Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
PxqvLJko3R

Overview

General Information

Sample Name:PxqvLJko3R (renamed file extension from none to dll)
Analysis ID:669543
MD5:e60c1445dd8e0f9d2bc166fa12f468ec
SHA1:1d0e87c7e42974a4cc7e79c7cda85dd3d9f5325c
SHA256:65668ea2c60c41d88d86ef9236fcb7e0a5d66c5255efae43952790aac3d5a726
Tags:dllOpenCTIBRSandboxed
Infos:

Detection

Wannacry
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Detected Wannacry Ransomware
Malicious sample detected (through community Yara rule)
Yara detected Wannacry ransomware
Antivirus / Scanner detection for submitted sample
Tries to download HTTP data from a sinkholed server
Antivirus detection for URL or domain
Multi AV Scanner detection for domain / URL
Antivirus detection for dropped file
Multi AV Scanner detection for dropped file
Snort IDS alert for network traffic
Machine Learning detection for sample
Connects to many IPs within the same subnet mask (likely port scanning)
Connects to many different private IPs (likely to spread or exploit)
Machine Learning detection for dropped file
Drops executables to the windows directory (C:\Windows) and starts them
Connects to many different private IPs via SMB (likely to spread or exploit)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
Antivirus or Machine Learning detection for unpacked file
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Creates files inside the system directory
Detected potential crypto function
JA3 SSL client fingerprint seen in connection with other malware
Contains functionality to dynamically determine API calls
HTTP GET or POST without a user agent
Contains functionality which may be used to detect a debugger (GetProcessHeap)
PE file contains executable resources (Code or Archives)
Creates a DirectInput object (often for capturing keystrokes)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Drops PE files
Uses a known web browser user agent for HTTP communication
Drops PE files to the windows directory (C:\Windows)
Connects to several IPs in different countries
Queries disk information (often used to detect virtual machines)
Uses Microsoft's Enhanced Cryptographic Provider
Creates a process in suspended mode (likely to inject code)

Classification

  • System is w10x64
  • loaddll32.exe (PID: 6968 cmdline: loaddll32.exe "C:\Users\user\Desktop\PxqvLJko3R.dll" MD5: 7DEB5DB86C0AC789123DEC286286B938)
    • cmd.exe (PID: 6976 cmdline: cmd.exe /C rundll32.exe "C:\Users\user\Desktop\PxqvLJko3R.dll",#1 MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • rundll32.exe (PID: 6996 cmdline: rundll32.exe "C:\Users\user\Desktop\PxqvLJko3R.dll",#1 MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
        • mssecsvc.exe (PID: 7032 cmdline: C:\WINDOWS\mssecsvc.exe MD5: 03B860968926A18C36AD3C77C8243F40)
          • tasksche.exe (PID: 6196 cmdline: C:\WINDOWS\tasksche.exe /i MD5: 884F7966B8E6B214F3CACEB8F8B27C3C)
    • rundll32.exe (PID: 6984 cmdline: rundll32.exe C:\Users\user\Desktop\PxqvLJko3R.dll,PlayGame MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 7056 cmdline: rundll32.exe "C:\Users\user\Desktop\PxqvLJko3R.dll",PlayGame MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
      • mssecsvc.exe (PID: 7072 cmdline: C:\WINDOWS\mssecsvc.exe MD5: 03B860968926A18C36AD3C77C8243F40)
        • tasksche.exe (PID: 4180 cmdline: C:\WINDOWS\tasksche.exe /i MD5: 884F7966B8E6B214F3CACEB8F8B27C3C)
  • mssecsvc.exe (PID: 7120 cmdline: C:\WINDOWS\mssecsvc.exe -m security MD5: 03B860968926A18C36AD3C77C8243F40)
  • svchost.exe (PID: 1348 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 3908 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 4944 cmdline: C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 11668 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6020 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
PxqvLJko3R.dllWannaCry_RansomwareDetects WannaCry RansomwareFlorian Roth (with the help of binar.ly)
  • 0x45604:$x1: icacls . /grant Everyone:F /T /C /Q
  • 0x353d0:$x3: tasksche.exe
  • 0x455e0:$x3: tasksche.exe
  • 0x455bc:$x4: Global\MsWinZonesCacheCounterMutexA
  • 0x45634:$x5: WNcry@2ol7
  • 0x3543b:$x6: www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com
  • 0x3028:$x7: mssecsvc.exe
  • 0x120ac:$x7: mssecsvc.exe
  • 0x1b3b4:$x7: mssecsvc.exe
  • 0x353a8:$x8: C:\%s\qeriuwjhrf
  • 0x45604:$x9: icacls . /grant Everyone:F /T /C /Q
  • 0x3014:$s1: C:\%s\%s
  • 0x12098:$s1: C:\%s\%s
  • 0x1b39c:$s1: C:\%s\%s
  • 0x353bc:$s1: C:\%s\%s
  • 0x45534:$s3: cmd.exe /c "%s"
  • 0x77a88:$s4: msg/m_portuguese.wnry
  • 0x326f0:$s5: \\192.168.56.20\IPC$
  • 0x1fae5:$s6: \\172.16.99.5\IPC$
  • 0xd195:$op1: 10 AC 72 0D 3D FF FF 1F AC 77 06 B8 01 00 00 00
  • 0x78da:$op2: 44 24 64 8A C6 44 24 65 0E C6 44 24 66 80 C6 44
PxqvLJko3R.dllJoeSecurity_WannacryYara detected Wannacry ransomwareJoe Security
    PxqvLJko3R.dllwanna_cry_ransomware_genericdetects wannacry ransomware on disk and in virtual pageus-cert code analysis team
    • 0x455e0:$s11: 74 61 73 6B 73 63 68 65 2E 65 78 65 00 00 00 00 54 61 73 6B 53 74 61 72 74 00 00 00 74 2E 77 6E 72 79 00 00 69 63 61 63
    • 0x45608:$s12: 6C 73 20 2E 20 2F 67 72 61 6E 74 20 45 76 65 72 79 6F 6E 65 3A 46 20 2F 54 20 2F 43 20 2F 51 00 61 74 74 72 69 62 20 2B 68
    SourceRuleDescriptionAuthorStrings
    C:\Windows\mssecsvc.exeWannaCry_RansomwareDetects WannaCry RansomwareFlorian Roth (with the help of binar.ly)
    • 0x415a0:$x1: icacls . /grant Everyone:F /T /C /Q
    • 0x3136c:$x3: tasksche.exe
    • 0x4157c:$x3: tasksche.exe
    • 0x41558:$x4: Global\MsWinZonesCacheCounterMutexA
    • 0x415d0:$x5: WNcry@2ol7
    • 0x313d7:$x6: www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com
    • 0xe048:$x7: mssecsvc.exe
    • 0x17350:$x7: mssecsvc.exe
    • 0x31344:$x8: C:\%s\qeriuwjhrf
    • 0x415a0:$x9: icacls . /grant Everyone:F /T /C /Q
    • 0xe034:$s1: C:\%s\%s
    • 0x17338:$s1: C:\%s\%s
    • 0x31358:$s1: C:\%s\%s
    • 0x414d0:$s3: cmd.exe /c "%s"
    • 0x73a24:$s4: msg/m_portuguese.wnry
    • 0x2e68c:$s5: \\192.168.56.20\IPC$
    • 0x1ba81:$s6: \\172.16.99.5\IPC$
    • 0x9131:$op1: 10 AC 72 0D 3D FF FF 1F AC 77 06 B8 01 00 00 00
    • 0x3876:$op2: 44 24 64 8A C6 44 24 65 0E C6 44 24 66 80 C6 44
    • 0x13e5:$op3: 18 DF 6C 24 14 DC 64 24 2C DC 6C 24 5C DC 15 88
    • 0x34aa6:$op4: 09 FF 76 30 50 FF 56 2C 59 59 47 3B 7E 0C 7C
    C:\Windows\mssecsvc.exeWannaCry_Ransomware_GenDetects WannaCry RansomwareFlorian Roth (based on rule by US CERT)
    • 0x1bacc:$s1: __TREEID__PLACEHOLDER__
    • 0x1bb68:$s1: __TREEID__PLACEHOLDER__
    • 0x1c3d4:$s1: __TREEID__PLACEHOLDER__
    • 0x1d439:$s1: __TREEID__PLACEHOLDER__
    • 0x1e4a0:$s1: __TREEID__PLACEHOLDER__
    • 0x1f508:$s1: __TREEID__PLACEHOLDER__
    • 0x20570:$s1: __TREEID__PLACEHOLDER__
    • 0x215d8:$s1: __TREEID__PLACEHOLDER__
    • 0x22640:$s1: __TREEID__PLACEHOLDER__
    • 0x236a8:$s1: __TREEID__PLACEHOLDER__
    • 0x24710:$s1: __TREEID__PLACEHOLDER__
    • 0x25778:$s1: __TREEID__PLACEHOLDER__
    • 0x267e0:$s1: __TREEID__PLACEHOLDER__
    • 0x27848:$s1: __TREEID__PLACEHOLDER__
    • 0x288b0:$s1: __TREEID__PLACEHOLDER__
    • 0x29918:$s1: __TREEID__PLACEHOLDER__
    • 0x2a980:$s1: __TREEID__PLACEHOLDER__
    • 0x2ab94:$s1: __TREEID__PLACEHOLDER__
    • 0x2abf4:$s1: __TREEID__PLACEHOLDER__
    • 0x2e2c4:$s1: __TREEID__PLACEHOLDER__
    • 0x2e340:$s1: __TREEID__PLACEHOLDER__
    C:\Windows\mssecsvc.exeJoeSecurity_WannacryYara detected Wannacry ransomwareJoe Security
      C:\Windows\mssecsvc.exewanna_cry_ransomware_genericdetects wannacry ransomware on disk and in virtual pageus-cert code analysis team
      • 0x4157c:$s11: 74 61 73 6B 73 63 68 65 2E 65 78 65 00 00 00 00 54 61 73 6B 53 74 61 72 74 00 00 00 74 2E 77 6E 72 79 00 00 69 63 61 63
      • 0x415a4:$s12: 6C 73 20 2E 20 2F 67 72 61 6E 74 20 45 76 65 72 79 6F 6E 65 3A 46 20 2F 54 20 2F 43 20 2F 51 00 61 74 74 72 69 62 20 2B 68
      C:\Windows\mssecsvc.exeWin32_Ransomware_WannaCryunknownReversingLabs
      • 0x340ba:$main_2: 68 08 02 00 00 33 DB 50 53 FF 15 8C 80 40 00 68 AC F8 40 00 E8 F6 F1 FF FF 59 FF 15 6C 81 40 00 83 38 02 75 53 68 38 F5 40 00 FF 15 68 81 40 00 8B 00 FF 70 04 E8 F0 56 00 00 59 85 C0 59 75 38 ...
      • 0x8090:$start_service_3: 83 EC 10 68 04 01 00 00 68 60 F7 70 00 6A 00 FF 15 6C A0 40 00 FF 15 2C A1 40 00 83 38 02 7D 09 E8 6B FE FF FF 83 C4 10 C3 57 68 3F 00 0F 00 6A 00 6A 00 FF 15 10 A0 40 00 8B F8 85 FF 74 32 53 ...
      • 0x9a16:$entrypoint_all: 55 8B EC 6A FF 68 A0 A1 40 00 68 A2 9B 40 00 64 A1 00 00 00 00 50 64 89 25 00 00 00 00 83 EC 68 53 56 57 89 65 E8 33 DB 89 5D FC 6A 02 FF 15 C0 A0 40 00 59 83 0D 94 F8 70 00 FF 83 0D 98 F8 70 ...
      • 0x3985e:$entrypoint_all: 55 8B EC 6A FF 68 88 D4 40 00 68 F4 76 40 00 64 A1 00 00 00 00 50 64 89 25 00 00 00 00 83 EC 68 53 56 57 89 65 E8 33 DB 89 5D FC 6A 02 FF 15 C4 81 40 00 59 83 0D 4C F9 40 00 FF 83 0D 50 F9 40 ...
      Click to see the 3 entries
      SourceRuleDescriptionAuthorStrings
      00000008.00000002.460162472.000000000040E000.00000008.00000001.01000000.00000006.sdmpwanna_cry_ransomware_genericdetects wannacry ransomware on disk and in virtual pageus-cert code analysis team
      • 0x14d8:$s11: 74 61 73 6B 73 63 68 65 2E 65 78 65 00 00 00 00 54 61 73 6B 53 74 61 72 74 00 00 00 74 2E 77 6E 72 79 00 00 69 63 61 63
      • 0x1500:$s12: 6C 73 20 2E 20 2F 67 72 61 6E 74 20 45 76 65 72 79 6F 6E 65 3A 46 20 2F 54 20 2F 43 20 2F 51 00 61 74 74 72 69 62 20 2B 68
      00000007.00000002.1051112106.0000000000710000.00000002.00000001.01000000.00000004.sdmpwanna_cry_ransomware_genericdetects wannacry ransomware on disk and in virtual pageus-cert code analysis team
      • 0xf57c:$s11: 74 61 73 6B 73 63 68 65 2E 65 78 65 00 00 00 00 54 61 73 6B 53 74 61 72 74 00 00 00 74 2E 77 6E 72 79 00 00 69 63 61 63
      • 0xf5a4:$s12: 6C 73 20 2E 20 2F 67 72 61 6E 74 20 45 76 65 72 79 6F 6E 65 3A 46 20 2F 54 20 2F 43 20 2F 51 00 61 74 74 72 69 62 20 2B 68
      00000009.00000000.462729017.000000000040E000.00000008.00000001.01000000.00000006.sdmpwanna_cry_ransomware_genericdetects wannacry ransomware on disk and in virtual pageus-cert code analysis team
      • 0x14d8:$s11: 74 61 73 6B 73 63 68 65 2E 65 78 65 00 00 00 00 54 61 73 6B 53 74 61 72 74 00 00 00 74 2E 77 6E 72 79 00 00 69 63 61 63
      • 0x1500:$s12: 6C 73 20 2E 20 2F 67 72 61 6E 74 20 45 76 65 72 79 6F 6E 65 3A 46 20 2F 54 20 2F 43 20 2F 51 00 61 74 74 72 69 62 20 2B 68
      00000008.00000000.458469626.000000000040E000.00000008.00000001.01000000.00000006.sdmpwanna_cry_ransomware_genericdetects wannacry ransomware on disk and in virtual pageus-cert code analysis team
      • 0x14d8:$s11: 74 61 73 6B 73 63 68 65 2E 65 78 65 00 00 00 00 54 61 73 6B 53 74 61 72 74 00 00 00 74 2E 77 6E 72 79 00 00 69 63 61 63
      • 0x1500:$s12: 6C 73 20 2E 20 2F 67 72 61 6E 74 20 45 76 65 72 79 6F 6E 65 3A 46 20 2F 54 20 2F 43 20 2F 51 00 61 74 74 72 69 62 20 2B 68
      00000009.00000002.464332944.000000000040E000.00000008.00000001.01000000.00000006.sdmpwanna_cry_ransomware_genericdetects wannacry ransomware on disk and in virtual pageus-cert code analysis team
      • 0x14d8:$s11: 74 61 73 6B 73 63 68 65 2E 65 78 65 00 00 00 00 54 61 73 6B 53 74 61 72 74 00 00 00 74 2E 77 6E 72 79 00 00 69 63 61 63
      • 0x1500:$s12: 6C 73 20 2E 20 2F 67 72 61 6E 74 20 45 76 65 72 79 6F 6E 65 3A 46 20 2F 54 20 2F 43 20 2F 51 00 61 74 74 72 69 62 20 2B 68
      Click to see the 26 entries
      SourceRuleDescriptionAuthorStrings
      7.2.mssecsvc.exe.7100a4.1.raw.unpackWannaCry_RansomwareDetects WannaCry RansomwareFlorian Roth (with the help of binar.ly)
      • 0xf4fc:$x1: icacls . /grant Everyone:F /T /C /Q
      • 0xf4d8:$x3: tasksche.exe
      • 0xf4b4:$x4: Global\MsWinZonesCacheCounterMutexA
      • 0xf52c:$x5: WNcry@2ol7
      • 0xf4fc:$x9: icacls . /grant Everyone:F /T /C /Q
      • 0xf42c:$s3: cmd.exe /c "%s"
      • 0x41980:$s4: msg/m_portuguese.wnry
      • 0x2a02:$op4: 09 FF 76 30 50 FF 56 2C 59 59 47 3B 7E 0C 7C
      • 0x26dc:$op5: C1 EA 1D C1 EE 1E 83 E2 01 83 E6 01 8D 14 56
      • 0x22c8:$op6: 8D 48 FF F7 D1 8D 44 10 FF 23 F1 23 C1
      7.2.mssecsvc.exe.7100a4.1.raw.unpackwanna_cry_ransomware_genericdetects wannacry ransomware on disk and in virtual pageus-cert code analysis team
      • 0xf4d8:$s11: 74 61 73 6B 73 63 68 65 2E 65 78 65 00 00 00 00 54 61 73 6B 53 74 61 72 74 00 00 00 74 2E 77 6E 72 79 00 00 69 63 61 63
      • 0xf500:$s12: 6C 73 20 2E 20 2F 67 72 61 6E 74 20 45 76 65 72 79 6F 6E 65 3A 46 20 2F 54 20 2F 43 20 2F 51 00 61 74 74 72 69 62 20 2B 68
      7.2.mssecsvc.exe.7100a4.1.raw.unpackWin32_Ransomware_WannaCryunknownReversingLabs
      • 0x2016:$main_2: 68 08 02 00 00 33 DB 50 53 FF 15 8C 80 40 00 68 AC F8 40 00 E8 F6 F1 FF FF 59 FF 15 6C 81 40 00 83 38 02 75 53 68 38 F5 40 00 FF 15 68 81 40 00 8B 00 FF 70 04 E8 F0 56 00 00 59 85 C0 59 75 38 ...
      • 0x77ba:$entrypoint_all: 55 8B EC 6A FF 68 88 D4 40 00 68 F4 76 40 00 64 A1 00 00 00 00 50 64 89 25 00 00 00 00 83 EC 68 53 56 57 89 65 E8 33 DB 89 5D FC 6A 02 FF 15 C4 81 40 00 59 83 0D 4C F9 40 00 FF 83 0D 50 F9 40 ...
      6.2.mssecsvc.exe.7100a4.1.raw.unpackWannaCry_RansomwareDetects WannaCry RansomwareFlorian Roth (with the help of binar.ly)
      • 0xf4fc:$x1: icacls . /grant Everyone:F /T /C /Q
      • 0xf4d8:$x3: tasksche.exe
      • 0xf4b4:$x4: Global\MsWinZonesCacheCounterMutexA
      • 0xf52c:$x5: WNcry@2ol7
      • 0xf4fc:$x9: icacls . /grant Everyone:F /T /C /Q
      • 0xf42c:$s3: cmd.exe /c "%s"
      • 0x41980:$s4: msg/m_portuguese.wnry
      • 0x2a02:$op4: 09 FF 76 30 50 FF 56 2C 59 59 47 3B 7E 0C 7C
      • 0x26dc:$op5: C1 EA 1D C1 EE 1E 83 E2 01 83 E6 01 8D 14 56
      • 0x22c8:$op6: 8D 48 FF F7 D1 8D 44 10 FF 23 F1 23 C1
      6.2.mssecsvc.exe.7100a4.1.raw.unpackwanna_cry_ransomware_genericdetects wannacry ransomware on disk and in virtual pageus-cert code analysis team
      • 0xf4d8:$s11: 74 61 73 6B 73 63 68 65 2E 65 78 65 00 00 00 00 54 61 73 6B 53 74 61 72 74 00 00 00 74 2E 77 6E 72 79 00 00 69 63 61 63
      • 0xf500:$s12: 6C 73 20 2E 20 2F 67 72 61 6E 74 20 45 76 65 72 79 6F 6E 65 3A 46 20 2F 54 20 2F 43 20 2F 51 00 61 74 74 72 69 62 20 2B 68
      Click to see the 139 entries
      No Sigma rule has matched
      Timestamp:104.17.244.81192.168.2.580497822031515 07/20/22-05:31:25.363961
      SID:2031515
      Source Port:80
      Destination Port:49782
      Protocol:TCP
      Classtype:Misc activity
      Timestamp:192.168.2.58.8.8.862704532024291 07/20/22-05:31:25.247643
      SID:2024291
      Source Port:62704
      Destination Port:53
      Protocol:UDP
      Classtype:A Network Trojan was detected
      Timestamp:104.16.173.80192.168.2.580497542031515 07/20/22-05:31:21.751414
      SID:2031515
      Source Port:80
      Destination Port:49754
      Protocol:TCP
      Classtype:Misc activity
      Timestamp:104.16.173.80192.168.2.580497572031515 07/20/22-05:31:23.283082
      SID:2031515
      Source Port:80
      Destination Port:49757
      Protocol:TCP
      Classtype:Misc activity
      Timestamp:192.168.2.5104.17.244.8149782802024298 07/20/22-05:31:25.335167
      SID:2024298
      Source Port:49782
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.5104.16.173.8049754802024298 07/20/22-05:31:21.724949
      SID:2024298
      Source Port:49754
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.58.8.8.854322532024291 07/20/22-05:31:23.190921
      SID:2024291
      Source Port:54322
      Destination Port:53
      Protocol:UDP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.58.8.8.853757532024291 07/20/22-05:31:21.647375
      SID:2024291
      Source Port:53757
      Destination Port:53
      Protocol:UDP
      Classtype:A Network Trojan was detected
      Timestamp:192.168.2.5104.16.173.8049757802024298 07/20/22-05:31:23.254990
      SID:2024298
      Source Port:49757
      Destination Port:80
      Protocol:TCP
      Classtype:A Network Trojan was detected

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: PxqvLJko3R.dllVirustotal: Detection: 81%Perma Link
      Source: PxqvLJko3R.dllMetadefender: Detection: 76%Perma Link
      Source: PxqvLJko3R.dllReversingLabs: Detection: 86%
      Source: PxqvLJko3R.dllAvira: detected
      Source: http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.comAvira URL Cloud: Label: malware
      Source: http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com/py:Avira URL Cloud: Label: malware
      Source: http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com/Avira URL Cloud: Label: malware
      Source: http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com/lAvira URL Cloud: Label: malware
      Source: http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com/xy:Avira URL Cloud: Label: malware
      Source: www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.comVirustotal: Detection: 12%Perma Link
      Source: http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.comVirustotal: Detection: 12%Perma Link
      Source: C:\Windows\mssecsvc.exeAvira: detection malicious, Label: TR/AD.WannaCry.tugmc
      Source: C:\Windows\tasksche.exeAvira: detection malicious, Label: TR/Ransom.Gen
      Source: C:\WINDOWS\qeriuwjhrf (copy)ReversingLabs: Detection: 97%
      Source: C:\Windows\mssecsvc.exeReversingLabs: Detection: 95%
      Source: C:\Windows\tasksche.exeReversingLabs: Detection: 97%
      Source: PxqvLJko3R.dllJoe Sandbox ML: detected
      Source: C:\Windows\mssecsvc.exeJoe Sandbox ML: detected
      Source: C:\Windows\tasksche.exeJoe Sandbox ML: detected
      Source: 4.0.mssecsvc.exe.400000.6.unpackAvira: Label: TR/Ransom.Gen
      Source: 7.2.mssecsvc.exe.400000.0.unpackAvira: Label: TR/Ransom.Gen
      Source: 4.2.mssecsvc.exe.7100a4.1.unpackAvira: Label: TR/Ransom.Gen
      Source: 6.0.mssecsvc.exe.7100a4.5.unpackAvira: Label: TR/Ransom.Gen
      Source: 6.0.mssecsvc.exe.7100a4.1.unpackAvira: Label: TR/Ransom.Gen
      Source: 4.2.mssecsvc.exe.400000.0.unpackAvira: Label: TR/Ransom.Gen
      Source: 4.0.mssecsvc.exe.400000.0.unpackAvira: Label: TR/Ransom.Gen
      Source: 6.2.mssecsvc.exe.400000.0.unpackAvira: Label: TR/Ransom.Gen
      Source: 4.0.mssecsvc.exe.400000.2.unpackAvira: Label: TR/Ransom.Gen
      Source: 4.0.mssecsvc.exe.400000.4.unpackAvira: Label: TR/Ransom.Gen
      Source: 4.0.mssecsvc.exe.7100a4.5.unpackAvira: Label: TR/Ransom.Gen
      Source: 6.0.mssecsvc.exe.7100a4.7.unpackAvira: Label: TR/Ransom.Gen
      Source: 7.0.mssecsvc.exe.7100a4.1.unpackAvira: Label: TR/Ransom.Gen
      Source: 6.0.mssecsvc.exe.400000.2.unpackAvira: Label: TR/Ransom.Gen
      Source: 4.0.mssecsvc.exe.7100a4.7.unpackAvira: Label: TR/Ransom.Gen
      Source: 4.0.mssecsvc.exe.7100a4.1.unpackAvira: Label: TR/Ransom.Gen
      Source: 6.0.mssecsvc.exe.7100a4.3.unpackAvira: Label: TR/Ransom.Gen
      Source: 9.2.tasksche.exe.400000.0.unpackAvira: Label: TR/Ransom.Gen
      Source: 6.0.mssecsvc.exe.400000.0.unpackAvira: Label: TR/Ransom.Gen
      Source: 6.2.mssecsvc.exe.7100a4.1.unpackAvira: Label: TR/Ransom.Gen
      Source: 7.0.mssecsvc.exe.400000.0.unpackAvira: Label: TR/Ransom.Gen
      Source: 9.0.tasksche.exe.400000.0.unpackAvira: Label: TR/Ransom.Gen
      Source: 8.0.tasksche.exe.400000.0.unpackAvira: Label: TR/Ransom.Gen
      Source: 8.2.tasksche.exe.400000.0.unpackAvira: Label: TR/Ransom.Gen
      Source: 4.0.mssecsvc.exe.7100a4.3.unpackAvira: Label: TR/Ransom.Gen
      Source: 6.0.mssecsvc.exe.400000.4.unpackAvira: Label: TR/Ransom.Gen
      Source: 7.2.mssecsvc.exe.7100a4.1.unpackAvira: Label: TR/Ransom.Gen
      Source: 6.0.mssecsvc.exe.400000.6.unpackAvira: Label: TR/Ransom.Gen
      Source: C:\Windows\tasksche.exeCode function: 8_2_004018B9 CryptReleaseContext,8_2_004018B9

      Exploits

      barindex
      Source: global trafficTCP traffic: 192.168.2.148:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.149:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.146:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.147:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.140:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.141:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.144:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.145:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.142:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.143:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.159:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.157:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.158:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.151:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.152:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.150:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.155:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.156:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.153:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.154:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.126:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.247:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.127:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.248:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.124:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.245:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.125:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.246:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.128:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.249:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.129:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.240:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.122:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.243:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.123:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.244:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.120:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.241:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.121:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.242:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.97:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.137:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.96:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.138:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.99:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.135:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.98:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.136:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.139:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.250:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.130:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.251:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.91:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.90:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.93:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.133:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.254:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.92:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.134:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.95:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.131:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.252:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.94:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.132:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.253:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.104:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.225:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.105:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.226:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.102:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.223:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.103:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.224:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.108:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.229:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.109:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.106:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.227:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.107:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.228:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.100:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.221:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.101:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.222:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.220:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.115:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.236:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.116:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.237:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.113:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.234:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.114:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.235:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.119:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.117:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.238:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.118:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.239:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.111:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.232:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.112:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.233:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.230:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.110:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.231:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.203:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.204:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.201:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.202:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.207:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.208:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.205:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.206:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.200:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.209:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.214:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.215:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.212:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.213:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.218:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.219:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.216:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.217:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.210:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.211:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.39:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.38:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.42:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.41:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.44:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.43:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.46:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.45:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.48:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.47:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.40:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.28:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.27:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.29:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.31:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.30:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.33:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.32:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.35:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.34:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.37:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.36:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.17:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.16:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.19:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.18:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.20:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.22:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.21:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.24:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.23:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.26:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.25:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.11:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.10:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.13:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.12:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.15:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.14:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.2:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.1:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.180:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.181:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.8:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.7:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.9:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.4:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.3:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.6:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.5:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.86:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.85:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.88:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.87:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.89:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.184:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.185:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.80:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.182:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.183:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.82:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.188:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.81:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.189:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.84:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.186:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.83:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.187:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.191:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.192:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.190:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.75:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.74:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.77:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.76:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.79:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.78:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.195:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.196:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.193:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.194:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.71:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.199:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.70:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.73:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.197:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.72:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.198:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.64:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.63:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.66:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.168:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.65:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.169:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.68:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.67:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.69:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.162:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.163:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.160:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.161:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.60:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.166:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.167:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.62:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.164:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.61:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.165:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.170:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.49:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.53:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.52:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.55:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.179:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.54:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.57:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.56:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.59:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.58:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.173:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.174:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.171:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.172:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.177:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.178:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.51:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.175:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.50:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.176:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.148:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.149:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.146:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.147:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.140:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.141:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.144:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.145:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.142:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.143:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.159:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.157:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.158:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.151:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.152:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.150:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.155:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.156:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.153:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.154:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.126:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.247:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.127:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.248:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.124:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.245:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.125:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.246:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.128:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.249:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.129:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.240:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.122:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.243:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.123:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.244:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.120:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.241:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.121:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.242:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.97:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.137:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.96:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.138:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.99:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.135:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.98:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.136:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.139:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.250:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.130:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.251:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.91:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.90:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.93:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.133:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.254:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.92:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.134:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.95:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.131:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.252:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.94:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.132:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.253:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.104:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.225:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.105:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.226:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.102:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.223:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.103:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.224:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.108:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.229:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.109:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.106:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.227:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.107:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.228:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.100:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.221:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.101:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.222:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.220:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.115:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.236:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.116:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.237:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.113:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.234:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.114:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.235:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.119:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.117:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.238:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.118:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.239:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.111:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.232:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.112:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.233:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.230:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.110:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.231:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.203:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.204:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.201:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.202:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.207:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.208:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.205:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.206:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.200:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.209:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.214:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.215:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.212:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.213:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.218:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.219:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.216:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.217:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.210:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.211:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.39:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.38:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.42:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.41:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.44:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.43:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.46:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.45:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.48:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.47:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.40:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.28:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.27:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.29:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.31:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.30:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.33:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.32:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.35:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.34:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.37:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.36:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.17:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.16:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.19:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.18:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.20:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.22:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.21:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.24:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.23:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.26:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.25:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.11:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.10:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.13:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.12:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.15:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.14:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.2:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.1:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.180:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.181:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.8:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.7:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.9:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.4:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.3:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.6:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.5:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.86:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.85:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.88:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.87:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.89:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.184:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.185:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.80:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.182:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.183:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.82:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.188:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.81:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.189:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.84:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.186:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.83:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.187:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.191:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.192:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.190:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.75:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.74:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.77:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.76:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.79:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.78:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.195:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.196:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.193:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.194:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.71:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.199:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.70:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.73:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.197:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.72:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.198:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.64:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.63:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.66:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.168:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.65:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.169:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.68:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.67:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.69:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.162:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.163:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.160:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.161:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.60:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.166:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.167:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.62:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.164:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.61:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.165:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.170:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.49:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.53:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.52:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.55:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.179:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.54:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.57:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.56:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.59:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.58:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.173:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.174:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.171:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.172:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.177:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.178:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.51:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.175:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.50:445Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.176:445Jump to behavior
      Source: PxqvLJko3R.dllStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, DLL
      Source: unknownHTTPS traffic detected: 20.40.136.238:443 -> 192.168.2.5:49725 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.40.136.238:443 -> 192.168.2.5:49726 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 23.211.6.115:443 -> 192.168.2.5:49728 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 23.211.6.115:443 -> 192.168.2.5:49727 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 23.211.6.115:443 -> 192.168.2.5:49729 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 23.211.6.115:443 -> 192.168.2.5:49730 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.126.32.69:443 -> 192.168.2.5:50177 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.31.108.18:443 -> 192.168.2.5:50231 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.31.108.18:443 -> 192.168.2.5:50230 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.190.159.74:443 -> 192.168.2.5:50335 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.126.32.69:443 -> 192.168.2.5:50358 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.199.120.151:443 -> 192.168.2.5:50366 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.199.120.151:443 -> 192.168.2.5:50365 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.126.32.140:443 -> 192.168.2.5:50369 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.190.159.74:443 -> 192.168.2.5:50389 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.5:50392 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.5:50391 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.126.32.138:443 -> 192.168.2.5:50394 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:50411 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:50419 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:50423 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:50440 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:50440 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:50443 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.199.120.151:443 -> 192.168.2.5:50445 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.199.120.151:443 -> 192.168.2.5:50446 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:50448 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:50459 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:50468 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:50470 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:50474 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:50492 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:50495 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:50498 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:50504 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:50521 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:50544 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:50550 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:50575 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:50577 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:50578 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:50602 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:50604 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:50605 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.199.120.151:443 -> 192.168.2.5:50606 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.199.120.182:443 -> 192.168.2.5:50607 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:50608 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:50632 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:50634 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:50635 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:50644 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:50662 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:50663 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:50664 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:50669 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:50690 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:50692 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:50694 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:50702 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:50721 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:50722 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:50726 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:50749 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:50751 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:50754 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 80.67.82.235:443 -> 192.168.2.5:50811 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 80.67.82.235:443 -> 192.168.2.5:50813 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 80.67.82.235:443 -> 192.168.2.5:50812 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 80.67.82.235:443 -> 192.168.2.5:50814 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 80.67.82.235:443 -> 192.168.2.5:50841 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.199.120.85:443 -> 192.168.2.5:50928 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.199.120.182:443 -> 192.168.2.5:50934 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.199.120.182:443 -> 192.168.2.5:51397 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.199.120.85:443 -> 192.168.2.5:51454 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.199.120.182:443 -> 192.168.2.5:52104 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.152.110.14:443 -> 192.168.2.5:52252 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.199.120.182:443 -> 192.168.2.5:52288 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.152.110.14:443 -> 192.168.2.5:52335 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.152.110.14:443 -> 192.168.2.5:52382 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.152.110.14:443 -> 192.168.2.5:52392 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.238.103.94:443 -> 192.168.2.5:52486 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.152.110.14:443 -> 192.168.2.5:52493 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.152.110.14:443 -> 192.168.2.5:52541 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.152.110.14:443 -> 192.168.2.5:52606 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.152.110.14:443 -> 192.168.2.5:52658 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.54.89.106:443 -> 192.168.2.5:52723 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.54.89.106:443 -> 192.168.2.5:52741 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.152.110.14:443 -> 192.168.2.5:52797 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.54.89.106:443 -> 192.168.2.5:52841 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.152.110.14:443 -> 192.168.2.5:52898 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.54.89.106:443 -> 192.168.2.5:52953 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.54.89.106:443 -> 192.168.2.5:53002 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.152.110.14:443 -> 192.168.2.5:53018 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.54.89.106:443 -> 192.168.2.5:53082 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.152.110.14:443 -> 192.168.2.5:53131 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.199.120.151:443 -> 192.168.2.5:53141 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.199.120.151:443 -> 192.168.2.5:53737 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.199.120.85:443 -> 192.168.2.5:54526 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.199.120.151:443 -> 192.168.2.5:55657 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.199.120.151:443 -> 192.168.2.5:56483 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.199.120.151:443 -> 192.168.2.5:59326 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.199.120.182:443 -> 192.168.2.5:61604 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.199.120.85:443 -> 192.168.2.5:49633 version: TLS 1.2

      Networking

      barindex
      Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Wed, 20 Jul 2022 03:31:21 GMTContent-Type: text/htmlContent-Length: 607Connection: closeServer: cloudflareCF-RAY: 72d89f9cdfc89ba4-FRAData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 74 69 74 6c 65 3e 53 69 6e 6b 68 6f 6c 65 64 20 62 79 20 4b 72 79 70 74 6f 73 20 4c 6f 67 69 63 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 4b 72 79 70 74 6f 73 20 4c 6f 67 69 63 20 53 69 6e 6b 68 6f 6c 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 2f 73 74 61 74 69 63 2e 6b 72 79 70 74 6f 73 6c 6f 67 69 63 73 69 6e 6b 68 6f 6c 65 2e 63 6f 6d 2f 73 74 79 6c 65 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 2f 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 66 6c 61 74 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 65 6e 74 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 65 6e 74 2d 62 6f 78 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 69 67 2d 63 6f 6e 74 65 6e 74 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6c 65 61 72 22 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 68 31 3e 53 69 6e 6b 68 6f 6c 65 64 21 3c 2f 68 31 3e 3c 70 3e 54 68 69 73 20 64 6f 6d 61 69 6e 20 68 61 73 20 62 65 65 6e 20 73 69 6e 6b 68 6f 6c 65 64 20 62 79 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6b 72 79 70 74 6f 73 6c 6f 67 69 63 2e 63 6f 6d 22 3e 4b 72 79 70 74 6f 73 20 4c 6f 67 69 63 3c 2f 61 3e 2e 3c 2f 70 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html><html lang="en-us" class="no-js"><head><meta charset="utf-8"><title>Sinkholed by Kryptos Logic</title><meta name="description" content="Kryptos Logic Sinkhole"><meta name="viewport" content="width=device-width, initial-scale=1.0"><link href="//static.kryptoslogicsinkhole.com/style.css" rel="stylesheet" type="text/css"/></head><body class="flat"><div class="content"><div class="content-box"><div class="big-content"><div class="clear"></div></div><h1>Sinkholed!</h1><p>This domain has been sinkholed by <a href="https://www.kryptoslogic.com">Kryptos Logic</a>.</p></div></div></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Wed, 20 Jul 2022 03:31:23 GMTContent-Type: text/htmlContent-Length: 607Connection: closeServer: cloudflareCF-RAY: 72d89fa66c7a9b9b-FRAData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 74 69 74 6c 65 3e 53 69 6e 6b 68 6f 6c 65 64 20 62 79 20 4b 72 79 70 74 6f 73 20 4c 6f 67 69 63 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 4b 72 79 70 74 6f 73 20 4c 6f 67 69 63 20 53 69 6e 6b 68 6f 6c 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 2f 73 74 61 74 69 63 2e 6b 72 79 70 74 6f 73 6c 6f 67 69 63 73 69 6e 6b 68 6f 6c 65 2e 63 6f 6d 2f 73 74 79 6c 65 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 2f 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 66 6c 61 74 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 65 6e 74 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 65 6e 74 2d 62 6f 78 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 69 67 2d 63 6f 6e 74 65 6e 74 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6c 65 61 72 22 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 68 31 3e 53 69 6e 6b 68 6f 6c 65 64 21 3c 2f 68 31 3e 3c 70 3e 54 68 69 73 20 64 6f 6d 61 69 6e 20 68 61 73 20 62 65 65 6e 20 73 69 6e 6b 68 6f 6c 65 64 20 62 79 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6b 72 79 70 74 6f 73 6c 6f 67 69 63 2e 63 6f 6d 22 3e 4b 72 79 70 74 6f 73 20 4c 6f 67 69 63 3c 2f 61 3e 2e 3c 2f 70 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html><html lang="en-us" class="no-js"><head><meta charset="utf-8"><title>Sinkholed by Kryptos Logic</title><meta name="description" content="Kryptos Logic Sinkhole"><meta name="viewport" content="width=device-width, initial-scale=1.0"><link href="//static.kryptoslogicsinkhole.com/style.css" rel="stylesheet" type="text/css"/></head><body class="flat"><div class="content"><div class="content-box"><div class="big-content"><div class="clear"></div></div><h1>Sinkholed!</h1><p>This domain has been sinkholed by <a href="https://www.kryptoslogic.com">Kryptos Logic</a>.</p></div></div></body></html>
      Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Wed, 20 Jul 2022 03:31:25 GMTContent-Type: text/htmlContent-Length: 607Connection: closeServer: cloudflareCF-RAY: 72d89fb36c245c92-FRAData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 74 69 74 6c 65 3e 53 69 6e 6b 68 6f 6c 65 64 20 62 79 20 4b 72 79 70 74 6f 73 20 4c 6f 67 69 63 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 4b 72 79 70 74 6f 73 20 4c 6f 67 69 63 20 53 69 6e 6b 68 6f 6c 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 2f 73 74 61 74 69 63 2e 6b 72 79 70 74 6f 73 6c 6f 67 69 63 73 69 6e 6b 68 6f 6c 65 2e 63 6f 6d 2f 73 74 79 6c 65 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 2f 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 66 6c 61 74 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 65 6e 74 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 65 6e 74 2d 62 6f 78 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 69 67 2d 63 6f 6e 74 65 6e 74 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6c 65 61 72 22 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 68 31 3e 53 69 6e 6b 68 6f 6c 65 64 21 3c 2f 68 31 3e 3c 70 3e 54 68 69 73 20 64 6f 6d 61 69 6e 20 68 61 73 20 62 65 65 6e 20 73 69 6e 6b 68 6f 6c 65 64 20 62 79 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6b 72 79 70 74 6f 73 6c 6f 67 69 63 2e 63 6f 6d 22 3e 4b 72 79 70 74 6f 73 20 4c 6f 67 69 63 3c 2f 61 3e 2e 3c 2f 70 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html><html lang="en-us" class="no-js"><head><meta charset="utf-8"><title>Sinkholed by Kryptos Logic</title><meta name="description" content="Kryptos Logic Sinkhole"><meta name="viewport" content="width=device-width, initial-scale=1.0"><link href="//static.kryptoslogicsinkhole.com/style.css" rel="stylesheet" type="text/css"/></head><body class="flat"><div class="content"><div class="content-box"><div class="big-content"><div class="clear"></div></div><h1>Sinkholed!</h1><p>This domain has been sinkholed by <a href="https://www.kryptoslogic.com">Kryptos Logic</a>.</p></div></div></body></html>
      Source: TrafficSnort IDS: 2024291 ET TROJAN Possible WannaCry DNS Lookup 1 192.168.2.5:53757 -> 8.8.8.8:53
      Source: TrafficSnort IDS: 2024298 ET TROJAN W32/WannaCry.Ransomware Killswitch Domain HTTP Request 1 192.168.2.5:49754 -> 104.16.173.80:80
      Source: TrafficSnort IDS: 2031515 ET TROJAN Known Sinkhole Response Kryptos Logic 104.16.173.80:80 -> 192.168.2.5:49754
      Source: TrafficSnort IDS: 2024291 ET TROJAN Possible WannaCry DNS Lookup 1 192.168.2.5:54322 -> 8.8.8.8:53
      Source: TrafficSnort IDS: 2024298 ET TROJAN W32/WannaCry.Ransomware Killswitch Domain HTTP Request 1 192.168.2.5:49757 -> 104.16.173.80:80
      Source: TrafficSnort IDS: 2031515 ET TROJAN Known Sinkhole Response Kryptos Logic 104.16.173.80:80 -> 192.168.2.5:49757
      Source: TrafficSnort IDS: 2024291 ET TROJAN Possible WannaCry DNS Lookup 1 192.168.2.5:62704 -> 8.8.8.8:53
      Source: TrafficSnort IDS: 2024298 ET TROJAN W32/WannaCry.Ransomware Killswitch Domain HTTP Request 1 192.168.2.5:49782 -> 104.17.244.81:80
      Source: TrafficSnort IDS: 2031515 ET TROJAN Known Sinkhole Response Kryptos Logic 104.17.244.81:80 -> 192.168.2.5:49782
      Source: global trafficTCP traffic: Count: 26 IPs: 84.199.107.28,84.199.107.25,84.199.107.24,84.199.107.23,84.199.107.22,84.199.107.21,84.199.107.20,84.199.107.3,84.199.107.4,84.199.107.1,84.199.107.2,84.199.107.19,84.199.107.18,84.199.107.17,84.199.107.16,84.199.107.15,84.199.107.14,84.199.107.7,84.199.107.13,84.199.107.12,84.199.107.8,84.199.107.11,84.199.107.5,84.199.107.10,84.199.107.6,84.199.107.9
      Source: Joe Sandbox ViewJA3 fingerprint: bd0bf25947d4a37404f0424edf4db9ad
      Source: Joe Sandbox ViewJA3 fingerprint: 9e10692f1b7f78228b2d4e424db3a98c
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.comCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.comCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.comCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /image/apps.16574.13571498826857201.00a9d390-581f-492c-b148-b2ce81649480.6a6f592e-efa9-4bb0-b008-7c3422ab3313?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /image/apps.15881.13753891519397067.8011a592-e549-44a6-8073-41dcd83eddbe.bcf361e4-21f7-429d-877a-6c55c1b655ff?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /image/apps.2052.9007199266247846.b5c49955-e050-4553-b8e4-0e223ed6c5a1.a0c3decd-308f-4f06-bcfb-2aa4f3afe248?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /image/apps.18694.9007199266247846.b5c49955-e050-4553-b8e4-0e223ed6c5a1.4e8e78d2-c2c2-4c02-8d8c-46ac3b2419e7?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /image/apps.18858.9007199266246227.c596c546-6fcb-4260-935c-19bc24b971ef.1b03c26f-1753-4221-9ab1-4581f098723d?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /image/apps.10288.13753891519397067.8011a592-e549-44a6-8073-41dcd83eddbe.12bb65f7-1014-4469-bb2e-59f575e79b05?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /image/apps.20893.13571498826857201.00a9d390-581f-492c-b148-b2ce81649480.acc28f88-50de-4aaf-abfc-ad1da8b04cd0?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /image/apps.256.14495311847124170.e89a4dce-fd9a-4a10-b8e4-a6c3aa1c055e.ca4cbefc-0ab0-4144-90c1-07f5250c8c21?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /image/apps.40093.9007199266285780.3d16d9fa-052b-42c5-ba7d-a5688e3dda24.e6964d6a-18a4-4746-9238-9f0acc233a65?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /image/apps.39478.14495311847124170.e89a4dce-fd9a-4a10-b8e4-a6c3aa1c055e.8ad1b690-ff36-44fa-8afc-0dc5bed1273c?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /image/apps.49525.13510798887047136.8a1815b2-017c-48c8-80cc-ca4d1ae5c8cf.2f6b9bdf-a4fc-42d8-aea0-65c437755b78?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /image/apps.58298.9007199266285780.3d16d9fa-052b-42c5-ba7d-a5688e3dda24.55988ee1-bd9b-4322-980a-a610abdc7713?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /image/apps.616.13510798887047136.8a1815b2-017c-48c8-80cc-ca4d1ae5c8cf.d81cfd95-c9fd-48e0-8fc3-36ff7b9e590a?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /image/apps.64128.9007199266246227.c596c546-6fcb-4260-935c-19bc24b971ef.d58015ff-2fcf-4113-975b-e873039b6d86?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /image/apps.10318.9007199266246761.cc710c1e-2e5d-4241-97cb-d944f43f9af1.8cf0ef1a-60ff-4508-85ab-fd3d7f02c6a3?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /image/apps.13224.9007199266243744.1d2d3767-9bde-47ad-95c6-81ccd5714dd0.9547b9f0-b1dc-4352-9dc9-7ea6f4eef5c3?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /image/apps.18124.9007199266244427.c75d2ced-a383-40dc-babd-1ad2ceb13c86.afc6c372-c7a8-4eda-94fb-541bbb081d14?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /image/apps.16957.14618985536919905.4b30e4f3-f7a1-4421-840c-2cc97b10e8e0.aef04b90-a221-4ea5-a05d-0d51ac792471?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /image/apps.15982.13510798883386282.38bb6176-27af-4000-85dd-12a4c12514f2.7bbbe321-5273-45d0-814e-74f2065197d3?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /image/apps.19460.9007199266243744.1d2d3767-9bde-47ad-95c6-81ccd5714dd0.304469a1-c8b6-4cdc-aa11-eaa96e2fdfd6?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /image/apps.23070.9007199266246761.cc710c1e-2e5d-4241-97cb-d944f43f9af1.8e7acf32-4622-490b-b63f-0ba9c0d9a24e?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /image/apps.32938.13925855090824389.09f473d9-ce97-499c-9d53-c21e8f64ee62.721cfb02-7935-45dc-9d66-2d6e6b2ff76c?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /image/apps.31225.13576748414566955.3d986480-8c1e-4271-9c7c-a90619002084.3ffd9abd-094d-4594-b6c3-8e079298b84b?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /image/apps.31660.13925855090824389.09f473d9-ce97-499c-9d53-c21e8f64ee62.9cf7ca2f-497e-4cb1-be08-431c9fcc4d54?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /image/apps.41671.13634052595610511.c45457c9-b4af-46b0-8e61-8d7c0aec3f56.86b1d82d-8b47-4bda-99fc-8a1db0a7ac9d?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /image/apps.5075.9007199266244427.c75d2ced-a383-40dc-babd-1ad2ceb13c86.f329a73d-1ae8-4445-aa4c-bf40f3c5d62d?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /image/apps.51843.9007199266243449.90709ce3-050c-4cef-8d4a-9ef213b89ef2.c13e8407-eaf8-447a-a5d6-9abd8bc2c1f3?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /image/apps.54562.13634052595610511.c45457c9-b4af-46b0-8e61-8d7c0aec3f56.24af4abe-62f8-404b-b1a9-ee8fe4d32d94?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /image/apps.54145.14618985536919905.4b30e4f3-f7a1-4421-840c-2cc97b10e8e0.0df01b4e-7fca-47eb-b3d7-95ba7990754d?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /image/apps.55990.13510798886747090.a0953092-5fc3-46f0-aefa-796cb3a9b90b.1c9f2174-7e18-48ba-af90-e569a2444a83?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /image/apps.56668.13510798883386282.38bb6176-27af-4000-85dd-12a4c12514f2.a2d9522a-f7d1-4f21-9ea4-8ba298101695?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /image/apps.59367.13510798885854323.dbec43fa-fcea-4036-9b1c-96de66922c18.da850a8e-5b3f-49fd-b3dc-6a8c0db400e4?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /image/apps.62687.13510798885854323.6a8c11ad-84e9-4247-9ba9-ab3742bdbb87.e61dfadd-3bdd-4f66-beb1-6bb763b60b02?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /image/apps.65344.13576748414566955.3d986480-8c1e-4271-9c7c-a90619002084.2a7e9f85-6e2d-4bc7-ad81-13196f5baf00?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /image/apps.7873.9007199266243449.90709ce3-050c-4cef-8d4a-9ef213b89ef2.7885dc21-4015-4284-a596-d3d24cf6c1b8?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /image/apps.8341.13510798886747090.a0953092-5fc3-46f0-aefa-796cb3a9b90b.fc0c6be7-c064-44dc-a7df-81e7097e3c93?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.27716.00; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 3592Host: login.live.com
      Source: global trafficHTTP traffic detected: POST /ppsecure/deviceaddcredential.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.27716.00; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 7598Host: login.live.com
      Source: global trafficHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.27716.00; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 3592Host: login.live.com
      Source: global trafficHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.29340.5; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 3592Host: login.live.com
      Source: global trafficHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.29340.5; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 3592Host: login.live.com
      Source: global trafficHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.29340.5; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 3592Host: login.live.com
      Source: global trafficHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.29340.5; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 4740Host: login.live.com
      Source: global trafficHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.27716.00; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 4659Host: login.live.com
      Source: global trafficHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.27716.00; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 4659Host: login.live.com
      Source: global trafficHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.29340.5; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 4714Host: login.live.com
      Source: global trafficHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.29340.5; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 4740Host: login.live.com
      Source: global trafficHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.29340.5; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 4740Host: login.live.com
      Source: global trafficHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.29340.5; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 4714Host: login.live.com
      Source: global trafficHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.29340.5; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 4740Host: login.live.com
      Source: global trafficHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.29340.5; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 4794Host: login.live.com
      Source: global trafficHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.29340.5; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 4740Host: login.live.com
      Source: global trafficHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.29340.5; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 4714Host: login.live.com
      Source: global trafficHTTP traffic detected: GET /proactive/v2/spark?cc=US&setLang=en-US HTTP/1.1X-Search-CortanaAvailableCapabilities: CortanaExperience,SpeechLanguageX-Search-SafeSearch: ModerateAccept-Encoding: gzip, deflateX-Device-MachineId: {A2AB526A-D38D-4FC9-8BA0-E34B8D6354E8}X-Device-IsBatteryCertified: falseX-UserAgeClass: UnknownX-BM-Market: USX-BM-DateFormat: M/d/yyyyX-CortanaAccessAboveLock: falseX-Device-OSSKU: 48X-Device-IsBatteryEnabled: falseX-Device-NetworkType: ethernetX-BM-DTZ: -420X-BM-FirstEnabledTime: 132061340710069592X-DeviceID: 0100748C0900F045X-VoiceActivationOn: falseX-Device-AudioCapture: Microphone (High Definition Audio Device)X-Search-TimeZone: Bias=480; DaylightBias=-60; TimeZoneKeyName=Pacific Standard TimeX-BM-Theme: 000000;0078d7X-Search-RPSToken: t%3DEwDYAkR8BAAUcvamItSE/vUHpyZRp3BeyOJPQDsAATQvfd8ReSZtNIz829P9uLDlFen0ToFRsDv0aP6ufmxUci9j5X4ibenPAdRwsdBi4k8%2BoYMLd2w0rIzMZSJtjNFWX3t4uOxqgKjh0UeBEZNK0tgezxA8GnDsEl7yy9GfZpFRZxE45ATDgwFq%2BqzVA/vaSNF1koNEq5VKTBjSHGFo1hLQ8JLf/0rSwF9o6iL4J9H8c0Pj/ASbnSFPM3leBOvHIG%2BWGxX7x8UV9rsIwm/X505o1UwncU5zbWeeifEeSuNQq4U5u4nqNsnRgNUu41IUxQwGeIGIfSmQHcV%2Bb1tGEm3lRs5hh37Lhxh9kozhWsfYgXGIRA8ABn5GJ13gKEIDZgAACFclyU8yBgYbqAFW9A5rGV9y3UFPgdXc3Ai4xvjnvFkuQRNmgf/VLJHFQs3uTMKJnkO5wi5%2BG52EQb3dF3YqbEottWpI0vbml9OkQUbIuF8PK/VzoFxA4feSg8zAFomwQqg7SOIWMkSY9yIc8fk5s%2B18Xo6vykrMXZzVJ9pqfybXHgJguIzUIdmaDAc/7PerK0A2NGBEENLUUmABUjcMMd2LoYGIaqExHdkQkCTluqoK0soi01yxOtlYAhBUw0myxNWDEK2BYo3BNcUrHy7Q%2B1SbjNVMAyWqFTBU9NcxO82MgTl60HJcOEZQ06q8vEd6i0C9XOoa%2BYF/oezD5XH8paLJubdIy8A0buavwNzQXeTQs2eGrVcAht7CxpkarUj5dNrrJSgvBI/BZQSPyWUzB9uTTHZIpgNPnYAfHqh1tLJqjoEI2sYOglktDIVhbe%2BN5SBq97blw5mBf%2BF9MCW4tAp32J5wveaF8pT5qRDFaDzy9O02Pk%2BiYpOtcQYHUCZmY8mBMXgAYh5cmGFQ5GZldtkNskvTWnzlONOZMyd3pbXWLx9Gy3pPPvvHICzy44xvhpF%2B1gE%3D%26p%3DX-Agent-DeviceId: 0100748C0900F045X-BM-CBT: 1658320257User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.10.7.17134; 10.0.0.0.17134.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134X-Device-isOptin: trueAccept-language: en-US, enX-Device-IsEnergyHero: falseX-Device-Touch: falseX-Device-ClientSession: 21628DC7361C44098B9C3F791B6856C8X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIX-BM-ClientFeatures: pbitcpdisabled,AmbientWidescreen,rs1musicprod,CortanaSPAXamlHeaderHost: www.bing.comConnection: Keep-AliveCookie: MUID=0BA1234E3B2140EBA8746E9F98F8CAA3
      Source: global trafficHTTP traffic detected: GET /client/config?cc=US&setlang=en-US HTTP/1.1X-Search-CortanaAvailableCapabilities: CortanaExperience,SpeechLanguageX-Search-SafeSearch: ModerateAccept-Encoding: gzip, deflateX-Device-MachineId: {A2AB526A-D38D-4FC9-8BA0-E34B8D6354E8}X-UserAgeClass: UnknownX-BM-Market: USX-BM-DateFormat: M/d/yyyyX-CortanaAccessAboveLock: falseX-Device-OSSKU: 48X-BM-DTZ: -420X-BM-FirstEnabledTime: 132061340710069592X-DeviceID: 0100748C0900F045X-Search-TimeZone: Bias=480; DaylightBias=-60; TimeZoneKeyName=Pacific Standard TimeX-BM-Theme: 000000;0078d7X-Search-RPSToken: t%3DEwDYAkR8BAAUcvamItSE/vUHpyZRp3BeyOJPQDsAATQvfd8ReSZtNIz829P9uLDlFen0ToFRsDv0aP6ufmxUci9j5X4ibenPAdRwsdBi4k8%2BoYMLd2w0rIzMZSJtjNFWX3t4uOxqgKjh0UeBEZNK0tgezxA8GnDsEl7yy9GfZpFRZxE45ATDgwFq%2BqzVA/vaSNF1koNEq5VKTBjSHGFo1hLQ8JLf/0rSwF9o6iL4J9H8c0Pj/ASbnSFPM3leBOvHIG%2BWGxX7x8UV9rsIwm/X505o1UwncU5zbWeeifEeSuNQq4U5u4nqNsnRgNUu41IUxQwGeIGIfSmQHcV%2Bb1tGEm3lRs5hh37Lhxh9kozhWsfYgXGIRA8ABn5GJ13gKEIDZgAACFclyU8yBgYbqAFW9A5rGV9y3UFPgdXc3Ai4xvjnvFkuQRNmgf/VLJHFQs3uTMKJnkO5wi5%2BG52EQb3dF3YqbEottWpI0vbml9OkQUbIuF8PK/VzoFxA4feSg8zAFomwQqg7SOIWMkSY9yIc8fk5s%2B18Xo6vykrMXZzVJ9pqfybXHgJguIzUIdmaDAc/7PerK0A2NGBEENLUUmABUjcMMd2LoYGIaqExHdkQkCTluqoK0soi01yxOtlYAhBUw0myxNWDEK2BYo3BNcUrHy7Q%2B1SbjNVMAyWqFTBU9NcxO82MgTl60HJcOEZQ06q8vEd6i0C9XOoa%2BYF/oezD5XH8paLJubdIy8A0buavwNzQXeTQs2eGrVcAht7CxpkarUj5dNrrJSgvBI/BZQSPyWUzB9uTTHZIpgNPnYAfHqh1tLJqjoEI2sYOglktDIVhbe%2BN5SBq97blw5mBf%2BF9MCW4tAp32J5wveaF8pT5qRDFaDzy9O02Pk%2BiYpOtcQYHUCZmY8mBMXgAYh5cmGFQ5GZldtkNskvTWnzlONOZMyd3pbXWLx9Gy3pPPvvHICzy44xvhpF%2B1gE%3D%26p%3DX-Agent-DeviceId: 0100748C0900F045X-BM-CBT: 1658320257User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.10.7.17134; 10.0.0.0.17134.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134X-Device-isOptin: trueAccept-language: en-US, enX-Device-Touch: falseX-Device-ClientSession: 21628DC7361C44098B9C3F791B6856C8X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIX-BM-ClientFeatures: pbitcpdisabled,AmbientWidescreen,rs1musicprod,CortanaSPAXamlHeaderHost: www.bing.comConnection: Keep-AliveCookie: MUID=0BA1234E3B2140EBA8746E9F98F8CAA3
      Source: global trafficHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.29340.5; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 4740Host: login.live.com
      Source: global trafficHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.29340.5; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 4635Host: login.live.com
      Source: global trafficHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.29340.5; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 4740Host: login.live.com
      Source: global trafficHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.29340.5; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 4796Host: login.live.com
      Source: global trafficHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.29340.5; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 4796Host: login.live.com
      Source: global trafficHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.29340.5; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 4796Host: login.live.com
      Source: global trafficHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.29340.5; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 4796Host: login.live.com
      Source: global trafficHTTP traffic detected: GET /cms/api/am/imageFileData/RWz34m?ver=251e HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: img-prod-cms-rt-microsoft-com.akamaized.netConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /cms/api/am/imageFileData/RE4PtWe?ver=aadd HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: img-prod-cms-rt-microsoft-com.akamaized.netConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /cms/api/am/imageFileData/RWyZsw?ver=ee49 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: img-prod-cms-rt-microsoft-com.akamaized.netConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /cms/api/am/imageFileData/RWHg6P?ver=f892 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: img-prod-cms-rt-microsoft-com.akamaized.netConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /cms/api/am/imageFileData/RE4Pjc1?ver=a739 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: img-prod-cms-rt-microsoft-com.akamaized.netConnection: Keep-Alive
      Source: unknownNetwork traffic detected: IP country count 19
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
      Source: unknownNetwork traffic detected: HTTP traffic on port 50749 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50726 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 52496 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50498 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52919
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
      Source: unknownNetwork traffic detected: HTTP traffic on port 52335 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
      Source: unknownNetwork traffic detected: HTTP traffic on port 50635 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50360 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50504
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
      Source: unknownNetwork traffic detected: HTTP traffic on port 50578 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 52541 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50417 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50440 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50749
      Source: unknownNetwork traffic detected: HTTP traffic on port 53018 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
      Source: unknownNetwork traffic detected: HTTP traffic on port 54309 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50634
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
      Source: unknownNetwork traffic detected: HTTP traffic on port 50359 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50634 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50754
      Source: unknownNetwork traffic detected: HTTP traffic on port 50577 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50635
      Source: unknownNetwork traffic detected: HTTP traffic on port 50416 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 52953 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52816
      Source: unknownNetwork traffic detected: HTTP traffic on port 50521 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50751
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59326
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50632
      Source: unknownNetwork traffic detected: HTTP traffic on port 52392 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50544 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50644
      Source: unknownNetwork traffic detected: HTTP traffic on port 54344 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 52919 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 52608 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50521
      Source: unknownNetwork traffic detected: HTTP traffic on port 50841 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 54196 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49383 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50812
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50811
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50814
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50813
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50934
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
      Source: unknownNetwork traffic detected: HTTP traffic on port 52104 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 54526 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54064
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56483
      Source: unknownNetwork traffic detected: HTTP traffic on port 53020 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
      Source: unknownNetwork traffic detected: HTTP traffic on port 50335 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50702
      Source: unknownNetwork traffic detected: HTTP traffic on port 52841 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
      Source: unknownNetwork traffic detected: HTTP traffic on port 50694 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54196
      Source: unknownNetwork traffic detected: HTTP traffic on port 52898 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54191
      Source: unknownNetwork traffic detected: HTTP traffic on port 54345 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61604
      Source: unknownNetwork traffic detected: HTTP traffic on port 53131 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
      Source: unknownNetwork traffic detected: HTTP traffic on port 52725 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50722
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49513
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50721
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49633
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50602
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50605
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50726
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52905
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50604
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50607
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50606
      Source: unknownNetwork traffic detected: HTTP traffic on port 50358 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 51397 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50841
      Source: unknownNetwork traffic detected: HTTP traffic on port 54334 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50474 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50608
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
      Source: unknownNetwork traffic detected: HTTP traffic on port 50369 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50644 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
      Source: unknownNetwork traffic detected: HTTP traffic on port 50443 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50578
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50338
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50459
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50692
      Source: unknownNetwork traffic detected: HTTP traffic on port 50392 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50694
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50575
      Source: unknownNetwork traffic detected: HTTP traffic on port 50632 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50335
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50577
      Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 56483 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50468
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53737
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52640
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50342
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50341
      Source: unknownNetwork traffic detected: HTTP traffic on port 52606 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50470
      Source: unknownNetwork traffic detected: HTTP traffic on port 52665 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 54410 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50608 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50359
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50358
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52899
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52658
      Source: unknownNetwork traffic detected: HTTP traffic on port 61604 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50230
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52893
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50474
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50231
      Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52898
      Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52780
      Source: unknownNetwork traffic detected: HTTP traffic on port 54245 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50360
      Source: unknownNetwork traffic detected: HTTP traffic on port 52780 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50385 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50419 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50369
      Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50362
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52541
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50361
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52542
      Source: unknownNetwork traffic detected: HTTP traffic on port 50393 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52661
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50366
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50365
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50368
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51454
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52665
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52786
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50492
      Source: unknownNetwork traffic detected: HTTP traffic on port 54267 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 52441 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
      Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50414
      Source: unknownNetwork traffic detected: HTTP traffic on port 50934 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50416
      Source: unknownNetwork traffic detected: HTTP traffic on port 50504 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50415
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50417
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50419
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52838
      Source: unknownNetwork traffic detected: HTTP traffic on port 52288 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49383
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49382
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50410
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52953
      Source: unknownNetwork traffic detected: HTTP traffic on port 50338 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50411
      Source: unknownNetwork traffic detected: HTTP traffic on port 52723 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50410 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50184 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50607 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50362 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 52486 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52725
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50669
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52602
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52723
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52845
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52608
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52606
      Source: unknownNetwork traffic detected: HTTP traffic on port 50702 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50300
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50421
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50663
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50662
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50423
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50544
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52841
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50664
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50422
      Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 52640 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50663 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50361 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 54127 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 52382 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50550
      Source: unknownNetwork traffic detected: HTTP traffic on port 50394 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 52838 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49382 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50446
      Source: unknownNetwork traffic detected: HTTP traffic on port 54105 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 52816 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50448
      Source: unknownNetwork traffic detected: HTTP traffic on port 50421 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50440
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50445
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52741
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52742
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52500
      Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 51454 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50690
      Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50177
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54410
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54416
      Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50184
      Source: unknownNetwork traffic detected: HTTP traffic on port 50366 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50389 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50664 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 52742 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54309
      Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50423 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51397
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52486
      Source: unknownNetwork traffic detected: HTTP traffic on port 52845 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52493
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52252
      Source: unknownNetwork traffic detected: HTTP traffic on port 50812 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 54064 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49513 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50470 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50445 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50550 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50422 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51166
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52496
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53104
      Source: unknownNetwork traffic detected: HTTP traffic on port 54191 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50813 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52382
      Source: unknownNetwork traffic detected: HTTP traffic on port 50492 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54329
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54203
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55657
      Source: unknownNetwork traffic detected: HTTP traffic on port 53104 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 54168 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50411 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 51232 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52392
      Source: unknownNetwork traffic detected: HTTP traffic on port 52684 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 52741 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50365 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50606 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 53002 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 59326 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52552
      Source: unknownNetwork traffic detected: HTTP traffic on port 50722 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50495
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50498
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52797
      Source: unknownNetwork traffic detected: HTTP traffic on port 53081 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 52893 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50230 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50754 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 51166 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50387 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50662 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51232
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52684
      Source: unknownNetwork traffic detected: HTTP traffic on port 50391 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50385
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52441
      Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50387
      Source: unknownNetwork traffic detected: HTTP traffic on port 53141 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50389
      Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50391
      Source: unknownNetwork traffic detected: HTTP traffic on port 52661 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50393
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50392
      Source: unknownNetwork traffic detected: HTTP traffic on port 50342 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 52500 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50604 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50468 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50394
      Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52335
      Source: unknownNetwork traffic detected: HTTP traffic on port 50341 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50605 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50446 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50721 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54526
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54403
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52104
      Source: unknownNetwork traffic detected: HTTP traffic on port 50814 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 54416 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 53082 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50231 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50575 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50414 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50690 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 52252 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 52493 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54261
      Source: unknownNetwork traffic detected: HTTP traffic on port 54273 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 53737 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50448 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54267
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54387
      Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50300 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54273
      Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 54261 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 52905 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 54203 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 52658 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50368 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 52899 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 54329 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 52786 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54168
      Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53082
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53081
      Source: unknownNetwork traffic detected: HTTP traffic on port 52797 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50928
      Source: unknownNetwork traffic detected: HTTP traffic on port 50495 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
      Source: unknownNetwork traffic detected: HTTP traffic on port 50928 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54334
      Source: unknownNetwork traffic detected: HTTP traffic on port 55657 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53002
      Source: unknownNetwork traffic detected: HTTP traffic on port 50811 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53131
      Source: unknownNetwork traffic detected: HTTP traffic on port 54122 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
      Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
      Source: unknownNetwork traffic detected: HTTP traffic on port 54403 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52288
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54345
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54344
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53018
      Source: unknownNetwork traffic detected: HTTP traffic on port 49633 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 52602 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54105
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53020
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53141
      Source: unknownNetwork traffic detected: HTTP traffic on port 52552 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50459 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50751 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 52542 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 54133 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54122
      Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50415 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54245
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54127
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54133
      Source: unknownNetwork traffic detected: HTTP traffic on port 50692 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50669 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 54387 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 50602 -> 443
      Source: unknownTCP traffic detected without corresponding DNS query: 20.40.136.238
      Source: unknownTCP traffic detected without corresponding DNS query: 20.40.136.238
      Source: unknownTCP traffic detected without corresponding DNS query: 20.40.136.238
      Source: unknownTCP traffic detected without corresponding DNS query: 20.40.136.238
      Source: unknownTCP traffic detected without corresponding DNS query: 20.40.136.238
      Source: unknownTCP traffic detected without corresponding DNS query: 20.40.136.238
      Source: unknownTCP traffic detected without corresponding DNS query: 20.40.136.238
      Source: unknownTCP traffic detected without corresponding DNS query: 20.40.136.238
      Source: unknownTCP traffic detected without corresponding DNS query: 20.40.136.238
      Source: unknownTCP traffic detected without corresponding DNS query: 20.40.136.238
      Source: unknownTCP traffic detected without corresponding DNS query: 20.40.136.238
      Source: unknownTCP traffic detected without corresponding DNS query: 20.40.136.238
      Source: unknownTCP traffic detected without corresponding DNS query: 20.40.136.238
      Source: unknownTCP traffic detected without corresponding DNS query: 20.40.136.238
      Source: unknownTCP traffic detected without corresponding DNS query: 20.40.136.238
      Source: unknownTCP traffic detected without corresponding DNS query: 20.40.136.238
      Source: unknownTCP traffic detected without corresponding DNS query: 20.40.136.238
      Source: unknownTCP traffic detected without corresponding DNS query: 20.40.136.238
      Source: unknownTCP traffic detected without corresponding DNS query: 20.40.136.238
      Source: unknownTCP traffic detected without corresponding DNS query: 20.40.136.238
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
      Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
      Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
      Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
      Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
      Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
      Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
      Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
      Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
      Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
      Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
      Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
      Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
      Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
      Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
      Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
      Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
      Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
      Source: svchost.exe, 00000016.00000003.685678397.000001B2C116D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify - Music and Podcasts","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"podcasts","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG", equals www.facebook.com (Facebook)
      Source: svchost.exe, 00000016.00000003.685678397.000001B2C116D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify - Music and Podcasts","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"podcasts","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG", equals www.twitter.com (Twitter)
      Source: svchost.exe, 00000016.00000003.685695047.000001B2C117E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000016.00000003.685678397.000001B2C116D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify - Music and Podcasts","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"podcasts","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductUnifiedApp;3","ProductId":"9NCBCSZSJRSB","Properties":{"PackageFamilyName":"SpotifyAB.SpotifyMusic_zpdnekdrzrea0","PackageIdentityName":"SpotifyAB.SpotifyMusic","PublisherCertificateName":"CN=453637B3-4E12-4CDF-B0D3-2A3C863BF6EF","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"ceac5d3f-8a4f-40e1-9a67-76d9108c7cb5"},{"IdType":"LegacyWindowsPhoneProductId","Value":"caac1b9d-621b-4f96-b143-e10e1397740a"},{"IdType":"XboxTitleId","Value":"1681279293"}],"IngestionSource":"DCE","IsMicrosoftProduct":false,"PreferredSkuId":"0010","ProductType":"Application","ValidationData":{"PassedValidation":false,"RevisionId":"2022-07-11T16:37:37.4991749Z||.||58dfb4d5-be7e-424e-8739-cac99224843f||1152921505695035586||Null||fullrelease","ValidationResultUri":""},"MerchandizingTags":[],"PartD":"","ProductFamily":"Apps","ProductKind":"Application","DisplaySkuAvailab
      Source: svchost.exe, 00000016.00000003.685695047.000001B2C117E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000016.00000003.685678397.000001B2C116D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify - Music and Podcasts","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"podcasts","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductUnifiedApp;3","ProductId":"9NCBCSZSJRSB","Properties":{"PackageFamilyName":"SpotifyAB.SpotifyMusic_zpdnekdrzrea0","PackageIdentityName":"SpotifyAB.SpotifyMusic","PublisherCertificateName":"CN=453637B3-4E12-4CDF-B0D3-2A3C863BF6EF","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"ceac5d3f-8a4f-40e1-9a67-76d9108c7cb5"},{"IdType":"LegacyWindowsPhoneProductId","Value":"caac1b9d-621b-4f96-b143-e10e1397740a"},{"IdType":"XboxTitleId","Value":"1681279293"}],"IngestionSource":"DCE","IsMicrosoftProduct":false,"PreferredSkuId":"0010","ProductType":"Application","ValidationData":{"PassedValidation":false,"RevisionId":"2022-07-11T16:37:37.4991749Z||.||58dfb4d5-be7e-424e-8739-cac99224843f||1152921505695035586||Null||fullrelease","ValidationResultUri":""},"MerchandizingTags":[],"PartD":"","ProductFamily":"Apps","ProductKind":"Application","DisplaySkuAvailab
      Source: svchost.exe, 0000000D.00000002.838876679.00000220D0088000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000016.00000003.696930836.000001B2C110A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000016.00000002.727272818.000001B2C1100000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
      Source: svchost.exe, 0000000D.00000002.838693476.00000220D0000000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000016.00000002.727171669.000001B2C08EC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.ver)
      Source: svchost.exe, 00000016.00000003.703043744.000001B2C1188000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000016.00000003.702806396.000001B2C119A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://help.disneyplus.com.
      Source: mssecsvc.exe.2.drString found in binary or memory: http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com
      Source: mssecsvc.exe, 00000006.00000002.469568328.0000000000E67000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com/
      Source: mssecsvc.exe, 00000006.00000002.469568328.0000000000E67000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com/l
      Source: mssecsvc.exe, 00000007.00000003.456536271.0000000000D53000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com/py:
      Source: mssecsvc.exe, 00000007.00000003.456536271.0000000000D53000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com/xy:
      Source: mssecsvc.exe, 00000007.00000002.1050916448.000000000019C000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.comJ
      Source: mssecsvc.exe, 00000006.00000002.469423889.0000000000E27000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.comll
      Source: svchost.exe, 00000016.00000003.703043744.000001B2C1188000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000016.00000003.702806396.000001B2C119A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://disneyplus.com/legal.
      Source: svchost.exe, 00000016.00000003.699025697.000001B2C1603000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000016.00000003.699203510.000001B2C11A7000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000016.00000003.698960441.000001B2C11A7000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000016.00000003.698944932.000001B2C1197000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000016.00000003.699125104.000001B2C1185000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000016.00000003.698989435.000001B2C1602000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000016.00000003.699276341.000001B2C1619000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.hotspotshield.com/
      Source: svchost.exe, 00000016.00000003.703043744.000001B2C1188000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000016.00000003.702806396.000001B2C119A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.disneyplus.com/legal/privacy-policy
      Source: svchost.exe, 00000016.00000003.703043744.000001B2C1188000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000016.00000003.702806396.000001B2C119A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.disneyplus.com/legal/your-california-privacy-rights
      Source: svchost.exe, 00000016.00000003.699025697.000001B2C1603000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000016.00000003.699203510.000001B2C11A7000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000016.00000003.698960441.000001B2C11A7000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000016.00000003.698944932.000001B2C1197000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000016.00000003.699125104.000001B2C1185000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000016.00000003.698989435.000001B2C1602000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000016.00000003.699276341.000001B2C1619000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.hotspotshield.com/terms/
      Source: mssecsvc.exe, 00000006.00000002.469900296.0000000000E75000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.kryptoslogic.com
      Source: svchost.exe, 00000016.00000003.699025697.000001B2C1603000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000016.00000003.699203510.000001B2C11A7000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000016.00000003.698960441.000001B2C11A7000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000016.00000003.698944932.000001B2C1197000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000016.00000003.699125104.000001B2C1185000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000016.00000003.698989435.000001B2C1602000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000016.00000003.699276341.000001B2C1619000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.pango.co/privacy
      Source: svchost.exe, 00000016.00000003.706887525.000001B2C118A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.tiktok.com/legal/report
      Source: svchost.exe, 00000016.00000003.706828806.000001B2C11B1000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000016.00000003.706887525.000001B2C118A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000016.00000003.706858127.000001B2C11B1000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000016.00000003.706940247.000001B2C1602000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000016.00000003.706909384.000001B2C119B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.tiktok.com/legal/report/feedback
      Source: unknownHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.27716.00; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 3592Host: login.live.com
      Source: unknownDNS traffic detected: queries for: www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com
      Source: global trafficHTTP traffic detected: GET /fwlink/?linkid=851290&os=Windows&osVer=10.0.17134.1.amd64fre.rs4_release.180410-1804&sku=Professional&locale=en-US&ring=Retail&deviceId=%7BA2AB526A-D38D-4FC9-8BA0-E34B8D6354E8%7D&appVer=0.3.0.0&ubr=1&campaignId=%7B3f5c1adb-a179-4718-8e9f-0b616dd7abe7%7D HTTP/1.1Connection: Keep-AliveContent-Type: application/jsonUser-Agent: cpprestsdk/2.8.0Host: go.microsoft.com
      Source: global trafficHTTP traffic detected: GET /settings/v2.0/wsd/unpv3?linkid=851290&os=Windows&osVer=10.0.17134.1.amd64fre.rs4_release.180410-1804&sku=Professional&locale=en-US&ring=Retail&deviceId=%7BA2AB526A-D38D-4FC9-8BA0-E34B8D6354E8%7D&appVer=0.3.0.0&ubr=1&campaignId=%7B3f5c1adb-a179-4718-8e9f-0b616dd7abe7%7D HTTP/1.1Connection: Keep-AliveContent-Type: application/jsonUser-Agent: cpprestsdk/2.8.0Host: settings-win.data.microsoft.com
      Source: global trafficHTTP traffic detected: GET /v3/Delivery/Placement?pubid=da63df93-3dbc-42ae-a505-b34988683ac7&pid=310091&adm=2&w=1&h=1&wpx=1&hpx=1&fmt=json&cltp=app&dim=le&rafb=0&nct=1&pm=1&cfmt=text,image,poly&sft=jpeg,png,gif&topt=1&poptin=0&localid=w:FE8E72D9-9324-F27F-91C7-FEE66B531521&ctry=US&time=20220308T162911Z&lc=en-US&pl=en-US&idtp=mid&uid=8706df6d-9543-4122-b8e1-1fcdd5939be6&aid=00000000-0000-0000-0000-000000000000&ua=WindowsShellClient%2F9.0.40929.0%20%28Windows%29&asid=73b581f489ee407182aa0fa9ad7577e5&ctmode=MultiSession&arch=x64&cdm=1&cdmver=10.0.17134.1&devfam=Windows.Desktop&devform=Unknown&devosver=10.0.17134.1&disphorzres=1280&dispsize=17.1&dispvertres=1024&isu=0&lo=1418274&metered=false&nettype=ethernet&npid=sc-310091&oemName=VMware%2C%20Inc.&oemid=VMware%2C%20Inc.&ossku=Professional&rver=2&smBiosDm=VMware7%2C1&tl=2&tsu=1418274&waasBldFlt=1&waasCfgExp=1&waasCfgSet=1&waasRetail=1&waasRing= HTTP/1.1Accept-Encoding: gzip, deflateX-SDK-CACHE: chs=0&imp=0&chf=0&ds=50583&fs=32099&sc=6Cache-Control: no-cacheMS-CV: /h9zV/bDpk+641eI.0User-Agent: WindowsShellClient/9.0.40929.0 (Windows)X-SDK-HWF: tch0,m301,m751,mA01,mT01Host: arc.msn.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /v3/Delivery/Placement?pubid=da63df93-3dbc-42ae-a505-b34988683ac7&pid=314559&adm=2&w=1&h=1&wpx=1&hpx=1&fmt=json&cltp=app&dim=le&rafb=0&nct=1&pm=1&cfmt=text,image,poly&sft=jpeg,png,gif&topt=1&poptin=0&localid=w:FE8E72D9-9324-F27F-91C7-FEE66B531521&ctry=US&time=20220308T162911Z&lc=en-US&pl=en-US&idtp=mid&uid=8706df6d-9543-4122-b8e1-1fcdd5939be6&aid=00000000-0000-0000-0000-000000000000&ua=WindowsShellClient%2F9.0.40929.0%20%28Windows%29&asid=d545b00b10b9403ab214fe9e28719803&ctmode=MultiSession&arch=x64&cdm=1&cdmver=10.0.17134.1&devfam=Windows.Desktop&devform=Unknown&devosver=10.0.17134.1&disphorzres=1280&dispsize=17.1&dispvertres=1024&isu=0&lo=1418274&metered=false&nettype=ethernet&npid=sc-314559&oemName=VMware%2C%20Inc.&oemid=VMware%2C%20Inc.&ossku=Professional&smBiosDm=VMware7%2C1&tl=2&tsu=1418274&waasBldFlt=1&waasCfgExp=1&waasCfgSet=1&waasRetail=1&waasRing= HTTP/1.1Accept-Encoding: gzip, deflateX-SDK-CACHE: chs=0&imp=0&chf=0&ds=50583&fs=32099&sc=6Cache-Control: no-cacheMS-CV: /h9zV/bDpk+641eI.0User-Agent: WindowsShellClient/9.0.40929.0 (Windows)X-SDK-HWF: tch0,m301,m751,mA01,mT01Host: arc.msn.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /image/apps.16574.13571498826857201.00a9d390-581f-492c-b148-b2ce81649480.6a6f592e-efa9-4bb0-b008-7c3422ab3313?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /image/apps.15881.13753891519397067.8011a592-e549-44a6-8073-41dcd83eddbe.bcf361e4-21f7-429d-877a-6c55c1b655ff?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /image/apps.2052.9007199266247846.b5c49955-e050-4553-b8e4-0e223ed6c5a1.a0c3decd-308f-4f06-bcfb-2aa4f3afe248?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /image/apps.18694.9007199266247846.b5c49955-e050-4553-b8e4-0e223ed6c5a1.4e8e78d2-c2c2-4c02-8d8c-46ac3b2419e7?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /image/apps.18858.9007199266246227.c596c546-6fcb-4260-935c-19bc24b971ef.1b03c26f-1753-4221-9ab1-4581f098723d?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /image/apps.10288.13753891519397067.8011a592-e549-44a6-8073-41dcd83eddbe.12bb65f7-1014-4469-bb2e-59f575e79b05?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /image/apps.20893.13571498826857201.00a9d390-581f-492c-b148-b2ce81649480.acc28f88-50de-4aaf-abfc-ad1da8b04cd0?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /image/apps.256.14495311847124170.e89a4dce-fd9a-4a10-b8e4-a6c3aa1c055e.ca4cbefc-0ab0-4144-90c1-07f5250c8c21?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /image/apps.40093.9007199266285780.3d16d9fa-052b-42c5-ba7d-a5688e3dda24.e6964d6a-18a4-4746-9238-9f0acc233a65?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /image/apps.39478.14495311847124170.e89a4dce-fd9a-4a10-b8e4-a6c3aa1c055e.8ad1b690-ff36-44fa-8afc-0dc5bed1273c?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /image/apps.49525.13510798887047136.8a1815b2-017c-48c8-80cc-ca4d1ae5c8cf.2f6b9bdf-a4fc-42d8-aea0-65c437755b78?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /image/apps.58298.9007199266285780.3d16d9fa-052b-42c5-ba7d-a5688e3dda24.55988ee1-bd9b-4322-980a-a610abdc7713?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /image/apps.616.13510798887047136.8a1815b2-017c-48c8-80cc-ca4d1ae5c8cf.d81cfd95-c9fd-48e0-8fc3-36ff7b9e590a?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /image/apps.64128.9007199266246227.c596c546-6fcb-4260-935c-19bc24b971ef.d58015ff-2fcf-4113-975b-e873039b6d86?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /image/apps.10318.9007199266246761.cc710c1e-2e5d-4241-97cb-d944f43f9af1.8cf0ef1a-60ff-4508-85ab-fd3d7f02c6a3?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /image/apps.13224.9007199266243744.1d2d3767-9bde-47ad-95c6-81ccd5714dd0.9547b9f0-b1dc-4352-9dc9-7ea6f4eef5c3?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /image/apps.18124.9007199266244427.c75d2ced-a383-40dc-babd-1ad2ceb13c86.afc6c372-c7a8-4eda-94fb-541bbb081d14?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /image/apps.16957.14618985536919905.4b30e4f3-f7a1-4421-840c-2cc97b10e8e0.aef04b90-a221-4ea5-a05d-0d51ac792471?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /image/apps.15982.13510798883386282.38bb6176-27af-4000-85dd-12a4c12514f2.7bbbe321-5273-45d0-814e-74f2065197d3?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /image/apps.19460.9007199266243744.1d2d3767-9bde-47ad-95c6-81ccd5714dd0.304469a1-c8b6-4cdc-aa11-eaa96e2fdfd6?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /image/apps.23070.9007199266246761.cc710c1e-2e5d-4241-97cb-d944f43f9af1.8e7acf32-4622-490b-b63f-0ba9c0d9a24e?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /image/apps.32938.13925855090824389.09f473d9-ce97-499c-9d53-c21e8f64ee62.721cfb02-7935-45dc-9d66-2d6e6b2ff76c?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /image/apps.31225.13576748414566955.3d986480-8c1e-4271-9c7c-a90619002084.3ffd9abd-094d-4594-b6c3-8e079298b84b?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /image/apps.31660.13925855090824389.09f473d9-ce97-499c-9d53-c21e8f64ee62.9cf7ca2f-497e-4cb1-be08-431c9fcc4d54?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /image/apps.41671.13634052595610511.c45457c9-b4af-46b0-8e61-8d7c0aec3f56.86b1d82d-8b47-4bda-99fc-8a1db0a7ac9d?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /image/apps.5075.9007199266244427.c75d2ced-a383-40dc-babd-1ad2ceb13c86.f329a73d-1ae8-4445-aa4c-bf40f3c5d62d?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /image/apps.51843.9007199266243449.90709ce3-050c-4cef-8d4a-9ef213b89ef2.c13e8407-eaf8-447a-a5d6-9abd8bc2c1f3?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /image/apps.54562.13634052595610511.c45457c9-b4af-46b0-8e61-8d7c0aec3f56.24af4abe-62f8-404b-b1a9-ee8fe4d32d94?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /image/apps.54145.14618985536919905.4b30e4f3-f7a1-4421-840c-2cc97b10e8e0.0df01b4e-7fca-47eb-b3d7-95ba7990754d?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /image/apps.55990.13510798886747090.a0953092-5fc3-46f0-aefa-796cb3a9b90b.1c9f2174-7e18-48ba-af90-e569a2444a83?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /image/apps.56668.13510798883386282.38bb6176-27af-4000-85dd-12a4c12514f2.a2d9522a-f7d1-4f21-9ea4-8ba298101695?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /image/apps.59367.13510798885854323.dbec43fa-fcea-4036-9b1c-96de66922c18.da850a8e-5b3f-49fd-b3dc-6a8c0db400e4?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /image/apps.62687.13510798885854323.6a8c11ad-84e9-4247-9ba9-ab3742bdbb87.e61dfadd-3bdd-4f66-beb1-6bb763b60b02?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /image/apps.65344.13576748414566955.3d986480-8c1e-4271-9c7c-a90619002084.2a7e9f85-6e2d-4bc7-ad81-13196f5baf00?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /image/apps.7873.9007199266243449.90709ce3-050c-4cef-8d4a-9ef213b89ef2.7885dc21-4015-4284-a596-d3d24cf6c1b8?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /image/apps.8341.13510798886747090.a0953092-5fc3-46f0-aefa-796cb3a9b90b.fc0c6be7-c064-44dc-a7df-81e7097e3c93?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /v3/Delivery/Placement?pubid=da63df93-3dbc-42ae-a505-b34988683ac7&pid=338389&adm=2&w=1&h=1&wpx=1&hpx=1&fmt=json&cltp=app&dim=le&rafb=0&nct=1&pm=1&cfmt=text,image,poly&sft=jpeg,png,gif&topt=1&poptin=0&localid=w:FE8E72D9-9324-F27F-91C7-FEE66B531521&ctry=US&time=20220720T123142Z&lc=en-US&pl=en-US&idtp=mid&uid=8706df6d-9543-4122-b8e1-1fcdd5939be6&aid=00000000-0000-0000-0000-000000000000&ua=WindowsShellClient%2F9.0.40929.0%20%28Windows%29&asid=60134e4dde4f469da217ef18670f79c9&ctmode=MultiSession&arch=x64&cdm=1&cdmver=10.0.17134.1&devfam=Windows.Desktop&devform=Unknown&devosver=10.0.17134.1&disphorzres=1280&dispsize=17.1&dispvertres=1024&isu=0&lo=1610997&metered=false&nettype=ethernet&npid=sc-338389&oemName=tfhoqq%2C%20Inc.&oemid=tfhoqq%2C%20Inc.&ossku=Professional&smBiosDm=tfhoqq7%2C1&tl=2&tsu=1610997&waasBldFlt=1&waasCfgExp=1&waasCfgSet=1&waasRetail=1&waasRing= HTTP/1.1Accept-Encoding: gzip, deflateX-SDK-CACHE: chs=0&imp=0&chf=0&ds=50583&fs=32099&sc=6Cache-Control: no-cacheMS-CV: Rq3/seKBE06EHPIe.0User-Agent: WindowsShellClient/9.0.40929.0 (Windows)X-SDK-HWF: tch0,m301,m751,mA01,mT01Host: arc.msn.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /v3/Delivery/Placement?pubid=da63df93-3dbc-42ae-a505-b34988683ac7&pid=280815&adm=2&w=1&h=1&wpx=1&hpx=1&fmt=json&cltp=app&dim=le&rafb=0&nct=1&pm=1&cfmt=text,image,poly&sft=jpeg,png,gif&topt=1&poptin=0&localid=w:FE8E72D9-9324-F27F-91C7-FEE66B531521&ctry=US&time=20220720T123143Z&lc=en-US&pl=en-US&idtp=mid&uid=8706df6d-9543-4122-b8e1-1fcdd5939be6&aid=00000000-0000-0000-0000-000000000000&ua=WindowsShellClient%2F9.0.40929.0%20%28Windows%29&asid=3c7606f292bf435fb2d5eebdb740fa30&ctmode=MultiSession&arch=x64&cdm=1&cdmver=10.0.17134.1&devfam=Windows.Desktop&devform=Unknown&devosver=10.0.17134.1&disphorzres=1280&dispsize=17.1&dispvertres=1024&isu=0&lo=1610997&metered=false&nettype=ethernet&npid=sc-280815&oemName=tfhoqq%2C%20Inc.&oemid=tfhoqq%2C%20Inc.&ossku=Professional&smBiosDm=tfhoqq7%2C1&tl=2&tsu=1610997&waasBldFlt=1&waasCfgExp=1&waasCfgSet=1&waasRetail=1&waasRing= HTTP/1.1Accept-Encoding: gzip, deflateX-SDK-CACHE: chs=0&imp=0&chf=0&ds=50583&fs=32099&sc=6Cache-Control: no-cacheMS-CV: Rq3/seKBE06EHPIe.0User-Agent: WindowsShellClient/9.0.40929.0 (Windows)X-SDK-HWF: tch0,m301,m751,mA01,mT01Host: arc.msn.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /proactive/v2/spark?cc=US&setLang=en-US HTTP/1.1X-Search-CortanaAvailableCapabilities: CortanaExperience,SpeechLanguageX-Search-SafeSearch: ModerateAccept-Encoding: gzip, deflateX-Device-MachineId: {A2AB526A-D38D-4FC9-8BA0-E34B8D6354E8}X-Device-IsBatteryCertified: falseX-UserAgeClass: UnknownX-BM-Market: USX-BM-DateFormat: M/d/yyyyX-CortanaAccessAboveLock: falseX-Device-OSSKU: 48X-Device-IsBatteryEnabled: falseX-Device-NetworkType: ethernetX-BM-DTZ: -420X-BM-FirstEnabledTime: 132061340710069592X-DeviceID: 0100748C0900F045X-VoiceActivationOn: falseX-Device-AudioCapture: Microphone (High Definition Audio Device)X-Search-TimeZone: Bias=480; DaylightBias=-60; TimeZoneKeyName=Pacific Standard TimeX-BM-Theme: 000000;0078d7X-Search-RPSToken: t%3DEwDYAkR8BAAUcvamItSE/vUHpyZRp3BeyOJPQDsAATQvfd8ReSZtNIz829P9uLDlFen0ToFRsDv0aP6ufmxUci9j5X4ibenPAdRwsdBi4k8%2BoYMLd2w0rIzMZSJtjNFWX3t4uOxqgKjh0UeBEZNK0tgezxA8GnDsEl7yy9GfZpFRZxE45ATDgwFq%2BqzVA/vaSNF1koNEq5VKTBjSHGFo1hLQ8JLf/0rSwF9o6iL4J9H8c0Pj/ASbnSFPM3leBOvHIG%2BWGxX7x8UV9rsIwm/X505o1UwncU5zbWeeifEeSuNQq4U5u4nqNsnRgNUu41IUxQwGeIGIfSmQHcV%2Bb1tGEm3lRs5hh37Lhxh9kozhWsfYgXGIRA8ABn5GJ13gKEIDZgAACFclyU8yBgYbqAFW9A5rGV9y3UFPgdXc3Ai4xvjnvFkuQRNmgf/VLJHFQs3uTMKJnkO5wi5%2BG52EQb3dF3YqbEottWpI0vbml9OkQUbIuF8PK/VzoFxA4feSg8zAFomwQqg7SOIWMkSY9yIc8fk5s%2B18Xo6vykrMXZzVJ9pqfybXHgJguIzUIdmaDAc/7PerK0A2NGBEENLUUmABUjcMMd2LoYGIaqExHdkQkCTluqoK0soi01yxOtlYAhBUw0myxNWDEK2BYo3BNcUrHy7Q%2B1SbjNVMAyWqFTBU9NcxO82MgTl60HJcOEZQ06q8vEd6i0C9XOoa%2BYF/oezD5XH8paLJubdIy8A0buavwNzQXeTQs2eGrVcAht7CxpkarUj5dNrrJSgvBI/BZQSPyWUzB9uTTHZIpgNPnYAfHqh1tLJqjoEI2sYOglktDIVhbe%2BN5SBq97blw5mBf%2BF9MCW4tAp32J5wveaF8pT5qRDFaDzy9O02Pk%2BiYpOtcQYHUCZmY8mBMXgAYh5cmGFQ5GZldtkNskvTWnzlONOZMyd3pbXWLx9Gy3pPPvvHICzy44xvhpF%2B1gE%3D%26p%3DX-Agent-DeviceId: 0100748C0900F045X-BM-CBT: 1658320257User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.10.7.17134; 10.0.0.0.17134.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134X-Device-isOptin: trueAccept-language: en-US, enX-Device-IsEnergyHero: falseX-Device-Touch: falseX-Device-ClientSession: 21628DC7361C44098B9C3F791B6856C8X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIX-BM-ClientFeatures: pbitcpdisabled,AmbientWidescreen,rs1musicprod,CortanaSPAXamlHeaderHost: www.bing.comConnection: Keep-AliveCookie: MUID=0BA1234E3B2140EBA8746E9F98F8CAA3
      Source: global trafficHTTP traffic detected: GET /client/config?cc=US&setlang=en-US HTTP/1.1X-Search-CortanaAvailableCapabilities: CortanaExperience,SpeechLanguageX-Search-SafeSearch: ModerateAccept-Encoding: gzip, deflateX-Device-MachineId: {A2AB526A-D38D-4FC9-8BA0-E34B8D6354E8}X-UserAgeClass: UnknownX-BM-Market: USX-BM-DateFormat: M/d/yyyyX-CortanaAccessAboveLock: falseX-Device-OSSKU: 48X-BM-DTZ: -420X-BM-FirstEnabledTime: 132061340710069592X-DeviceID: 0100748C0900F045X-Search-TimeZone: Bias=480; DaylightBias=-60; TimeZoneKeyName=Pacific Standard TimeX-BM-Theme: 000000;0078d7X-Search-RPSToken: t%3DEwDYAkR8BAAUcvamItSE/vUHpyZRp3BeyOJPQDsAATQvfd8ReSZtNIz829P9uLDlFen0ToFRsDv0aP6ufmxUci9j5X4ibenPAdRwsdBi4k8%2BoYMLd2w0rIzMZSJtjNFWX3t4uOxqgKjh0UeBEZNK0tgezxA8GnDsEl7yy9GfZpFRZxE45ATDgwFq%2BqzVA/vaSNF1koNEq5VKTBjSHGFo1hLQ8JLf/0rSwF9o6iL4J9H8c0Pj/ASbnSFPM3leBOvHIG%2BWGxX7x8UV9rsIwm/X505o1UwncU5zbWeeifEeSuNQq4U5u4nqNsnRgNUu41IUxQwGeIGIfSmQHcV%2Bb1tGEm3lRs5hh37Lhxh9kozhWsfYgXGIRA8ABn5GJ13gKEIDZgAACFclyU8yBgYbqAFW9A5rGV9y3UFPgdXc3Ai4xvjnvFkuQRNmgf/VLJHFQs3uTMKJnkO5wi5%2BG52EQb3dF3YqbEottWpI0vbml9OkQUbIuF8PK/VzoFxA4feSg8zAFomwQqg7SOIWMkSY9yIc8fk5s%2B18Xo6vykrMXZzVJ9pqfybXHgJguIzUIdmaDAc/7PerK0A2NGBEENLUUmABUjcMMd2LoYGIaqExHdkQkCTluqoK0soi01yxOtlYAhBUw0myxNWDEK2BYo3BNcUrHy7Q%2B1SbjNVMAyWqFTBU9NcxO82MgTl60HJcOEZQ06q8vEd6i0C9XOoa%2BYF/oezD5XH8paLJubdIy8A0buavwNzQXeTQs2eGrVcAht7CxpkarUj5dNrrJSgvBI/BZQSPyWUzB9uTTHZIpgNPnYAfHqh1tLJqjoEI2sYOglktDIVhbe%2BN5SBq97blw5mBf%2BF9MCW4tAp32J5wveaF8pT5qRDFaDzy9O02Pk%2BiYpOtcQYHUCZmY8mBMXgAYh5cmGFQ5GZldtkNskvTWnzlONOZMyd3pbXWLx9Gy3pPPvvHICzy44xvhpF%2B1gE%3D%26p%3DX-Agent-DeviceId: 0100748C0900F045X-BM-CBT: 1658320257User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.10.7.17134; 10.0.0.0.17134.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134X-Device-isOptin: trueAccept-language: en-US, enX-Device-Touch: falseX-Device-ClientSession: 21628DC7361C44098B9C3F791B6856C8X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIX-BM-ClientFeatures: pbitcpdisabled,AmbientWidescreen,rs1musicprod,CortanaSPAXamlHeaderHost: www.bing.comConnection: Keep-AliveCookie: MUID=0BA1234E3B2140EBA8746E9F98F8CAA3
      Source: global trafficHTTP traffic detected: GET /v3/Delivery/Placement?pubid=da63df93-3dbc-42ae-a505-b34988683ac7&pid=338388&adm=2&w=1&h=1&wpx=1&hpx=1&fmt=json&cltp=app&dim=le&rafb=0&nct=1&pm=1&cfmt=text,image,poly&sft=jpeg,png,gif&topt=1&poptin=0&localid=w:FE8E72D9-9324-F27F-91C7-FEE66B531521&ctry=US&time=20220720T123200Z&lc=en-US&pl=en-US&idtp=mid&uid=8706df6d-9543-4122-b8e1-1fcdd5939be6&aid=00000000-0000-0000-0000-000000000000&ua=WindowsShellClient%2F9.0.40929.0%20%28Windows%29&asid=63adb3cc85dc4da784d65bf858a33c80&ctmode=MultiSession&arch=x64&cdm=1&cdmver=10.0.17134.1&devfam=Windows.Desktop&devform=Unknown&devosver=10.0.17134.1&disphorzres=1280&dispsize=17.1&dispvertres=1024&isu=0&lo=1610997&metered=false&nettype=ethernet&npid=sc-338388&oemName=tfhoqq%2C%20Inc.&oemid=tfhoqq%2C%20Inc.&ossku=Professional&rver=2&smBiosDm=tfhoqq7%2C1&tl=2&tsu=1610997&waasBldFlt=1&waasCfgExp=1&waasCfgSet=1&waasRetail=1&waasRing= HTTP/1.1Accept-Encoding: gzip, deflateX-SDK-CACHE: chs=0&imp=0&chf=0&ds=50583&fs=32099&sc=6X-SDK-HW-TOKEN: t=EwDYAppeBAAUlAKXDAofTQM+n+MaRVFKzH/ehWgAAdxQbYjJ4Edm+qagdOFXRXHZKY3IxjAW1wE/rYxVVbEppbCLom9nBzn6WdPvQVejWr6JJC2qDiG5mW6AkQfdomzxutig/M1k9LOWDEN83PYSiTXjuFKAf7wooo9pTFGlEDD68CqL4n8sE2FjDdIFVyCmuajVmoi8VB9VdKF+Y9ygadzFB35IyQLYORjBdLWREdNOhd60eXD7NFRlnvuTI4448Ssrg/pNw/5yLXCDnW7/cuwJTNdxfpxtlpHZYkFuJ3/e3a9vRKn/zJk+X9Rf5kLvY+tlXM3qE+/hFOeTyrFrFCDDhUXN0AochxoKTOIn6za9D7rii2phPpFThLcGd4IDZgAACC7sQsXI7mqYqAHiAb6uCiwmqKvoV2WKIM36cP7LT8WUUGyBoJ6972pAwQBbS+cKMtz9f/wah999jsFm7KBcR9kw2GmI5S2+Bjfk/hud7gnUpHLXQwo2En7mqbWeOGYoo8PZYnmosUlR1nt5uGqBL/rqIn+F6cgioZf/o1cb7SrY4MHkutdwbVC90KaNOVFSwLhyGhQETGAfR3I4XDfDrGwYZ7+PLRzjtEbxSBi4UG7ggj2vBatfI2LFoSzzEofwAc8aIJNuvULDGMEpl95NKXg1VIxqf0URBTxXhG0qbIQ6wYr6rIINBt0VTRuDilkzFu9vpGPLFe5JT0TcbY+9hYbMrMaUtO1yKYePHyxeiEZ+AYNyadWNZUTb1Bc8AtIvmic2iMAhie5uDPRvFjZCPVkKxKDxApbxpBnLI32giM/GfWpw2uS2pNooMyNHI03Zfuk/m8Chvg+9YQkPstxQzy1r/j/UmbrCMc3WUYDK7LAowTfOlKQvzmg1eQ+QnGd5N/AxwxjQgMwgsxV/P6Bzlx67ip4dLOtrkSvC1KKq+WPRpWEXShcFc0+uHaQfS35RyMLg1gE=&p=Cache-Control: no-cacheMS-CV: Rq3/seKBE06EHPIe.0User-Agent: WindowsShellClient/9.0.40929.0 (Windows)X-SDK-HWF: tch0,m301,m751,mA01,mT01Host: arc.msn.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /v3/Delivery/Placement?pubid=da63df93-3dbc-42ae-a505-b34988683ac7&pid=338387&adm=2&w=1&h=1&wpx=1&hpx=1&fmt=json&cltp=app&dim=le&rafb=0&nct=1&pm=1&cfmt=text,image,poly&sft=jpeg,png,gif&topt=1&poptin=0&localid=w:FE8E72D9-9324-F27F-91C7-FEE66B531521&ctry=US&time=20220720T123201Z&lc=en-US&pl=en-US&idtp=mid&uid=8706df6d-9543-4122-b8e1-1fcdd5939be6&aid=00000000-0000-0000-0000-000000000000&ua=WindowsShellClient%2F9.0.40929.0%20%28Windows%29&asid=1afb1f25941442b9a5433a440b237d98&ctmode=MultiSession&arch=x64&cdm=1&cdmver=10.0.17134.1&devfam=Windows.Desktop&devform=Unknown&devosver=10.0.17134.1&disphorzres=1280&dispsize=17.1&dispvertres=1024&isu=0&lo=1610997&metered=false&nettype=ethernet&npid=sc-338387&oemName=tfhoqq%2C%20Inc.&oemid=tfhoqq%2C%20Inc.&ossku=Professional&rver=2&sc-mode=0&smBiosDm=tfhoqq7%2C1&tl=2&tsu=1610997&waasBldFlt=1&waasCfgExp=1&waasCfgSet=1&waasRetail=1&waasRing= HTTP/1.1Accept-Encoding: gzip, deflateX-SDK-CACHE: chs=0&imp=0&chf=0&ds=50583&fs=32099&sc=6X-SDK-HW-TOKEN: t=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&p=Cache-Control: no-cacheMS-CV: Rq3/seKBE06EHPIe.0User-Agent: WindowsShellClient/9.0.40929.0 (Windows)X-SDK-HWF: tch0,m301,m751,mA01,mT01Host: arc.msn.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /cms/api/am/imageFileData/RWz34m?ver=251e HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: img-prod-cms-rt-microsoft-com.akamaized.netConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /cms/api/am/imageFileData/RE4PtWe?ver=aadd HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: img-prod-cms-rt-microsoft-com.akamaized.netConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /cms/api/am/imageFileData/RWyZsw?ver=ee49 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: img-prod-cms-rt-microsoft-com.akamaized.netConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /cms/api/am/imageFileData/RWHg6P?ver=f892 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: img-prod-cms-rt-microsoft-com.akamaized.netConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /cms/api/am/imageFileData/RE4Pjc1?ver=a739 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: img-prod-cms-rt-microsoft-com.akamaized.netConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.comCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.comCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.comCache-Control: no-cache
      Source: unknownHTTPS traffic detected: 20.40.136.238:443 -> 192.168.2.5:49725 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.40.136.238:443 -> 192.168.2.5:49726 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 23.211.6.115:443 -> 192.168.2.5:49728 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 23.211.6.115:443 -> 192.168.2.5:49727 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 23.211.6.115:443 -> 192.168.2.5:49729 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 23.211.6.115:443 -> 192.168.2.5:49730 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.126.32.69:443 -> 192.168.2.5:50177 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.31.108.18:443 -> 192.168.2.5:50231 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.31.108.18:443 -> 192.168.2.5:50230 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.190.159.74:443 -> 192.168.2.5:50335 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.126.32.69:443 -> 192.168.2.5:50358 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.199.120.151:443 -> 192.168.2.5:50366 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.199.120.151:443 -> 192.168.2.5:50365 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.126.32.140:443 -> 192.168.2.5:50369 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.190.159.74:443 -> 192.168.2.5:50389 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.5:50392 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.5:50391 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.126.32.138:443 -> 192.168.2.5:50394 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:50411 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:50419 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:50423 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:50440 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:50440 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:50443 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.199.120.151:443 -> 192.168.2.5:50445 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.199.120.151:443 -> 192.168.2.5:50446 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:50448 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:50459 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:50468 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:50470 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:50474 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:50492 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:50495 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:50498 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:50504 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:50521 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:50544 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:50550 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:50575 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:50577 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:50578 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:50602 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:50604 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:50605 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.199.120.151:443 -> 192.168.2.5:50606 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.199.120.182:443 -> 192.168.2.5:50607 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:50608 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:50632 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:50634 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:50635 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:50644 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:50662 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:50663 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:50664 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:50669 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:50690 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:50692 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:50694 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:50702 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:50721 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:50722 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:50726 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:50749 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:50751 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.123.104.105:443 -> 192.168.2.5:50754 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 80.67.82.235:443 -> 192.168.2.5:50811 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 80.67.82.235:443 -> 192.168.2.5:50813 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 80.67.82.235:443 -> 192.168.2.5:50812 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 80.67.82.235:443 -> 192.168.2.5:50814 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 80.67.82.235:443 -> 192.168.2.5:50841 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.199.120.85:443 -> 192.168.2.5:50928 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.199.120.182:443 -> 192.168.2.5:50934 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.199.120.182:443 -> 192.168.2.5:51397 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.199.120.85:443 -> 192.168.2.5:51454 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.199.120.182:443 -> 192.168.2.5:52104 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.152.110.14:443 -> 192.168.2.5:52252 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.199.120.182:443 -> 192.168.2.5:52288 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.152.110.14:443 -> 192.168.2.5:52335 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.152.110.14:443 -> 192.168.2.5:52382 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.152.110.14:443 -> 192.168.2.5:52392 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.238.103.94:443 -> 192.168.2.5:52486 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.152.110.14:443 -> 192.168.2.5:52493 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.152.110.14:443 -> 192.168.2.5:52541 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.152.110.14:443 -> 192.168.2.5:52606 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.152.110.14:443 -> 192.168.2.5:52658 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.54.89.106:443 -> 192.168.2.5:52723 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.54.89.106:443 -> 192.168.2.5:52741 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.152.110.14:443 -> 192.168.2.5:52797 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.54.89.106:443 -> 192.168.2.5:52841 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.152.110.14:443 -> 192.168.2.5:52898 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.54.89.106:443 -> 192.168.2.5:52953 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.54.89.106:443 -> 192.168.2.5:53002 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.152.110.14:443 -> 192.168.2.5:53018 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.54.89.106:443 -> 192.168.2.5:53082 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 52.152.110.14:443 -> 192.168.2.5:53131 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.199.120.151:443 -> 192.168.2.5:53141 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.199.120.151:443 -> 192.168.2.5:53737 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.199.120.85:443 -> 192.168.2.5:54526 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.199.120.151:443 -> 192.168.2.5:55657 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.199.120.151:443 -> 192.168.2.5:56483 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.199.120.151:443 -> 192.168.2.5:59326 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.199.120.182:443 -> 192.168.2.5:61604 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 20.199.120.85:443 -> 192.168.2.5:49633 version: TLS 1.2
      Source: loaddll32.exe, 00000000.00000002.448099267.000000000108B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

      Spam, unwanted Advertisements and Ransom Demands

      barindex
      Source: C:\Windows\tasksche.exeCode function: CreateFileA,GetFileSizeEx,memcmp,GlobalAlloc,_local_unwind2, WANACRY!8_2_004014A6
      Source: Yara matchFile source: PxqvLJko3R.dll, type: SAMPLE
      Source: Yara matchFile source: 6.0.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.0.mssecsvc.exe.400000.2.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.0.mssecsvc.exe.400000.4.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.0.mssecsvc.exe.400000.6.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.2.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 7.0.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 7.2.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.0.mssecsvc.exe.400000.2.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.2.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 4.0.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.0.mssecsvc.exe.400000.4.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 6.0.mssecsvc.exe.400000.6.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 00000006.00000000.450345001.000000000040F000.00000008.00000001.01000000.00000004.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000007.00000002.1051054237.000000000042E000.00000004.00000001.01000000.00000004.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000006.00000000.457680787.000000000040F000.00000008.00000001.01000000.00000004.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000004.00000000.446390320.000000000040F000.00000008.00000001.01000000.00000004.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000004.00000000.444555887.000000000040F000.00000008.00000001.01000000.00000004.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000006.00000000.453682563.000000000040F000.00000008.00000001.01000000.00000004.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000006.00000002.466273950.000000000040F000.00000008.00000001.01000000.00000004.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000004.00000000.450012539.000000000040F000.00000008.00000001.01000000.00000004.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000004.00000002.462058935.000000000040F000.00000008.00000001.01000000.00000004.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000004.00000000.448090056.000000000040F000.00000008.00000001.01000000.00000004.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000006.00000000.449151225.000000000040F000.00000008.00000001.01000000.00000004.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000007.00000000.454192055.000000000040F000.00000008.00000001.01000000.00000004.sdmp, type: MEMORY
      Source: Yara matchFile source: Process Memory Space: mssecsvc.exe PID: 7032, type: MEMORYSTR
      Source: Yara matchFile source: Process Memory Space: mssecsvc.exe PID: 7072, type: MEMORYSTR
      Source: Yara matchFile source: Process Memory Space: mssecsvc.exe PID: 7120, type: MEMORYSTR
      Source: Yara matchFile source: C:\Windows\mssecsvc.exe, type: DROPPED

      System Summary

      barindex
      Source: PxqvLJko3R.dll, type: SAMPLEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
      Source: PxqvLJko3R.dll, type: SAMPLEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
      Source: 7.2.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
      Source: 7.2.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
      Source: 7.2.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
      Source: 6.2.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
      Source: 6.2.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
      Source: 6.2.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
      Source: 6.0.mssecsvc.exe.7100a4.7.raw.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
      Source: 6.0.mssecsvc.exe.7100a4.7.raw.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
      Source: 6.0.mssecsvc.exe.7100a4.7.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
      Source: 4.0.mssecsvc.exe.7100a4.5.raw.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
      Source: 4.0.mssecsvc.exe.7100a4.5.raw.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
      Source: 4.0.mssecsvc.exe.7100a4.5.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
      Source: 6.0.mssecsvc.exe.7100a4.3.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
      Source: 6.0.mssecsvc.exe.7100a4.3.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
      Source: 6.0.mssecsvc.exe.7100a4.3.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
      Source: 6.0.mssecsvc.exe.7100a4.5.raw.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
      Source: 6.0.mssecsvc.exe.7100a4.5.raw.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
      Source: 6.0.mssecsvc.exe.7100a4.5.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
      Source: 7.0.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
      Source: 7.0.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
      Source: 7.0.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
      Source: 4.0.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
      Source: 4.0.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
      Source: 4.0.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
      Source: 6.0.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
      Source: 6.0.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
      Source: 6.0.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
      Source: 4.0.mssecsvc.exe.7100a4.7.raw.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
      Source: 4.0.mssecsvc.exe.7100a4.7.raw.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
      Source: 4.0.mssecsvc.exe.7100a4.7.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
      Source: 9.2.tasksche.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
      Source: 9.2.tasksche.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
      Source: 9.2.tasksche.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
      Source: 4.0.mssecsvc.exe.7100a4.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
      Source: 4.0.mssecsvc.exe.7100a4.3.raw.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
      Source: 4.0.mssecsvc.exe.7100a4.3.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
      Source: 4.2.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
      Source: 4.2.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
      Source: 4.2.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
      Source: 6.0.mssecsvc.exe.7100a4.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
      Source: 6.0.mssecsvc.exe.7100a4.3.raw.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
      Source: 6.0.mssecsvc.exe.7100a4.3.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
      Source: 6.0.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
      Source: 6.0.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (based on rule by US CERT)
      Source: 6.0.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
      Source: 6.0.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
      Source: 6.0.mssecsvc.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
      Source: 6.0.mssecsvc.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (based on rule by US CERT)
      Source: 6.0.mssecsvc.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
      Source: 6.0.mssecsvc.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
      Source: 4.0.mssecsvc.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
      Source: 4.0.mssecsvc.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (based on rule by US CERT)
      Source: 4.0.mssecsvc.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
      Source: 4.0.mssecsvc.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
      Source: 6.0.mssecsvc.exe.7100a4.7.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
      Source: 6.0.mssecsvc.exe.7100a4.7.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
      Source: 6.0.mssecsvc.exe.7100a4.7.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
      Source: 4.0.mssecsvc.exe.7100a4.5.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
      Source: 4.0.mssecsvc.exe.7100a4.5.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
      Source: 4.0.mssecsvc.exe.7100a4.5.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
      Source: 9.0.tasksche.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
      Source: 9.0.tasksche.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
      Source: 9.0.tasksche.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
      Source: 4.0.mssecsvc.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
      Source: 4.0.mssecsvc.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (based on rule by US CERT)
      Source: 4.0.mssecsvc.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
      Source: 4.0.mssecsvc.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
      Source: 4.2.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
      Source: 4.2.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
      Source: 4.2.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
      Source: 6.2.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
      Source: 6.2.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (based on rule by US CERT)
      Source: 6.2.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
      Source: 6.2.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
      Source: 6.0.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
      Source: 6.0.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
      Source: 6.0.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
      Source: 4.0.mssecsvc.exe.7100a4.7.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
      Source: 4.0.mssecsvc.exe.7100a4.7.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
      Source: 4.0.mssecsvc.exe.7100a4.7.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
      Source: 4.0.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
      Source: 4.0.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
      Source: 4.0.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
      Source: 7.0.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
      Source: 7.0.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (based on rule by US CERT)
      Source: 7.0.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
      Source: 7.0.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
      Source: 6.0.mssecsvc.exe.7100a4.5.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
      Source: 6.0.mssecsvc.exe.7100a4.5.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
      Source: 6.0.mssecsvc.exe.7100a4.5.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
      Source: 8.0.tasksche.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
      Source: 8.0.tasksche.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
      Source: 8.0.tasksche.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
      Source: 7.0.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
      Source: 7.0.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
      Source: 7.0.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
      Source: 6.2.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
      Source: 6.2.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
      Source: 6.2.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
      Source: 7.2.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
      Source: 7.2.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (based on rule by US CERT)
      Source: 7.2.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
      Source: 7.2.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
      Source: 4.0.mssecsvc.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
      Source: 4.0.mssecsvc.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (based on rule by US CERT)
      Source: 4.0.mssecsvc.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
      Source: 4.0.mssecsvc.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
      Source: 8.2.tasksche.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
      Source: 8.2.tasksche.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
      Source: 8.2.tasksche.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
      Source: 4.2.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
      Source: 4.2.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (based on rule by US CERT)
      Source: 4.2.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
      Source: 4.2.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
      Source: 4.0.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
      Source: 4.0.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (based on rule by US CERT)
      Source: 4.0.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
      Source: 4.0.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
      Source: 4.0.mssecsvc.exe.7100a4.3.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
      Source: 4.0.mssecsvc.exe.7100a4.3.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
      Source: 4.0.mssecsvc.exe.7100a4.3.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
      Source: 6.0.mssecsvc.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
      Source: 6.0.mssecsvc.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (based on rule by US CERT)
      Source: 6.0.mssecsvc.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
      Source: 6.0.mssecsvc.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
      Source: 7.2.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
      Source: 7.2.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
      Source: 7.2.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
      Source: 6.0.mssecsvc.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
      Source: 6.0.mssecsvc.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (based on rule by US CERT)
      Source: 6.0.mssecsvc.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
      Source: 6.0.mssecsvc.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
      Source: 00000008.00000002.460162472.000000000040E000.00000008.00000001.01000000.00000006.sdmp, type: MEMORYMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
      Source: 00000007.00000002.1051112106.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
      Source: 00000009.00000000.462729017.000000000040E000.00000008.00000001.01000000.00000006.sdmp, type: MEMORYMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
      Source: 00000008.00000000.458469626.000000000040E000.00000008.00000001.01000000.00000006.sdmp, type: MEMORYMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
      Source: 00000009.00000002.464332944.000000000040E000.00000008.00000001.01000000.00000006.sdmp, type: MEMORYMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
      Source: 00000004.00000002.462283086.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
      Source: 00000004.00000000.446488743.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
      Source: 00000006.00000000.449471688.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
      Source: 00000006.00000000.457863794.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
      Source: 00000006.00000000.450439987.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
      Source: 00000004.00000000.444622845.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
      Source: 00000006.00000002.466443986.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
      Source: 00000006.00000000.453867562.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
      Source: 00000004.00000000.448180930.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
      Source: 00000004.00000000.450091382.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
      Source: 00000007.00000000.454268699.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
      Source: C:\Windows\mssecsvc.exe, type: DROPPEDMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
      Source: C:\Windows\mssecsvc.exe, type: DROPPEDMatched rule: Detects WannaCry Ransomware Author: Florian Roth (based on rule by US CERT)
      Source: C:\Windows\mssecsvc.exe, type: DROPPEDMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
      Source: C:\Windows\mssecsvc.exe, type: DROPPEDMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
      Source: C:\Windows\tasksche.exe, type: DROPPEDMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
      Source: C:\Windows\tasksche.exe, type: DROPPEDMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
      Source: C:\Windows\tasksche.exe, type: DROPPEDMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
      Source: PxqvLJko3R.dllStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, DLL
      Source: PxqvLJko3R.dll, type: SAMPLEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
      Source: PxqvLJko3R.dll, type: SAMPLEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
      Source: 7.2.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
      Source: 7.2.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
      Source: 7.2.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
      Source: 6.2.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
      Source: 6.2.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
      Source: 6.2.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
      Source: 6.0.mssecsvc.exe.7100a4.7.raw.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
      Source: 6.0.mssecsvc.exe.7100a4.7.raw.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
      Source: 6.0.mssecsvc.exe.7100a4.7.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
      Source: 4.0.mssecsvc.exe.7100a4.5.raw.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
      Source: 4.0.mssecsvc.exe.7100a4.5.raw.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
      Source: 4.0.mssecsvc.exe.7100a4.5.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
      Source: 6.0.mssecsvc.exe.7100a4.3.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
      Source: 6.0.mssecsvc.exe.7100a4.3.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
      Source: 6.0.mssecsvc.exe.7100a4.3.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
      Source: 6.0.mssecsvc.exe.7100a4.5.raw.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
      Source: 6.0.mssecsvc.exe.7100a4.5.raw.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
      Source: 6.0.mssecsvc.exe.7100a4.5.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
      Source: 7.0.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
      Source: 7.0.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
      Source: 7.0.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
      Source: 4.0.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
      Source: 4.0.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
      Source: 4.0.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
      Source: 6.0.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
      Source: 6.0.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
      Source: 6.0.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
      Source: 4.0.mssecsvc.exe.7100a4.7.raw.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
      Source: 4.0.mssecsvc.exe.7100a4.7.raw.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
      Source: 4.0.mssecsvc.exe.7100a4.7.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
      Source: 9.2.tasksche.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
      Source: 9.2.tasksche.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
      Source: 9.2.tasksche.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
      Source: 4.0.mssecsvc.exe.7100a4.3.raw.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
      Source: 4.0.mssecsvc.exe.7100a4.3.raw.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
      Source: 4.0.mssecsvc.exe.7100a4.3.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
      Source: 4.2.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
      Source: 4.2.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
      Source: 4.2.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
      Source: 6.0.mssecsvc.exe.7100a4.3.raw.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
      Source: 6.0.mssecsvc.exe.7100a4.3.raw.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
      Source: 6.0.mssecsvc.exe.7100a4.3.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
      Source: 6.0.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
      Source: 6.0.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware_Gen date = 2017-05-12, hash3 = 4384bf4530fb2e35449a8e01c7e0ad94e3a25811ba94f7847c1e6612bbb45359, hash2 = 8e5b5841a3fe81cade259ce2a678ccb4451725bba71f6662d0cc1f08148da8df, hash1 = 9fe91d542952e145f2244572f314632d93eb1e8657621087b2ca7f7df2b0cb05, author = Florian Roth (based on rule by US CERT), description = Detects WannaCry Ransomware, reference = https://www.us-cert.gov/ncas/alerts/TA17-132A
      Source: 6.0.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
      Source: 6.0.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
      Source: 6.0.mssecsvc.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
      Source: 6.0.mssecsvc.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware_Gen date = 2017-05-12, hash3 = 4384bf4530fb2e35449a8e01c7e0ad94e3a25811ba94f7847c1e6612bbb45359, hash2 = 8e5b5841a3fe81cade259ce2a678ccb4451725bba71f6662d0cc1f08148da8df, hash1 = 9fe91d542952e145f2244572f314632d93eb1e8657621087b2ca7f7df2b0cb05, author = Florian Roth (based on rule by US CERT), description = Detects WannaCry Ransomware, reference = https://www.us-cert.gov/ncas/alerts/TA17-132A
      Source: 6.0.mssecsvc.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
      Source: 6.0.mssecsvc.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
      Source: 4.0.mssecsvc.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
      Source: 4.0.mssecsvc.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware_Gen date = 2017-05-12, hash3 = 4384bf4530fb2e35449a8e01c7e0ad94e3a25811ba94f7847c1e6612bbb45359, hash2 = 8e5b5841a3fe81cade259ce2a678ccb4451725bba71f6662d0cc1f08148da8df, hash1 = 9fe91d542952e145f2244572f314632d93eb1e8657621087b2ca7f7df2b0cb05, author = Florian Roth (based on rule by US CERT), description = Detects WannaCry Ransomware, reference = https://www.us-cert.gov/ncas/alerts/TA17-132A
      Source: 4.0.mssecsvc.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
      Source: 4.0.mssecsvc.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
      Source: 6.0.mssecsvc.exe.7100a4.7.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
      Source: 6.0.mssecsvc.exe.7100a4.7.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
      Source: 6.0.mssecsvc.exe.7100a4.7.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
      Source: 4.0.mssecsvc.exe.7100a4.5.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
      Source: 4.0.mssecsvc.exe.7100a4.5.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
      Source: 4.0.mssecsvc.exe.7100a4.5.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
      Source: 9.0.tasksche.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
      Source: 9.0.tasksche.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
      Source: 9.0.tasksche.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
      Source: 4.0.mssecsvc.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
      Source: 4.0.mssecsvc.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware_Gen date = 2017-05-12, hash3 = 4384bf4530fb2e35449a8e01c7e0ad94e3a25811ba94f7847c1e6612bbb45359, hash2 = 8e5b5841a3fe81cade259ce2a678ccb4451725bba71f6662d0cc1f08148da8df, hash1 = 9fe91d542952e145f2244572f314632d93eb1e8657621087b2ca7f7df2b0cb05, author = Florian Roth (based on rule by US CERT), description = Detects WannaCry Ransomware, reference = https://www.us-cert.gov/ncas/alerts/TA17-132A
      Source: 4.0.mssecsvc.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
      Source: 4.0.mssecsvc.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
      Source: 4.2.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
      Source: 4.2.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
      Source: 4.2.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
      Source: 6.2.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
      Source: 6.2.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware_Gen date = 2017-05-12, hash3 = 4384bf4530fb2e35449a8e01c7e0ad94e3a25811ba94f7847c1e6612bbb45359, hash2 = 8e5b5841a3fe81cade259ce2a678ccb4451725bba71f6662d0cc1f08148da8df, hash1 = 9fe91d542952e145f2244572f314632d93eb1e8657621087b2ca7f7df2b0cb05, author = Florian Roth (based on rule by US CERT), description = Detects WannaCry Ransomware, reference = https://www.us-cert.gov/ncas/alerts/TA17-132A
      Source: 6.2.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
      Source: 6.2.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
      Source: 6.0.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
      Source: 6.0.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
      Source: 6.0.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
      Source: 4.0.mssecsvc.exe.7100a4.7.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
      Source: 4.0.mssecsvc.exe.7100a4.7.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
      Source: 4.0.mssecsvc.exe.7100a4.7.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
      Source: 4.0.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
      Source: 4.0.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
      Source: 4.0.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
      Source: 7.0.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
      Source: 7.0.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware_Gen date = 2017-05-12, hash3 = 4384bf4530fb2e35449a8e01c7e0ad94e3a25811ba94f7847c1e6612bbb45359, hash2 = 8e5b5841a3fe81cade259ce2a678ccb4451725bba71f6662d0cc1f08148da8df, hash1 = 9fe91d542952e145f2244572f314632d93eb1e8657621087b2ca7f7df2b0cb05, author = Florian Roth (based on rule by US CERT), description = Detects WannaCry Ransomware, reference = https://www.us-cert.gov/ncas/alerts/TA17-132A
      Source: 7.0.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
      Source: 7.0.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
      Source: 6.0.mssecsvc.exe.7100a4.5.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
      Source: 6.0.mssecsvc.exe.7100a4.5.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
      Source: 6.0.mssecsvc.exe.7100a4.5.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
      Source: 8.0.tasksche.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
      Source: 8.0.tasksche.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
      Source: 8.0.tasksche.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
      Source: 7.0.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
      Source: 7.0.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
      Source: 7.0.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
      Source: 6.2.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
      Source: 6.2.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
      Source: 6.2.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
      Source: 7.2.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
      Source: 7.2.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware_Gen date = 2017-05-12, hash3 = 4384bf4530fb2e35449a8e01c7e0ad94e3a25811ba94f7847c1e6612bbb45359, hash2 = 8e5b5841a3fe81cade259ce2a678ccb4451725bba71f6662d0cc1f08148da8df, hash1 = 9fe91d542952e145f2244572f314632d93eb1e8657621087b2ca7f7df2b0cb05, author = Florian Roth (based on rule by US CERT), description = Detects WannaCry Ransomware, reference = https://www.us-cert.gov/ncas/alerts/TA17-132A
      Source: 7.2.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
      Source: 7.2.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
      Source: 4.0.mssecsvc.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
      Source: 4.0.mssecsvc.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware_Gen date = 2017-05-12, hash3 = 4384bf4530fb2e35449a8e01c7e0ad94e3a25811ba94f7847c1e6612bbb45359, hash2 = 8e5b5841a3fe81cade259ce2a678ccb4451725bba71f6662d0cc1f08148da8df, hash1 = 9fe91d542952e145f2244572f314632d93eb1e8657621087b2ca7f7df2b0cb05, author = Florian Roth (based on rule by US CERT), description = Detects WannaCry Ransomware, reference = https://www.us-cert.gov/ncas/alerts/TA17-132A
      Source: 4.0.mssecsvc.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
      Source: 4.0.mssecsvc.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
      Source: 8.2.tasksche.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
      Source: 8.2.tasksche.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
      Source: 8.2.tasksche.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
      Source: 4.2.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
      Source: 4.2.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware_Gen date = 2017-05-12, hash3 = 4384bf4530fb2e35449a8e01c7e0ad94e3a25811ba94f7847c1e6612bbb45359, hash2 = 8e5b5841a3fe81cade259ce2a678ccb4451725bba71f6662d0cc1f08148da8df, hash1 = 9fe91d542952e145f2244572f314632d93eb1e8657621087b2ca7f7df2b0cb05, author = Florian Roth (based on rule by US CERT), description = Detects WannaCry Ransomware, reference = https://www.us-cert.gov/ncas/alerts/TA17-132A
      Source: 4.2.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
      Source: 4.2.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
      Source: 4.0.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
      Source: 4.0.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware_Gen date = 2017-05-12, hash3 = 4384bf4530fb2e35449a8e01c7e0ad94e3a25811ba94f7847c1e6612bbb45359, hash2 = 8e5b5841a3fe81cade259ce2a678ccb4451725bba71f6662d0cc1f08148da8df, hash1 = 9fe91d542952e145f2244572f314632d93eb1e8657621087b2ca7f7df2b0cb05, author = Florian Roth (based on rule by US CERT), description = Detects WannaCry Ransomware, reference = https://www.us-cert.gov/ncas/alerts/TA17-132A
      Source: 4.0.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
      Source: 4.0.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
      Source: 4.0.mssecsvc.exe.7100a4.3.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
      Source: 4.0.mssecsvc.exe.7100a4.3.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
      Source: 4.0.mssecsvc.exe.7100a4.3.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
      Source: 6.0.mssecsvc.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
      Source: 6.0.mssecsvc.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware_Gen date = 2017-05-12, hash3 = 4384bf4530fb2e35449a8e01c7e0ad94e3a25811ba94f7847c1e6612bbb45359, hash2 = 8e5b5841a3fe81cade259ce2a678ccb4451725bba71f6662d0cc1f08148da8df, hash1 = 9fe91d542952e145f2244572f314632d93eb1e8657621087b2ca7f7df2b0cb05, author = Florian Roth (based on rule by US CERT), description = Detects WannaCry Ransomware, reference = https://www.us-cert.gov/ncas/alerts/TA17-132A
      Source: 6.0.mssecsvc.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
      Source: 6.0.mssecsvc.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
      Source: 7.2.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
      Source: 7.2.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
      Source: 7.2.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
      Source: 6.0.mssecsvc.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
      Source: 6.0.mssecsvc.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware_Gen date = 2017-05-12, hash3 = 4384bf4530fb2e35449a8e01c7e0ad94e3a25811ba94f7847c1e6612bbb45359, hash2 = 8e5b5841a3fe81cade259ce2a678ccb4451725bba71f6662d0cc1f08148da8df, hash1 = 9fe91d542952e145f2244572f314632d93eb1e8657621087b2ca7f7df2b0cb05, author = Florian Roth (based on rule by US CERT), description = Detects WannaCry Ransomware, reference = https://www.us-cert.gov/ncas/alerts/TA17-132A
      Source: 6.0.mssecsvc.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
      Source: 6.0.mssecsvc.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
      Source: 00000008.00000002.460162472.000000000040E000.00000008.00000001.01000000.00000006.sdmp, type: MEMORYMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
      Source: 00000007.00000002.1051112106.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
      Source: 00000009.00000000.462729017.000000000040E000.00000008.00000001.01000000.00000006.sdmp, type: MEMORYMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
      Source: 00000008.00000000.458469626.000000000040E000.00000008.00000001.01000000.00000006.sdmp, type: MEMORYMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
      Source: 00000009.00000002.464332944.000000000040E000.00000008.00000001.01000000.00000006.sdmp, type: MEMORYMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
      Source: 00000004.00000002.462283086.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
      Source: 00000004.00000000.446488743.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
      Source: 00000006.00000000.449471688.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
      Source: 00000006.00000000.457863794.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
      Source: 00000006.00000000.450439987.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
      Source: 00000004.00000000.444622845.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
      Source: 00000006.00000002.466443986.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
      Source: 00000006.00000000.453867562.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
      Source: 00000004.00000000.448180930.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
      Source: 00000004.00000000.450091382.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
      Source: 00000007.00000000.454268699.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
      Source: C:\Windows\mssecsvc.exe, type: DROPPEDMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
      Source: C:\Windows\mssecsvc.exe, type: DROPPEDMatched rule: WannaCry_Ransomware_Gen date = 2017-05-12, hash3 = 4384bf4530fb2e35449a8e01c7e0ad94e3a25811ba94f7847c1e6612bbb45359, hash2 = 8e5b5841a3fe81cade259ce2a678ccb4451725bba71f6662d0cc1f08148da8df, hash1 = 9fe91d542952e145f2244572f314632d93eb1e8657621087b2ca7f7df2b0cb05, author = Florian Roth (based on rule by US CERT), description = Detects WannaCry Ransomware, reference = https://www.us-cert.gov/ncas/alerts/TA17-132A
      Source: C:\Windows\mssecsvc.exe, type: DROPPEDMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
      Source: C:\Windows\mssecsvc.exe, type: DROPPEDMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
      Source: C:\Windows\tasksche.exe, type: DROPPEDMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
      Source: C:\Windows\tasksche.exe, type: DROPPEDMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
      Source: C:\Windows\tasksche.exe, type: DROPPEDMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
      Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\WINDOWS\mssecsvc.exeJump to behavior
      Source: C:\Windows\tasksche.exeCode function: 8_2_00406C408_2_00406C40
      Source: C:\Windows\tasksche.exeCode function: 8_2_00402A768_2_00402A76
      Source: C:\Windows\tasksche.exeCode function: 8_2_00402E7E8_2_00402E7E
      Source: C:\Windows\tasksche.exeCode function: 8_2_0040350F8_2_0040350F
      Source: C:\Windows\tasksche.exeCode function: 8_2_00404C198_2_00404C19
      Source: C:\Windows\tasksche.exeCode function: 8_2_0040541F8_2_0040541F
      Source: C:\Windows\tasksche.exeCode function: 8_2_004037978_2_00403797
      Source: C:\Windows\tasksche.exeCode function: 8_2_004043B78_2_004043B7
      Source: C:\Windows\tasksche.exeCode function: 8_2_004031BC8_2_004031BC
      Source: mssecsvc.exe.2.drStatic PE information: Resource name: R type: PE32 executable (GUI) Intel 80386, for MS Windows
      Source: tasksche.exe.4.drStatic PE information: Resource name: XIA type: Zip archive data, at least v2.0 to extract
      Source: PxqvLJko3R.dllVirustotal: Detection: 81%
      Source: PxqvLJko3R.dllMetadefender: Detection: 76%
      Source: PxqvLJko3R.dllReversingLabs: Detection: 86%
      Source: PxqvLJko3R.dllStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
      Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
      Source: unknownProcess created: C:\Windows\System32\loaddll32.exe loaddll32.exe "C:\Users\user\Desktop\PxqvLJko3R.dll"
      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\PxqvLJko3R.dll",#1
      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\PxqvLJko3R.dll,PlayGame
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\PxqvLJko3R.dll",#1
      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\mssecsvc.exe C:\WINDOWS\mssecsvc.exe
      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\PxqvLJko3R.dll",PlayGame
      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\mssecsvc.exe C:\WINDOWS\mssecsvc.exe
      Source: unknownProcess created: C:\Windows\mssecsvc.exe C:\WINDOWS\mssecsvc.exe -m security
      Source: C:\Windows\mssecsvc.exeProcess created: C:\Windows\tasksche.exe C:\WINDOWS\tasksche.exe /i
      Source: C:\Windows\mssecsvc.exeProcess created: C:\Windows\tasksche.exe C:\WINDOWS\tasksche.exe /i
      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\PxqvLJko3R.dll",#1Jump to behavior
      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\PxqvLJko3R.dll,PlayGameJump to behavior
      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\PxqvLJko3R.dll",PlayGameJump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\PxqvLJko3R.dll",#1Jump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\mssecsvc.exe C:\WINDOWS\mssecsvc.exeJump to behavior
      Source: C:\Windows\mssecsvc.exeProcess created: C:\Windows\tasksche.exe C:\WINDOWS\tasksche.exe /iJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\mssecsvc.exe C:\WINDOWS\mssecsvc.exeJump to behavior
      Source: C:\Windows\mssecsvc.exeProcess created: C:\Windows\tasksche.exe C:\WINDOWS\tasksche.exe /iJump to behavior
      Source: C:\Windows\mssecsvc.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32Jump to behavior
      Source: classification engineClassification label: mal100.rans.troj.expl.evad.winDLL@24/8@3/100
      Source: C:\Windows\mssecsvc.exeCode function: sprintf,OpenSCManagerA,InternetCloseHandle,CreateServiceA,CloseServiceHandle,StartServiceA,CloseServiceHandle,CloseServiceHandle,4_2_00407C40
      Source: C:\Windows\mssecsvc.exeCode function: sprintf,OpenSCManagerA,InternetCloseHandle,CreateServiceA,CloseServiceHandle,StartServiceA,CloseServiceHandle,CloseServiceHandle,7_2_00407C40
      Source: C:\Windows\tasksche.exeCode function: OpenSCManagerA,OpenServiceA,StartServiceA,CloseServiceHandle,sprintf,CreateServiceA,StartServiceA,CloseServiceHandle,CloseServiceHandle,8_2_00401CE8
      Source: C:\Windows\mssecsvc.exeCode function: 4_2_00408090 GetModuleFileNameA,__p___argc,OpenSCManagerA,InternetCloseHandle,OpenServiceA,CloseServiceHandle,CloseServiceHandle,CloseServiceHandle,StartServiceCtrlDispatcherA,4_2_00408090
      Source: C:\Windows\mssecsvc.exeCode function: 7_2_00408090 GetModuleFileNameA,__p___argc,OpenSCManagerA,InternetCloseHandle,OpenServiceA,CloseServiceHandle,CloseServiceHandle,CloseServiceHandle,StartServiceCtrlDispatcherA,7_2_00408090
      Source: C:\Windows\mssecsvc.exeCode function: 4_2_00407C40 sprintf,OpenSCManagerA,InternetCloseHandle,CreateServiceA,CloseServiceHandle,StartServiceA,CloseServiceHandle,CloseServiceHandle,4_2_00407C40
      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\PxqvLJko3R.dll,PlayGame
      Source: C:\Windows\mssecsvc.exeCode function: 4_2_00407CE0 InternetCloseHandle,GetModuleHandleW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,CreateProcessA,FindResourceA,LoadResource,LockResource,SizeofResource,sprintf,sprintf,sprintf,MoveFileExA,CreateFileA,WriteFile,FindCloseChangeNotification,CreateProcessA,CloseHandle,CloseHandle,4_2_00407CE0
      Source: tasksche.exe, 00000008.00000002.460162472.000000000040E000.00000008.00000001.01000000.00000006.sdmp, tasksche.exe, 00000009.00000000.462729017.000000000040E000.00000008.00000001.01000000.00000006.sdmp, PxqvLJko3R.dll, mssecsvc.exe.2.dr, tasksche.exe.4.drBinary or memory string: @.der.pfx.key.crt.csr.p12.pem.odt.ott.sxw.stw.uot.3ds.max.3dm.ods.ots.sxc.stc.dif.slk.wb2.odp.otp.sxd.std.uop.odg.otg.sxm.mml.lay.lay6.asc.sqlite3.sqlitedb.sql.accdb.mdb.db.dbf.odb.frm.myd.myi.ibd.mdf.ldf.sln.suo.cs.c.cpp.pas.h.asm.js.cmd.bat.ps1.vbs.vb.pl.dip.dch.sch.brd.jsp.php.asp.rb.java.jar.class.sh.mp3.wav.swf.fla.wmv.mpg.vob.mpeg.asf.avi.mov.mp4.3gp.mkv.3g2.flv.wma.mid.m3u.m4u.djvu.svg.ai.psd.nef.tiff.tif.cgm.raw.gif.png.bmp.jpg.jpeg.vcd.iso.backup.zip.rar.7z.gz.tgz.tar.bak.tbk.bz2.PAQ.ARC.aes.gpg.vmx.vmdk.vdi.sldm.sldx.sti.sxi.602.hwp.snt.onetoc2.dwg.pdf.wk1.wks.123.rtf.csv.txt.vsdx.vsd.edb.eml.msg.ost.pst.potm.potx.ppam.ppsx.ppsm.pps.pot.pptm.pptx.ppt.xltm.xltx.xlc.xlm.xlt.xlw.xlsb.xlsm.xlsx.xls.dotx.dotm.dot.docm.docb.docx.docWANACRY!%s\%sCloseHandleDeleteFileWMoveFileExWMoveFileWReadFileWriteFileCreateFileWkernel32.dll
      Source: C:\Windows\mssecsvc.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Windows\mssecsvc.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Windows\mssecsvc.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Windows\mssecsvc.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Windows\mssecsvc.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Windows\mssecsvc.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: PxqvLJko3R.dllStatic file information: File size 5267459 > 1048576
      Source: PxqvLJko3R.dllStatic PE information: Raw size of .rsrc is bigger than: 0x100000 < 0x501000
      Source: C:\Windows\tasksche.exeCode function: 8_2_00407710 push eax; ret 8_2_0040773E
      Source: C:\Windows\tasksche.exeCode function: 8_2_004076C8 push eax; ret 8_2_004076E6
      Source: C:\Windows\tasksche.exeCode function: 8_2_00401A45 LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,8_2_00401A45

      Persistence and Installation Behavior

      barindex
      Source: C:\Windows\SysWOW64\rundll32.exeExecutable created and started: C:\WINDOWS\mssecsvc.exeJump to behavior
      Source: C:\Windows\mssecsvc.exeExecutable created and started: C:\WINDOWS\tasksche.exeJump to behavior
      Source: C:\Windows\mssecsvc.exeFile created: C:\WINDOWS\qeriuwjhrf (copy)Jump to dropped file
      Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Windows\mssecsvc.exeJump to dropped file
      Source: C:\Windows\mssecsvc.exeFile created: C:\Windows\tasksche.exeJump to dropped file
      Source: C:\Windows\mssecsvc.exeFile created: C:\WINDOWS\qeriuwjhrf (copy)Jump to dropped file
      Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Windows\mssecsvc.exeJump to dropped file
      Source: C:\Windows\mssecsvc.exeFile created: C:\Windows\tasksche.exeJump to dropped file
      Source: C:\Windows\mssecsvc.exeCode function: 4_2_00407C40 sprintf,OpenSCManagerA,InternetCloseHandle,CreateServiceA,CloseServiceHandle,StartServiceA,CloseServiceHandle,CloseServiceHandle,4_2_00407C40
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\mssecsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\mssecsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\mssecsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\mssecsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\mssecsvc.exe TID: 7164Thread sleep count: 1426 > 30Jump to behavior
      Source: C:\Windows\mssecsvc.exe TID: 7164Thread sleep time: -142600s >= -30000sJump to behavior
      Source: C:\Windows\System32\svchost.exe TID: 4140Thread sleep time: -30000s >= -30000sJump to behavior
      Source: C:\Windows\System32\svchost.exe TID: 4140Thread sleep time: -30000s >= -30000sJump to behavior
      Source: C:\Windows\System32\svchost.exe TID: 8076Thread sleep time: -90000s >= -30000sJump to behavior
      Source: C:\Windows\mssecsvc.exeWindow / User API: threadDelayed 1426Jump to behavior
      Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0Jump to behavior
      Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 120000Jump to behavior
      Source: mssecsvc.exe, 00000006.00000002.469423889.0000000000E27000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWx
      Source: mssecsvc.exe, 00000006.00000002.469900296.0000000000E75000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW.
      Source: svchost.exe, 00000016.00000002.726795302.000001B2C0882000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWp
      Source: mssecsvc.exe, 00000006.00000002.469900296.0000000000E75000.00000004.00000020.00020000.00000000.sdmp, mssecsvc.exe, 00000007.00000003.456574985.0000000000D60000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.838383766.00000220CA629000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000D.00000002.838811961.00000220D004B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000016.00000002.727171669.000001B2C08EC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
      Source: svchost.exe, 0000000F.00000002.1051009965.0000018DF9C02000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: HvHostWdiSystemHostScDeviceEnumWiaRpctrkwksAudioEndpointBuilderhidservdot3svcDsSvcfhsvcWPDBusEnumsvsvcwlansvcEmbeddedModeirmonSensorServicevmicvssNgcSvcsysmainDevQueryBrokerStorSvcvmickvpexchangevmicshutdownvmicguestinterfacevmicvmsessionNcbServiceNetmanDeviceAssociationServiceTabletInputServicePcaSvcIPxlatCfgSvcCscServiceUmRdpService
      Source: mssecsvc.exe, 00000007.00000003.456574985.0000000000D60000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWen-USn
      Source: svchost.exe, 00000016.00000003.696916919.000001B2C08D5000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000016.00000002.727068207.000001B2C08D5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW+
      Source: svchost.exe, 0000000D.00000002.838842935.00000220D0065000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: "@Hyper-V RAWGlobal\BFE_Notify_Event_{1c326fca-74a0-4f0f-a958-d886d8431ca9}LMEM
      Source: svchost.exe, 0000000F.00000002.1051090593.0000018DF9C29000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
      Source: C:\Windows\tasksche.exeCode function: 8_2_00401A45 LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,8_2_00401A45
      Source: C:\Windows\tasksche.exeCode function: 8_2_004029CC free,GetProcessHeap,HeapFree,8_2_004029CC
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\PxqvLJko3R.dll",#1Jump to behavior
      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformationJump to behavior
      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
      Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
      Valid Accounts2
      Service Execution
      4
      Windows Service
      4
      Windows Service
      12
      Masquerading
      1
      Input Capture
      1
      Network Share Discovery
      Remote Services1
      Input Capture
      Exfiltration Over Other Network Medium21
      Encrypted Channel
      Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
      Data Encrypted for Impact
      Default Accounts1
      Native API
      Boot or Logon Initialization Scripts11
      Process Injection
      21
      Virtualization/Sandbox Evasion
      LSASS Memory121
      Security Software Discovery
      Remote Desktop Protocol1
      Archive Collected Data
      Exfiltration Over Bluetooth11
      Ingress Tool Transfer
      Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)11
      Process Injection
      Security Account Manager21
      Virtualization/Sandbox Evasion
      SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration3
      Non-Application Layer Protocol
      Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)1
      Obfuscated Files or Information
      NTDS1
      Application Window Discovery
      Distributed Component Object ModelInput CaptureScheduled Transfer14
      Application Layer Protocol
      SIM Card SwapCarrier Billing Fraud
      Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
      Rundll32
      LSA Secrets1
      Remote System Discovery
      SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
      Replication Through Removable MediaLaunchdRc.commonRc.common1
      Software Packing
      Cached Domain Credentials21
      System Information Discovery
      VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet
      behaviorgraph top1 signatures2 2 Behavior Graph ID: 669543 Sample: PxqvLJko3R Startdate: 20/07/2022 Architecture: WINDOWS Score: 100 62 Tries to download HTTP data from a sinkholed server 2->62 64 Snort IDS alert for network traffic 2->64 66 Multi AV Scanner detection for domain / URL 2->66 68 8 other signatures 2->68 9 loaddll32.exe 1 2->9         started        11 mssecsvc.exe 2->11         started        15 svchost.exe 9 1 2->15         started        17 4 other processes 2->17 process3 dnsIp4 19 cmd.exe 1 9->19         started        21 rundll32.exe 9->21         started        24 rundll32.exe 1 9->24         started        52 192.168.2.120 unknown unknown 11->52 54 192.168.2.121 unknown unknown 11->54 56 98 other IPs or domains 11->56 86 Connects to many different private IPs via SMB (likely to spread or exploit) 11->86 88 Connects to many different private IPs (likely to spread or exploit) 11->88 signatures5 process6 file7 27 rundll32.exe 19->27         started        76 Drops executables to the windows directory (C:\Windows) and starts them 21->76 29 mssecsvc.exe 7 21->29         started        46 C:\Windows\mssecsvc.exe, PE32 24->46 dropped signatures8 process9 dnsIp10 34 mssecsvc.exe 7 27->34         started        58 104.17.244.81, 49782, 80 CLOUDFLARENETUS United States 29->58 60 www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com 29->60 48 C:\WINDOWS\qeriuwjhrf (copy), PE32 29->48 dropped 90 Drops executables to the windows directory (C:\Windows) and starts them 29->90 39 tasksche.exe 29->39         started        file11 signatures12 process13 dnsIp14 50 www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com 34->50 44 C:\Windows\tasksche.exe, PE32 34->44 dropped 70 Antivirus detection for dropped file 34->70 72 Multi AV Scanner detection for dropped file 34->72 74 Machine Learning detection for dropped file 34->74 41 tasksche.exe 34->41         started        file15 signatures16 process17 signatures18 78 Detected Wannacry Ransomware 41->78 80 Antivirus detection for dropped file 41->80 82 Multi AV Scanner detection for dropped file 41->82 84 Machine Learning detection for dropped file 41->84

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.