b5 d7 36 48 53 87 c3 1b 5b 26 8a af 9d 8c 1e 1f dc 0f 53 2b 93 09 a2 cf 17 82 e8 83 11 cd 8f 3e 8d 4c cf 16 d6 69 df 22 df 9c 6c 82 ab 1f 93 50 72 6b fd 23 d8 e5 1e c0 9f 29 ca 5e 0a 53 b8 5b b0 6a db 91 89 a9 b4 5e 33 68
                    Data Ascii: ^]ZC!>0f;CG|}m<}9* V(9HcF@9Ot_|"|HY;V*}s "=$~YtZ#^?]_tDv'q/x#>6HS[&S+>Li"lPrk#)^S[j^3h
                    2024-07-25 13:11:48 UTC4096INData Raw: 63 6f 85 95 e6 ba d0 0f 4b 90 ef d2 3e a8 33 4c 47 47 22 0b 8a af 2f c1 e0 f4 9d 2a 47 21 20 bc d1 ac 80 96 ff b2 22 fe 39 31 e2 97 85 e9 45 37 40 d5 57 c1 da 19 da e6 56 46 6c f8 01 24 78 0f 10 51 d7 21 96 9d 2d fc a3 68 1d 3f 5d 9c b2 59 38 d7 d0 3a de 11 af 19 02 63 10 02 51 f7 eb a5 b0 6c eb 27 56 ca 41 19 e7 ec 76 e4 a2 28 f6 62 0c 1b a9 46 ca a8 41 4f dc 8f 64 e0 87 dd bb 0d 33 9d ac e0 f2 a7 b0 5e 33 fe 0a 80 ec 59 8d 92 21 df 51 9f 94 c2 4a ef ad 94 5f 8c 1f 90 4d 91 21 b0 14 ba 46 4a 91 10 cf 10 6e 11 e3 43 64 64 ec 5e 58 e3 41 cf 3c 48 65 04 13 1b d0 fa 16 34 80 53 0c 9c 6e f8 1f 7f 55 e0 c4 73 9a b8 1b 50 2d 6a df b7 58 79 00 20 eb 61 94 9d af 51 7e 43 50 0d 96 53 9c 76 37 47 dd 33 85 c0 68 a4 7f 13 9e 9e f0 7a 42 3b fe 3a 24 76 57 6d cd 11 96
                    Data Ascii: coK>3LGG"/*G! "91E7@WVFl$xQ!-h?]Y8:cQl'VAv(bFAOd3^3Y!QJ_M!FJnCdd^XA<He4SnUsP-jXy aQ~CPSv7G3hzB;:$vWm
                    2024-07-25 13:11:48 UTC4096INData Raw: 4e 9e a5 25 b7 43 f2 4c 4e 9e dd a6 a5 4f 87 74 bb f7 97 a4 d5 ec e8 cb 28 1f 61 a9 5e b6 41 5b db 99 b6 26 d8 9d 38 e7 79 a4 80 7f 0e b3 2e 8b af 15 86 c5 17 e8 0d d0 88 ed 67 b5 48 79 cb 04 4b 06 03 4c 35 e2 a5 06 de e4 68 98 45 2f 7a 94 d8 a6 20 ab 7c ef 63 20 5d 0a 48 0a 8b d0 eb a4 10 11 89 0d cf cb 49 49 f6 09 79 7d 88 a6 d8 68 46 61 5a 2d e8 18 a7 66 73 af 05 36 ee ce 39 54 01 6e ef af 26 6b 15 d8 d1 fd 05 b5 0e c6 f1 72 03 4d 8b cd ec ae 2e d9 81 33 bd 2c e2 1a ff e2 67 61 fc a5 ea 4b 87 b2 54 e5 fe ac 89 66 1f cb 18 d6 8d 76 f1 46 bd ee 23 0a 42 45 7b af 95 81 0e 77 63 dd fa 70 72 e2 77 21 54 3a 94 4b 6e f7 4c 97 64 b0 3b 30 9d 78 6e 01 af df 0d d3 8d d1 74 d7 c3 6a 94 47 16 ea b1 e0 77 1f 24 08 22 84 f9 81 1e ff 5d 13 db ae 54 77 fc 99 b4 7f fa
                    Data Ascii: N%CLNOt(a^A[&8y.gHyKL5hE/z |c ]HIIy}hFaZ-fs69Tn&krM.3,gaKTfvF#BE{wcprw!T:KnLd;0xntjGw$"]Tw
                    2024-07-25 13:11:48 UTC4096INData Raw: 31 b3 52 f2 6f e7 3a 23 2b 7d c2 35 f6 37 d3 f8 fc 9a cc a7 9b a8 81 5c 72 d6 ca 9f 73 48 b4 af 05 de 0a 88 d5 1d 7e 46 73 74 f9 32 ea 05 d4 22 13 29 7f 0a 58 80 e9 2e a7 7c fb d2 6e e5 25 1c a8 39 51 7a 69 8e 8a a3 8a 49 2a 2a 5b 43 2d 25 3f c8 d3 e0 15 08 9b 59 88 83 d5 a0 be 58 98 9e 2f a8 3f ae b1 c8 ca 04 f2 ed 9b 1d 61 35 48 5b 88 6b ad 6c 7d ba 44 6c c8 f7 2f 25 b2 c9 d2 74 62 50 8b b5 5e c4 ad 98 66 8b 89 7c ba d2 7e d0 7a 71 40 e0 90 4e 63 aa 03 20 28 b1 6b 33 df 81 03 a5 21 9e a7 bd 9e 32 cf 8e cb 8c cb b6 5c fe 50 66 9c 38 6c a0 0f f7 1e 4d 4b fb 70 0e 94 cc 99 18 0b 1f 16 dc bc 95 bc 3e 9e 89 a1 4e 98 89 97 d7 44 fc 62 db 6a 08 70 25 02 d2 a5 77 69 d8 64 eb 13 a5 bf a2 08 b9 39 dc 57 9f 8c 73 0f 64 92 2d 5d e5 b5 11 99 71 1b 8e 05 4e d9 e2 e4
                    Data Ascii: 1Ro:#+}57\rsH~Fst2")X.|n%9QziI**[C-%?YX/?a5H[kl}Dl/%tbP^f|~zq@Nc (k3!2\Pf8lMKp>NDbjp%wid9Wsd-]qN
                    2024-07-25 13:11:48 UTC4096INData Raw: d0 ce e8 d3 84 bb dc 69 62 18 ac 56 e8 31 77 26 a2 bd 0a 3d e7 ae 85 52 38 a6 d0 3e 77 9e 28 85 9f 15 fa da dd 53 94 41 de 50 89 7e 71 17 21 2a 51 28 35 61 b0 18 0e d5 0a f5 4c a8 83 e1 b0 80 d1 91 84 21 09 a5 62 04 2c 55 b2 86 84 51 88 ee 52 28 9c 30 0e d1 16 85 6e 4a a8 14 23 e1 2f 0a 3d 9c 30 05 d1 7b 12 89 1d 09 27 61 14 1c 57 e8 a5 84 5a 31 0a 92 87 49 f4 b7 84 5a 94 95 30 ba 1a 3e 4a 98 85 b2 19 06 3a 1f 51 54 69 66 24 36 88 72 58 6b a0 85 e2 34 d8 aa 34 cb 13 17 21 7a 53 c9 26 27 9e 05 a7 c1 b7 0a cd 4a 3c 89 e8 84 42 17 32 b2 97 12 da 2d fc 89 4b 30 de 71 46 6b 72 db 53 16 e2 9e 36 ad 8c d0 0a 9c 01 bb c5 68 08 32 ba da bd 38 69 02 9c 0e 2b 14 5a 91 f4 96 38 1d 56 2b 74 53 d2 41 f1 3f b0 51 a1 07 92 8e 20 da aa d0 d3 49 47 c5 19 b8 f7 90 68 67 52
                    Data Ascii: ibV1w&=R8>w(SAP~q!*Q(5aL!b,UQR(0nJ#/=0{'aWZ1IZ0>J:QTif$6rXk44!zS&'J<B2-K0qFkrS6h28i+Z8V+tSA?Q IGhgR
                    2024-07-25 13:11:48 UTC4096INData Raw: f0 f3 80 8a c4 bb b4 17 9e 96 b2 e4 81 95 70 8f f6 a6 42 7d 06 a6 89 7b b4 a3 0a 8d 66 f4 6f 19 8f 5b fe 1e cd fd 27 96 01 b5 e7 3d 5a 21 a3 35 70 c3 c0 17 12 ef d1 a2 4a 46 75 d8 a0 ad 55 88 ea b0 41 db 2b 91 9b 5a fe 5e ed b0 42 37 31 3a c1 e8 4a b8 7b e0 21 db bd da c0 6d 32 1e b5 fc 7d da 2e 85 a8 e5 1f d0 0e 29 44 7d f4 a0 66 df 2e 11 f5 c3 43 da 68 85 a8 1f 36 6a 33 14 1a c8 68 81 42 e3 19 2d 55 68 26 a3 75 0a 51 4b 6c d4 36 29 44 2d b1 51 db a5 d0 68 46 07 19 c9 d3 f3 8d 1a bd ca db 3a 90 e8 2e 87 4e 35 78 66 20 9d 21 be 36 90 5e 03 8f 2d ea 8a 2f e0 53 83 6a f0 15 87 7f 62 6a 2b 26 9a 54 4c 7c 19 ce e6 70 41 5c d8 06 fd 0d 8e ce 97 1c 49 0b 0c aa f3 87 32 95 e5 19 c5 e1 31 4c 67 b1 8e e4 7b 39 3c 8b d3 97 9c 5f 97 4a 7a d0 63 a6 76 d0 61 b6 c9 af
                    Data Ascii: pB}{fo['=Z!5pJFuUA+Z^B71:J{!m2}.)D}f.Ch6j3hB-Uh&uQKl6)D-QhF:.N5xf !6^-/Sjbj+&TL|pA\I21Lg{9<_Jzcva
                    2024-07-25 13:11:48 UTC4096INData Raw: ed 81 74 49 f7 be 48 2f e9 3e d0 15 ab f3 97 ee 44 65 fa bf eb b1 ce e0 cb 52 2d ec 71 01 a7 70 1f d3 8d 48 7f d7 93 52 90 ed 26 a9 6c b7 70 f7 37 90 bf b3 d7 d7 48 77 f7 a2 14 be 60 9a 5a 78 02 39 43 0a 69 0c 8c 28 24 4e 65 21 95 fc 6f 70 99 1b e0 7f 7b 5f 8b f4 d6 3e 54 c7 70 f7 23 6e a2 d3 13 b1 37 fb 0d e4 1c 67 25 ea 69 5e ca 63 46 4a 25 5f ea 8c 83 fb 31 5c d6 9f cb cc e1 a9 03 29 dc c8 d4 0c bb e1 5d a0 6f e4 3e 88 54 ce 1a fa eb c0 5f 1b b8 e8 6c 06 e7 8c 40 4c a7 16 4e 9c 3b 1a 72 3d c8 19 88 f3 87 fe 0b 10 d1 62 9c 43 02 06 21 a5 ff ca 4d df c9 51 c2 74 28 64 21 67 08 d3 61 38 13 35 28 c5 59 26 f8 74 43 83 e1 40 df 00 31 82 69 15 ce 36 0d 2a 99 56 03 7d 0b cb 44 a4 1a 4c c2 99 a7 e1 bc ec 8b 9c 29 48 e9 ff 19 f5 c3 f0 99 48 e9 ff 18 0e 40 3a 15
                    Data Ascii: tIH/>DeR-qpHR&lp7Hw`Zx9Ci($Ne!op{_>Tp#n7g%i^cFJ%_1\)]o>T_l@LN;r=bC!MQt(d!ga85(Y&tC@1i6*V}DL)HH@:
                    2024-07-25 13:11:48 UTC4096INData Raw: 02 c7 5d 16 79 bb bc 87 3f c5 4a 7b 2a 6d 63 65 a8 d5 fd 46 ac 71 9d 97 86 03 e2 28 dd e1 fd b6 84 38 91 05 68 ee 2d e7 c1 ea 90 d7 3c f4 0d 84 95 71 c0 4c b0 8e 01 39 98 b9 d9 c2 86 25 5a c0 27 5d d2 75 37 ed 53 24 06 f1 22 ac f4 22 96 b0 fe 77 72 dc a6 7d 72 dc 46 7b 72 dc 36 7d 72 cc e6 5a 9a 1c 7e 01 12 d1 a7 7e 17 22 cb d6 d5 4c 46 7a d5 71 b1 b8 4d 17 fb 3b 73 67 fa a3 e1 80 bf 2b 49 17 bb 5b 53 c8 bb 55 ca de 64 c9 83 c5 58 de cc 90 dc dd c6 71 e5 41 74 ec 41 a3 29 36 0f 9e 09 c5 5c 11 c8 d5 c0 54 95 4d 5c a5 b6 47 06 43 8d 79 a3 8d 2b 22 b4 40 34 b3 79 37 52 91 0f 8d 62 f2 a2 4b 35 9c cd be 80 3e 44 a6 fb 97 98 77 2a 7a ab eb 27 9c 66 cb 5a 8f 43 cd 6a 98 67 a1 ea 6c a5 eb 0e 3d 75 67 06 94 a2 31 0f 26 46 1a bd ad b1 97 26 7a 62 74 92 da d6 4a d5
                    Data Ascii: ]y?J{*mceFq(8h-<qL9%Z']u7S$""wr}rF{r6}rZ~~"LFzqM;sg+I[SUdXqAtA)6\TM\GCy+"@4y7RbK5>Dw*z'fZCjgl=ug1&F&zbtJ
                    2024-07-25 13:11:48 UTC4096INData Raw: 15 96 11 57 ef 60 ee 4a 08 d2 c7 a6 3b 7d 6f 45 d5 1e 1b d0 51 82 af c2 cd 8d 1e 15 f5 17 a4 d4 3d f8 d9 01 83 12 86 85 8a dd 19 a9 0d 63 23 ea 3b 73 9b 6b d9 db 88 0a 47 cb 37 a0 7c cf 94 71 69 1b 0b be f6 8c 10 c3 75 4a 76 13 1b e6 53 5c 99 2f be fc ad 1f 7c f7 ef d6 1c fb ce a7 2f bd e5 44 df 07 95 f7 85 bb b7 6d 99 7f e1 cb f7 7b 9f b9 7c c7 3d 99 17 12 ab 2c 27 db 8b 4f 1c 1f df 76 b2 b5 e7 4c 27 8d f4 76 d3 31 f1 e8 b3 7d 95 8d c7 70 ab 3d 47 49 df f2 95 69 fb 86 61 22 51 c0 c7 8b 21 93 ed 8d fb 36 ee 66 ba a3 e0 fa 16 a7 2c 05 b3 f2 0d 2f 3b e0 fa 26 ee 1d 69 ce 0d 7a 07 5f ea dd 71 d5 e8 b3 7f e2 20 db 91 1d a6 5a 53 3f b3 5d d9 51 cf b7 e4 c9 cd bb 1c 2e f6 e2 2b 0c d5 96 1d 37 16 a9 c4 0a c3 90 94 07 08 d9 fd d9 51 f4 a4 87 07 b4 cc 02 a1 d3 51
                    Data Ascii: W`J;}oEQ=c#;skG7|qiuJvS\/|/Dm{|=,'OvL'v1}p=GIia"Q!6f,/;&iz_q ZS?]Q.+7QQ


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    1192.168.2.449740184.28.90.27443
                    TimestampBytes transferredDirectionData
                    2024-07-25 13:11:51 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                    Connection: Keep-Alive
                    Accept: */*
                    Accept-Encoding: identity
                    User-Agent: Microsoft BITS/7.8
                    Host: fs.microsoft.com
                    2024-07-25 13:11:51 UTC467INHTTP/1.1 200 OK
                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                    Content-Type: application/octet-stream
                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                    Server: ECAcc (chd/0758)
                    X-CID: 11
                    X-Ms-ApiVersion: Distribute 1.2
                    X-Ms-Region: prod-eus2-z1
                    Cache-Control: public, max-age=64270
                    Date: Thu, 25 Jul 2024 13:11:51 GMT
                    Connection: close
                    X-CID: 2


                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                    2192.168.2.449741184.28.90.27443
                    TimestampBytes transferredDirectionData
                    2024-07-25 13:11:52 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                    Connection: Keep-Alive
                    Accept: */*
                    Accept-Encoding: identity
                    If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                    Range: bytes=0-2147483646
                    User-Agent: Microsoft BITS/7.8
                    Host: fs.microsoft.com
                    2024-07-25 13:11:52 UTC514INHTTP/1.1 200 OK
                    ApiVersion: Distribute 1.1
                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                    Content-Type: application/octet-stream
                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                    Server: ECAcc (lpl/EF06)
                    X-CID: 11
                    X-Ms-ApiVersion: Distribute 1.2
                    X-Ms-Region: prod-weu-z1
                    Cache-Control: public, max-age=64440
                    Date: Thu, 25 Jul 2024 13:11:52 GMT
                    Content-Length: 55
                    Connection: close
                    X-CID: 2
                    2024-07-25 13:11:52 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                    Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                    Click to jump to process

                    Click to jump to process

                    Click to dive into process behavior distribution

                    Click to jump to process

                    Target ID:0
                    Start time:09:11:40
                    Start date:25/07/2024
                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                    Wow64 process (32bit):false
                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                    Imagebase:0x7ff76e190000
                    File size:3'242'272 bytes
                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low
                    Has exited:false

                    Target ID:2
                    Start time:09:11:43
                    Start date:25/07/2024
                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                    Wow64 process (32bit):false
                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2376 --field-trial-handle=2336,i,1610588987333776437,15318128558683380301,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                    Imagebase:0x7ff76e190000
                    File size:3'242'272 bytes
                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low
                    Has exited:false

                    Target ID:3
                    Start time:09:11:46
                    Start date:25/07/2024
                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                    Wow64 process (32bit):false
                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.emisnow.com/sys_attachment.do?sys_id=2aa262adc3310290023cf25c0501316e"
                    Imagebase:0x7ff76e190000
                    File size:3'242'272 bytes
                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low
                    Has exited:true

                    Target ID:4
                    Start time:09:11:51
                    Start date:25/07/2024
                    Path:C:\Windows\SysWOW64\unarchiver.exe
                    Wow64 process (32bit):true
                    Commandline:"C:\Windows\SysWOW64\unarchiver.exe" "C:\Users\user\Downloads\Emis Web installer.zip"
                    Imagebase:0x260000
                    File size:12'800 bytes
                    MD5 hash:16FF3CC6CC330A08EED70CBC1D35F5D2
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low
                    Has exited:false

                    Target ID:5
                    Start time:09:11:52
                    Start date:25/07/2024
                    Path:C:\Windows\SysWOW64\7za.exe
                    Wow64 process (32bit):true
                    Commandline:"C:\Windows\System32\7za.exe" x -pinfected -y -o"C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu" "C:\Users\user\Downloads\Emis Web installer.zip"
                    Imagebase:0xc70000
                    File size:289'792 bytes
                    MD5 hash:77E556CDFDC5C592F5C46DB4127C6F4C
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low
                    Has exited:true

                    Target ID:6
                    Start time:09:11:52
                    Start date:25/07/2024
                    Path:C:\Windows\System32\conhost.exe
                    Wow64 process (32bit):false
                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Imagebase:0x7ff7699e0000
                    File size:862'208 bytes
                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low
                    Has exited:true

                    Target ID:7
                    Start time:09:11:53
                    Start date:25/07/2024
                    Path:C:\Windows\SysWOW64\cmd.exe
                    Wow64 process (32bit):true
                    Commandline:"cmd.exe" /C "C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exe"
                    Imagebase:0x240000
                    File size:236'544 bytes
                    MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low
                    Has exited:false

                    Target ID:8
                    Start time:09:11:53
                    Start date:25/07/2024
                    Path:C:\Windows\System32\conhost.exe
                    Wow64 process (32bit):false
                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Imagebase:0x7ff7699e0000
                    File size:862'208 bytes
                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Reputation:low
                    Has exited:false

                    Target ID:9
                    Start time:09:11:53
                    Start date:25/07/2024
                    Path:C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exe
                    Wow64 process (32bit):false
                    Commandline:C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exe
                    Imagebase:0x9b0000
                    File size:2'882'048 bytes
                    MD5 hash:D9171359379F547B6AE4E47CAA9AA2E5
                    Has elevated privileges:true
                    Has administrator privileges:true
                    Programmed in:C, C++ or other language
                    Yara matches:
                    • Rule: JoeSecurity_GenericDownloader_1, Description: Yara detected Generic Downloader, Source: 00000009.00000002.2570094129.0000000002F80000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                    • Rule: JoeSecurity_GenericDownloader_1, Description: Yara detected Generic Downloader, Source: C:\Users\user\AppData\Local\Temp\s4vd4sul.3zu\EmisHealthInstaller.exe, Author: Joe Security
                    Reputation:low
                    Has exited:false

                    No disassembly