Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
zZMmONZWnO

Overview

General Information

Sample Name:zZMmONZWnO (renamed file extension from none to dll)
Analysis ID:670191
MD5:4e5465017d6ad99f86128f53d46ed2db
SHA1:67a1a3684ed69ba4008330e8353059497ace3fdc
SHA256:114ba0eb5f746108c5d35f527cd304a91667c50a010cc11836452370187057f5
Tags:dllOpenCTIBRSandboxed
Infos:

Detection

Wannacry
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Detected Wannacry Ransomware
Malicious sample detected (through community Yara rule)
Yara detected Wannacry ransomware
Antivirus / Scanner detection for submitted sample
Tries to download HTTP data from a sinkholed server
Antivirus detection for URL or domain
Multi AV Scanner detection for domain / URL
Antivirus detection for dropped file
Multi AV Scanner detection for dropped file
Snort IDS alert for network traffic
Uses known network protocols on non-standard ports
Machine Learning detection for sample
Connects to many different private IPs (likely to spread or exploit)
Machine Learning detection for dropped file
Drops executables to the windows directory (C:\Windows) and starts them
Connects to many different private IPs via SMB (likely to spread or exploit)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
Antivirus or Machine Learning detection for unpacked file
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Creates files inside the system directory
Detected potential crypto function
JA3 SSL client fingerprint seen in connection with other malware
Contains functionality to dynamically determine API calls
HTTP GET or POST without a user agent
Contains functionality which may be used to detect a debugger (GetProcessHeap)
PE file contains executable resources (Code or Archives)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
AV process strings found (often used to terminate AV products)
Drops PE files
Uses a known web browser user agent for HTTP communication
Drops PE files to the windows directory (C:\Windows)
Connects to several IPs in different countries
Queries disk information (often used to detect virtual machines)
Uses Microsoft's Enhanced Cryptographic Provider
Creates a process in suspended mode (likely to inject code)

Classification

  • System is w10x64
  • loaddll32.exe (PID: 7152 cmdline: loaddll32.exe "C:\Users\user\Desktop\zZMmONZWnO.dll" MD5: 7DEB5DB86C0AC789123DEC286286B938)
    • cmd.exe (PID: 4576 cmdline: cmd.exe /C rundll32.exe "C:\Users\user\Desktop\zZMmONZWnO.dll",#1 MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • rundll32.exe (PID: 6428 cmdline: rundll32.exe "C:\Users\user\Desktop\zZMmONZWnO.dll",#1 MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
        • mssecsvc.exe (PID: 5740 cmdline: C:\WINDOWS\mssecsvc.exe MD5: 7170DD1291807D9EAF0E48E84AB1D286)
          • tasksche.exe (PID: 4664 cmdline: C:\WINDOWS\tasksche.exe /i MD5: DA4B2AB29AB825A5BD580FEEED80A176)
    • rundll32.exe (PID: 3248 cmdline: rundll32.exe C:\Users\user\Desktop\zZMmONZWnO.dll,PlayGame MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 5552 cmdline: rundll32.exe "C:\Users\user\Desktop\zZMmONZWnO.dll",PlayGame MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
      • mssecsvc.exe (PID: 4540 cmdline: C:\WINDOWS\mssecsvc.exe MD5: 7170DD1291807D9EAF0E48E84AB1D286)
        • tasksche.exe (PID: 6700 cmdline: C:\WINDOWS\tasksche.exe /i MD5: DA4B2AB29AB825A5BD580FEEED80A176)
  • mssecsvc.exe (PID: 6248 cmdline: C:\WINDOWS\mssecsvc.exe -m security MD5: 7170DD1291807D9EAF0E48E84AB1D286)
  • svchost.exe (PID: 6572 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 7280 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 2008 cmdline: C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6080 cmdline: c:\windows\system32\svchost.exe -k netsvcs -p -s wisvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 9104 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 9868 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 12604 cmdline: c:\windows\system32\svchost.exe -k netsvcs -p -s BITS MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
zZMmONZWnO.dllWannaCry_RansomwareDetects WannaCry RansomwareFlorian Roth (with the help of binar.ly)
  • 0x45604:$x1: icacls . /grant Everyone:F /T /C /Q
  • 0x353d0:$x3: tasksche.exe
  • 0x455e0:$x3: tasksche.exe
  • 0x455bc:$x4: Global\MsWinZonesCacheCounterMutexA
  • 0x45634:$x5: WNcry@2ol7
  • 0x3543b:$x6: www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com
  • 0x3028:$x7: mssecsvc.exe
  • 0x120ac:$x7: mssecsvc.exe
  • 0x1b3b4:$x7: mssecsvc.exe
  • 0x353a8:$x8: C:\%s\qeriuwjhrf
  • 0x45604:$x9: icacls . /grant Everyone:F /T /C /Q
  • 0x3014:$s1: C:\%s\%s
  • 0x12098:$s1: C:\%s\%s
  • 0x1b39c:$s1: C:\%s\%s
  • 0x353bc:$s1: C:\%s\%s
  • 0x45534:$s3: cmd.exe /c "%s"
  • 0x77a88:$s4: msg/m_portuguese.wnry
  • 0x326f0:$s5: \\192.168.56.20\IPC$
  • 0x1fae5:$s6: \\172.16.99.5\IPC$
  • 0xd195:$op1: 10 AC 72 0D 3D FF FF 1F AC 77 06 B8 01 00 00 00
  • 0x78da:$op2: 44 24 64 8A C6 44 24 65 0E C6 44 24 66 80 C6 44
zZMmONZWnO.dllJoeSecurity_WannacryYara detected Wannacry ransomwareJoe Security
    zZMmONZWnO.dllwanna_cry_ransomware_genericdetects wannacry ransomware on disk and in virtual pageus-cert code analysis team
    • 0x455e0:$s11: 74 61 73 6B 73 63 68 65 2E 65 78 65 00 00 00 00 54 61 73 6B 53 74 61 72 74 00 00 00 74 2E 77 6E 72 79 00 00 69 63 61 63
    • 0x45608:$s12: 6C 73 20 2E 20 2F 67 72 61 6E 74 20 45 76 65 72 79 6F 6E 65 3A 46 20 2F 54 20 2F 43 20 2F 51 00 61 74 74 72 69 62 20 2B 68
    SourceRuleDescriptionAuthorStrings
    C:\Windows\tasksche.exeWannaCry_RansomwareDetects WannaCry RansomwareFlorian Roth (with the help of binar.ly)
    • 0xf4fc:$x1: icacls . /grant Everyone:F /T /C /Q
    • 0xf4d8:$x3: tasksche.exe
    • 0xf4b4:$x4: Global\MsWinZonesCacheCounterMutexA
    • 0xf52c:$x5: WNcry@2ol7
    • 0xf4fc:$x9: icacls . /grant Everyone:F /T /C /Q
    • 0xf42c:$s3: cmd.exe /c "%s"
    • 0x41980:$s4: msg/m_portuguese.wnry
    • 0x2a02:$op4: 09 FF 76 30 50 FF 56 2C 59 59 47 3B 7E 0C 7C
    • 0x26dc:$op5: C1 EA 1D C1 EE 1E 83 E2 01 83 E6 01 8D 14 56
    • 0x22c8:$op6: 8D 48 FF F7 D1 8D 44 10 FF 23 F1 23 C1
    C:\Windows\tasksche.exewanna_cry_ransomware_genericdetects wannacry ransomware on disk and in virtual pageus-cert code analysis team
    • 0xf4d8:$s11: 74 61 73 6B 73 63 68 65 2E 65 78 65 00 00 00 00 54 61 73 6B 53 74 61 72 74 00 00 00 74 2E 77 6E 72 79 00 00 69 63 61 63
    • 0xf500:$s12: 6C 73 20 2E 20 2F 67 72 61 6E 74 20 45 76 65 72 79 6F 6E 65 3A 46 20 2F 54 20 2F 43 20 2F 51 00 61 74 74 72 69 62 20 2B 68
    C:\Windows\tasksche.exeWin32_Ransomware_WannaCryunknownReversingLabs
    • 0x2016:$main_2: 68 08 02 00 00 33 DB 50 53 FF 15 8C 80 40 00 68 AC F8 40 00 E8 F6 F1 FF FF 59 FF 15 6C 81 40 00 83 38 02 75 53 68 38 F5 40 00 FF 15 68 81 40 00 8B 00 FF 70 04 E8 F0 56 00 00 59 85 C0 59 75 38 ...
    • 0x77ba:$entrypoint_all: 55 8B EC 6A FF 68 88 D4 40 00 68 F4 76 40 00 64 A1 00 00 00 00 50 64 89 25 00 00 00 00 83 EC 68 53 56 57 89 65 E8 33 DB 89 5D FC 6A 02 FF 15 C4 81 40 00 59 83 0D 4C F9 40 00 FF 83 0D 50 F9 40 ...
    C:\Windows\mssecsvc.exeWannaCry_RansomwareDetects WannaCry RansomwareFlorian Roth (with the help of binar.ly)
    • 0x415a0:$x1: icacls . /grant Everyone:F /T /C /Q
    • 0x3136c:$x3: tasksche.exe
    • 0x4157c:$x3: tasksche.exe
    • 0x41558:$x4: Global\MsWinZonesCacheCounterMutexA
    • 0x415d0:$x5: WNcry@2ol7
    • 0x313d7:$x6: www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com
    • 0xe048:$x7: mssecsvc.exe
    • 0x17350:$x7: mssecsvc.exe
    • 0x31344:$x8: C:\%s\qeriuwjhrf
    • 0x415a0:$x9: icacls . /grant Everyone:F /T /C /Q
    • 0xe034:$s1: C:\%s\%s
    • 0x17338:$s1: C:\%s\%s
    • 0x31358:$s1: C:\%s\%s
    • 0x414d0:$s3: cmd.exe /c "%s"
    • 0x73a24:$s4: msg/m_portuguese.wnry
    • 0x2e68c:$s5: \\192.168.56.20\IPC$
    • 0x1ba81:$s6: \\172.16.99.5\IPC$
    • 0x9131:$op1: 10 AC 72 0D 3D FF FF 1F AC 77 06 B8 01 00 00 00
    • 0x3876:$op2: 44 24 64 8A C6 44 24 65 0E C6 44 24 66 80 C6 44
    • 0x13e5:$op3: 18 DF 6C 24 14 DC 64 24 2C DC 6C 24 5C DC 15 88
    • 0x34aa6:$op4: 09 FF 76 30 50 FF 56 2C 59 59 47 3B 7E 0C 7C
    C:\Windows\mssecsvc.exeWannaCry_Ransomware_GenDetects WannaCry RansomwareFlorian Roth (based on rule by US CERT)
    • 0x1bacc:$s1: __TREEID__PLACEHOLDER__
    • 0x1bb68:$s1: __TREEID__PLACEHOLDER__
    • 0x1c3d4:$s1: __TREEID__PLACEHOLDER__
    • 0x1d439:$s1: __TREEID__PLACEHOLDER__
    • 0x1e4a0:$s1: __TREEID__PLACEHOLDER__
    • 0x1f508:$s1: __TREEID__PLACEHOLDER__
    • 0x20570:$s1: __TREEID__PLACEHOLDER__
    • 0x215d8:$s1: __TREEID__PLACEHOLDER__
    • 0x22640:$s1: __TREEID__PLACEHOLDER__
    • 0x236a8:$s1: __TREEID__PLACEHOLDER__
    • 0x24710:$s1: __TREEID__PLACEHOLDER__
    • 0x25778:$s1: __TREEID__PLACEHOLDER__
    • 0x267e0:$s1: __TREEID__PLACEHOLDER__
    • 0x27848:$s1: __TREEID__PLACEHOLDER__
    • 0x288b0:$s1: __TREEID__PLACEHOLDER__
    • 0x29918:$s1: __TREEID__PLACEHOLDER__
    • 0x2a980:$s1: __TREEID__PLACEHOLDER__
    • 0x2ab94:$s1: __TREEID__PLACEHOLDER__
    • 0x2abf4:$s1: __TREEID__PLACEHOLDER__
    • 0x2e2c4:$s1: __TREEID__PLACEHOLDER__
    • 0x2e340:$s1: __TREEID__PLACEHOLDER__
    Click to see the 3 entries
    SourceRuleDescriptionAuthorStrings
    00000009.00000002.386616393.000000000040F000.00000008.00000001.01000000.00000004.sdmpJoeSecurity_WannacryYara detected Wannacry ransomwareJoe Security
      00000009.00000000.379638300.000000000040F000.00000008.00000001.01000000.00000004.sdmpJoeSecurity_WannacryYara detected Wannacry ransomwareJoe Security
        00000006.00000000.372769111.0000000000710000.00000002.00000001.01000000.00000004.sdmpwanna_cry_ransomware_genericdetects wannacry ransomware on disk and in virtual pageus-cert code analysis team
        • 0xf57c:$s11: 74 61 73 6B 73 63 68 65 2E 65 78 65 00 00 00 00 54 61 73 6B 53 74 61 72 74 00 00 00 74 2E 77 6E 72 79 00 00 69 63 61 63
        • 0xf5a4:$s12: 6C 73 20 2E 20 2F 67 72 61 6E 74 20 45 76 65 72 79 6F 6E 65 3A 46 20 2F 54 20 2F 43 20 2F 51 00 61 74 74 72 69 62 20 2B 68
        0000000C.00000002.385203775.000000000040E000.00000008.00000001.01000000.00000006.sdmpwanna_cry_ransomware_genericdetects wannacry ransomware on disk and in virtual pageus-cert code analysis team
        • 0x14d8:$s11: 74 61 73 6B 73 63 68 65 2E 65 78 65 00 00 00 00 54 61 73 6B 53 74 61 72 74 00 00 00 74 2E 77 6E 72 79 00 00 69 63 61 63
        • 0x1500:$s12: 6C 73 20 2E 20 2F 67 72 61 6E 74 20 45 76 65 72 79 6F 6E 65 3A 46 20 2F 54 20 2F 43 20 2F 51 00 61 74 74 72 69 62 20 2B 68
        00000006.00000000.370526806.0000000000710000.00000002.00000001.01000000.00000004.sdmpwanna_cry_ransomware_genericdetects wannacry ransomware on disk and in virtual pageus-cert code analysis team
        • 0xf57c:$s11: 74 61 73 6B 73 63 68 65 2E 65 78 65 00 00 00 00 54 61 73 6B 53 74 61 72 74 00 00 00 74 2E 77 6E 72 79 00 00 69 63 61 63
        • 0xf5a4:$s12: 6C 73 20 2E 20 2F 67 72 61 6E 74 20 45 76 65 72 79 6F 6E 65 3A 46 20 2F 54 20 2F 43 20 2F 51 00 61 74 74 72 69 62 20 2B 68
        Click to see the 26 entries
        SourceRuleDescriptionAuthorStrings
        9.0.mssecsvc.exe.7100a4.1.raw.unpackWannaCry_RansomwareDetects WannaCry RansomwareFlorian Roth (with the help of binar.ly)
        • 0xf4fc:$x1: icacls . /grant Everyone:F /T /C /Q
        • 0xf4d8:$x3: tasksche.exe
        • 0xf4b4:$x4: Global\MsWinZonesCacheCounterMutexA
        • 0xf52c:$x5: WNcry@2ol7
        • 0xf4fc:$x9: icacls . /grant Everyone:F /T /C /Q
        • 0xf42c:$s3: cmd.exe /c "%s"
        • 0x41980:$s4: msg/m_portuguese.wnry
        • 0x2a02:$op4: 09 FF 76 30 50 FF 56 2C 59 59 47 3B 7E 0C 7C
        • 0x26dc:$op5: C1 EA 1D C1 EE 1E 83 E2 01 83 E6 01 8D 14 56
        • 0x22c8:$op6: 8D 48 FF F7 D1 8D 44 10 FF 23 F1 23 C1
        9.0.mssecsvc.exe.7100a4.1.raw.unpackwanna_cry_ransomware_genericdetects wannacry ransomware on disk and in virtual pageus-cert code analysis team
        • 0xf4d8:$s11: 74 61 73 6B 73 63 68 65 2E 65 78 65 00 00 00 00 54 61 73 6B 53 74 61 72 74 00 00 00 74 2E 77 6E 72 79 00 00 69 63 61 63
        • 0xf500:$s12: 6C 73 20 2E 20 2F 67 72 61 6E 74 20 45 76 65 72 79 6F 6E 65 3A 46 20 2F 54 20 2F 43 20 2F 51 00 61 74 74 72 69 62 20 2B 68
        9.0.mssecsvc.exe.7100a4.1.raw.unpackWin32_Ransomware_WannaCryunknownReversingLabs
        • 0x2016:$main_2: 68 08 02 00 00 33 DB 50 53 FF 15 8C 80 40 00 68 AC F8 40 00 E8 F6 F1 FF FF 59 FF 15 6C 81 40 00 83 38 02 75 53 68 38 F5 40 00 FF 15 68 81 40 00 8B 00 FF 70 04 E8 F0 56 00 00 59 85 C0 59 75 38 ...
        • 0x77ba:$entrypoint_all: 55 8B EC 6A FF 68 88 D4 40 00 68 F4 76 40 00 64 A1 00 00 00 00 50 64 89 25 00 00 00 00 83 EC 68 53 56 57 89 65 E8 33 DB 89 5D FC 6A 02 FF 15 C4 81 40 00 59 83 0D 4C F9 40 00 FF 83 0D 50 F9 40 ...
        6.0.mssecsvc.exe.7100a4.5.raw.unpackWannaCry_RansomwareDetects WannaCry RansomwareFlorian Roth (with the help of binar.ly)
        • 0xf4fc:$x1: icacls . /grant Everyone:F /T /C /Q
        • 0xf4d8:$x3: tasksche.exe
        • 0xf4b4:$x4: Global\MsWinZonesCacheCounterMutexA
        • 0xf52c:$x5: WNcry@2ol7
        • 0xf4fc:$x9: icacls . /grant Everyone:F /T /C /Q
        • 0xf42c:$s3: cmd.exe /c "%s"
        • 0x41980:$s4: msg/m_portuguese.wnry
        • 0x2a02:$op4: 09 FF 76 30 50 FF 56 2C 59 59 47 3B 7E 0C 7C
        • 0x26dc:$op5: C1 EA 1D C1 EE 1E 83 E2 01 83 E6 01 8D 14 56
        • 0x22c8:$op6: 8D 48 FF F7 D1 8D 44 10 FF 23 F1 23 C1
        6.0.mssecsvc.exe.7100a4.5.raw.unpackwanna_cry_ransomware_genericdetects wannacry ransomware on disk and in virtual pageus-cert code analysis team
        • 0xf4d8:$s11: 74 61 73 6B 73 63 68 65 2E 65 78 65 00 00 00 00 54 61 73 6B 53 74 61 72 74 00 00 00 74 2E 77 6E 72 79 00 00 69 63 61 63
        • 0xf500:$s12: 6C 73 20 2E 20 2F 67 72 61 6E 74 20 45 76 65 72 79 6F 6E 65 3A 46 20 2F 54 20 2F 43 20 2F 51 00 61 74 74 72 69 62 20 2B 68
        Click to see the 139 entries
        No Sigma rule has matched
        Timestamp:192.168.2.7104.16.173.8049788802024298 07/20/22-17:54:32.941302
        SID:2024298
        Source Port:49788
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.7104.16.173.8049765802024298 07/20/22-17:54:29.570574
        SID:2024298
        Source Port:49765
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.78.8.8.863557532024291 07/20/22-17:54:30.806900
        SID:2024291
        Source Port:63557
        Destination Port:53
        Protocol:UDP
        Classtype:A Network Trojan was detected
        Timestamp:104.16.173.80192.168.2.780497662031515 07/20/22-17:54:30.906848
        SID:2031515
        Source Port:80
        Destination Port:49766
        Protocol:TCP
        Classtype:Misc activity
        Timestamp:104.16.173.80192.168.2.780497652031515 07/20/22-17:54:29.600043
        SID:2031515
        Source Port:80
        Destination Port:49765
        Protocol:TCP
        Classtype:Misc activity
        Timestamp:192.168.2.78.8.8.860996532024291 07/20/22-17:54:32.879883
        SID:2024291
        Source Port:60996
        Destination Port:53
        Protocol:UDP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.78.8.8.860978532024291 07/20/22-17:54:29.501936
        SID:2024291
        Source Port:60978
        Destination Port:53
        Protocol:UDP
        Classtype:A Network Trojan was detected
        Timestamp:192.168.2.7104.16.173.8049766802024298 07/20/22-17:54:30.860469
        SID:2024298
        Source Port:49766
        Destination Port:80
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:104.16.173.80192.168.2.780497882031515 07/20/22-17:54:32.980984
        SID:2031515
        Source Port:80
        Destination Port:49788
        Protocol:TCP
        Classtype:Misc activity

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: zZMmONZWnO.dllReversingLabs: Detection: 90%
        Source: zZMmONZWnO.dllAvira: detected
        Source: http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.comURL Reputation: Label: malware
        Source: http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com/URL Reputation: Label: malware
        Source: www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.comVirustotal: Detection: 12%Perma Link
        Source: C:\Windows\tasksche.exeAvira: detection malicious, Label: TR/Ransom.Gen
        Source: C:\Windows\mssecsvc.exeAvira: detection malicious, Label: TR/Ransom.Gen
        Source: C:\WINDOWS\qeriuwjhrf (copy)ReversingLabs: Detection: 95%
        Source: zZMmONZWnO.dllJoe Sandbox ML: detected
        Source: C:\Windows\tasksche.exeJoe Sandbox ML: detected
        Source: C:\Windows\mssecsvc.exeJoe Sandbox ML: detected
        Source: 12.2.tasksche.exe.400000.0.unpackAvira: Label: TR/Ransom.Gen
        Source: 9.0.mssecsvc.exe.7100a4.3.unpackAvira: Label: TR/Ransom.Gen
        Source: 10.2.mssecsvc.exe.7100a4.1.unpackAvira: Label: TR/Ransom.Gen
        Source: 9.2.mssecsvc.exe.7100a4.1.unpackAvira: Label: TR/Ransom.Gen
        Source: 6.0.mssecsvc.exe.7100a4.5.unpackAvira: Label: TR/Ransom.Gen
        Source: 6.0.mssecsvc.exe.7100a4.1.unpackAvira: Label: TR/Ransom.Gen
        Source: 11.2.tasksche.exe.400000.0.unpackAvira: Label: TR/Ransom.Gen
        Source: 9.0.mssecsvc.exe.7100a4.1.unpackAvira: Label: TR/Ransom.Gen
        Source: 6.2.mssecsvc.exe.400000.0.unpackAvira: Label: TR/Ransom.Gen
        Source: 10.0.mssecsvc.exe.7100a4.1.unpackAvira: Label: TR/Ransom.Gen
        Source: 9.0.mssecsvc.exe.400000.2.unpackAvira: Label: TR/Ransom.Gen
        Source: 10.0.mssecsvc.exe.400000.0.unpackAvira: Label: TR/Ransom.Gen
        Source: 9.0.mssecsvc.exe.400000.4.unpackAvira: Label: TR/Ransom.Gen
        Source: 9.0.mssecsvc.exe.7100a4.7.unpackAvira: Label: TR/Ransom.Gen
        Source: 6.0.mssecsvc.exe.7100a4.7.unpackAvira: Label: TR/Ransom.Gen
        Source: 9.0.mssecsvc.exe.7100a4.5.unpackAvira: Label: TR/Ransom.Gen
        Source: 6.0.mssecsvc.exe.400000.2.unpackAvira: Label: TR/Ransom.Gen
        Source: 9.0.mssecsvc.exe.400000.0.unpackAvira: Label: TR/Ransom.Gen
        Source: 6.0.mssecsvc.exe.7100a4.3.unpackAvira: Label: TR/Ransom.Gen
        Source: 11.0.tasksche.exe.400000.0.unpackAvira: Label: TR/Ransom.Gen
        Source: 12.0.tasksche.exe.400000.0.unpackAvira: Label: TR/Ransom.Gen
        Source: 9.2.mssecsvc.exe.400000.0.unpackAvira: Label: TR/Ransom.Gen
        Source: 6.0.mssecsvc.exe.400000.0.unpackAvira: Label: TR/Ransom.Gen
        Source: 6.2.mssecsvc.exe.7100a4.1.unpackAvira: Label: TR/Ransom.Gen
        Source: 10.2.mssecsvc.exe.400000.0.unpackAvira: Label: TR/Ransom.Gen
        Source: 6.0.mssecsvc.exe.400000.4.unpackAvira: Label: TR/Ransom.Gen
        Source: 9.0.mssecsvc.exe.400000.6.unpackAvira: Label: TR/Ransom.Gen
        Source: 6.0.mssecsvc.exe.400000.6.unpackAvira: Label: TR/Ransom.Gen
        Source: C:\Windows\tasksche.exeCode function: 11_2_004018B9 CryptReleaseContext,11_2_004018B9

        Exploits

        barindex
        Source: global trafficTCP traffic: 192.168.2.148:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.149:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.146:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.147:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.140:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.141:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.144:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.145:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.142:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.143:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.159:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.157:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.158:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.151:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.152:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.150:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.155:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.156:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.153:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.154:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.126:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.247:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.127:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.248:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.124:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.245:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.125:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.246:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.128:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.249:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.129:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.240:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.122:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.243:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.123:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.244:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.120:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.241:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.121:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.242:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.97:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.137:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.96:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.138:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.99:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.135:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.98:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.136:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.139:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.250:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.130:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.251:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.91:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.90:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.93:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.133:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.254:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.92:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.134:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.95:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.131:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.252:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.94:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.132:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.253:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.104:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.225:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.105:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.226:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.102:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.223:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.103:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.224:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.108:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.229:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.109:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.106:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.227:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.107:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.228:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.100:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.221:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.101:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.222:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.220:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.115:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.236:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.116:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.237:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.113:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.234:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.114:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.235:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.119:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.117:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.238:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.118:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.239:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.111:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.232:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.112:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.233:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.230:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.110:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.231:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.203:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.204:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.201:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.202:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.207:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.208:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.205:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.206:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.200:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.209:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.214:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.215:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.212:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.213:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.218:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.219:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.216:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.217:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.210:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.211:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.39:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.38:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.42:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.41:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.44:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.43:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.46:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.45:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.48:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.47:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.40:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.28:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.27:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.29:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.31:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.30:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.33:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.32:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.35:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.34:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.37:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.36:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.17:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.16:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.19:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.18:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.20:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.22:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.21:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.24:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.23:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.26:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.25:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.11:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.10:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.13:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.12:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.15:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.14:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.2:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.1:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.180:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.181:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.8:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.7:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.9:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.4:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.3:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.6:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.5:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.86:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.85:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.88:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.87:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.89:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.184:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.185:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.80:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.182:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.183:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.82:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.188:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.81:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.189:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.84:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.186:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.83:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.187:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.191:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.192:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.190:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.75:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.74:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.77:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.76:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.79:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.78:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.195:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.196:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.193:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.194:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.71:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.199:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.70:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.73:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.197:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.72:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.198:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.64:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.63:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.66:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.168:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.65:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.169:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.68:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.67:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.69:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.162:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.163:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.160:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.161:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.60:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.166:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.167:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.62:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.164:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.61:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.165:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.170:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.49:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.53:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.52:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.55:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.179:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.54:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.57:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.56:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.59:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.58:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.173:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.174:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.171:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.172:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.177:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.178:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.51:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.175:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.50:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.176:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.148:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.149:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.146:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.147:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.140:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.141:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.144:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.145:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.142:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.143:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.159:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.157:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.158:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.151:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.152:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.150:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.155:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.156:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.153:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.154:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.126:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.247:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.127:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.248:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.124:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.245:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.125:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.246:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.128:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.249:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.129:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.240:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.122:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.243:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.123:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.244:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.120:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.241:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.121:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.242:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.97:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.137:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.96:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.138:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.99:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.135:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.98:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.136:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.139:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.250:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.130:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.251:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.91:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.90:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.93:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.133:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.254:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.92:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.134:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.95:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.131:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.252:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.94:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.132:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.253:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.104:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.225:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.105:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.226:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.102:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.223:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.103:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.224:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.108:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.229:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.109:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.106:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.227:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.107:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.228:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.100:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.221:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.101:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.222:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.220:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.115:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.236:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.116:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.237:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.113:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.234:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.114:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.235:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.119:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.117:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.238:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.118:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.239:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.111:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.232:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.112:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.233:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.230:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.110:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.231:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.203:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.204:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.201:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.202:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.207:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.208:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.205:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.206:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.200:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.209:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.214:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.215:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.212:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.213:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.218:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.219:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.216:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.217:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.210:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.211:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.39:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.38:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.42:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.41:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.44:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.43:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.46:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.45:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.48:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.47:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.40:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.28:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.27:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.29:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.31:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.30:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.33:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.32:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.35:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.34:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.37:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.36:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.17:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.16:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.19:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.18:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.20:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.22:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.21:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.24:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.23:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.26:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.25:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.11:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.10:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.13:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.12:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.15:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.14:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.2:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.1:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.180:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.181:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.8:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.7:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.9:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.4:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.3:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.6:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.5:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.86:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.85:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.88:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.87:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.89:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.184:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.185:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.80:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.182:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.183:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.82:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.188:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.81:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.189:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.84:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.186:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.83:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.187:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.191:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.192:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.190:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.75:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.74:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.77:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.76:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.79:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.78:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.195:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.196:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.193:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.194:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.71:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.199:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.70:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.73:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.197:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.72:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.198:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.64:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.63:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.66:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.168:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.65:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.169:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.68:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.67:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.69:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.162:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.163:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.160:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.161:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.60:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.166:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.167:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.62:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.164:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.61:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.165:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.170:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.49:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.53:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.52:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.55:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.179:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.54:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.57:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.56:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.59:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.58:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.173:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.174:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.171:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.172:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.177:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.178:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.51:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.175:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.50:445Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.176:445Jump to behavior
        Source: zZMmONZWnO.dllStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, DLL
        Source: unknownHTTPS traffic detected: 23.211.6.115:443 -> 192.168.2.7:49727 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 40.126.32.134:443 -> 192.168.2.7:50187 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 40.126.31.71:443 -> 192.168.2.7:50205 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 40.126.31.71:443 -> 192.168.2.7:50204 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 40.126.31.71:443 -> 192.168.2.7:50206 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.199.120.182:443 -> 192.168.2.7:50256 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.7:50259 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.7:50258 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.31.108.18:443 -> 192.168.2.7:50276 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.31.108.18:443 -> 192.168.2.7:50275 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.199.120.151:443 -> 192.168.2.7:50354 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.199.120.182:443 -> 192.168.2.7:50393 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.199.120.182:443 -> 192.168.2.7:50435 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 80.67.82.211:443 -> 192.168.2.7:50649 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 80.67.82.211:443 -> 192.168.2.7:50647 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 80.67.82.211:443 -> 192.168.2.7:50648 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 80.67.82.211:443 -> 192.168.2.7:50650 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 80.67.82.211:443 -> 192.168.2.7:50651 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.199.120.151:443 -> 192.168.2.7:50659 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.199.120.182:443 -> 192.168.2.7:50679 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 52.242.101.226:443 -> 192.168.2.7:50911 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 52.152.110.14:443 -> 192.168.2.7:50967 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 40.125.122.176:443 -> 192.168.2.7:50981 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 40.125.122.176:443 -> 192.168.2.7:51015 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.238.103.94:443 -> 192.168.2.7:51119 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 52.242.101.226:443 -> 192.168.2.7:51143 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 52.242.101.226:443 -> 192.168.2.7:51159 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 52.242.101.226:443 -> 192.168.2.7:51224 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 52.242.101.226:443 -> 192.168.2.7:51234 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 52.242.101.226:443 -> 192.168.2.7:51284 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.54.89.106:443 -> 192.168.2.7:51313 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.199.120.182:443 -> 192.168.2.7:51327 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.199.120.182:443 -> 192.168.2.7:51349 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.54.89.106:443 -> 192.168.2.7:51355 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 52.242.101.226:443 -> 192.168.2.7:51358 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 52.242.101.226:443 -> 192.168.2.7:51429 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 52.242.101.226:443 -> 192.168.2.7:51436 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 52.242.101.226:443 -> 192.168.2.7:51478 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 52.242.101.226:443 -> 192.168.2.7:51516 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 52.242.101.226:443 -> 192.168.2.7:51575 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 40.125.122.176:443 -> 192.168.2.7:51603 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.199.120.182:443 -> 192.168.2.7:52208 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.199.120.182:443 -> 192.168.2.7:52212 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.199.120.182:443 -> 192.168.2.7:53579 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.199.120.182:443 -> 192.168.2.7:53647 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.199.120.182:443 -> 192.168.2.7:55628 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.199.120.182:443 -> 192.168.2.7:55865 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.199.120.182:443 -> 192.168.2.7:61178 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.199.120.151:443 -> 192.168.2.7:62010 version: TLS 1.2

        Networking

        barindex
        Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Wed, 20 Jul 2022 15:54:29 GMTContent-Type: text/htmlContent-Length: 607Connection: closeServer: cloudflareCF-RAY: 72dce02ede725c02-FRAData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 74 69 74 6c 65 3e 53 69 6e 6b 68 6f 6c 65 64 20 62 79 20 4b 72 79 70 74 6f 73 20 4c 6f 67 69 63 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 4b 72 79 70 74 6f 73 20 4c 6f 67 69 63 20 53 69 6e 6b 68 6f 6c 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 2f 73 74 61 74 69 63 2e 6b 72 79 70 74 6f 73 6c 6f 67 69 63 73 69 6e 6b 68 6f 6c 65 2e 63 6f 6d 2f 73 74 79 6c 65 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 2f 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 66 6c 61 74 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 65 6e 74 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 65 6e 74 2d 62 6f 78 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 69 67 2d 63 6f 6e 74 65 6e 74 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6c 65 61 72 22 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 68 31 3e 53 69 6e 6b 68 6f 6c 65 64 21 3c 2f 68 31 3e 3c 70 3e 54 68 69 73 20 64 6f 6d 61 69 6e 20 68 61 73 20 62 65 65 6e 20 73 69 6e 6b 68 6f 6c 65 64 20 62 79 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6b 72 79 70 74 6f 73 6c 6f 67 69 63 2e 63 6f 6d 22 3e 4b 72 79 70 74 6f 73 20 4c 6f 67 69 63 3c 2f 61 3e 2e 3c 2f 70 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html><html lang="en-us" class="no-js"><head><meta charset="utf-8"><title>Sinkholed by Kryptos Logic</title><meta name="description" content="Kryptos Logic Sinkhole"><meta name="viewport" content="width=device-width, initial-scale=1.0"><link href="//static.kryptoslogicsinkhole.com/style.css" rel="stylesheet" type="text/css"/></head><body class="flat"><div class="content"><div class="content-box"><div class="big-content"><div class="clear"></div></div><h1>Sinkholed!</h1><p>This domain has been sinkholed by <a href="https://www.kryptoslogic.com">Kryptos Logic</a>.</p></div></div></body></html>
        Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Wed, 20 Jul 2022 15:54:30 GMTContent-Type: text/htmlContent-Length: 607Connection: closeServer: cloudflareCF-RAY: 72dce036e8d5bb77-FRAData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 74 69 74 6c 65 3e 53 69 6e 6b 68 6f 6c 65 64 20 62 79 20 4b 72 79 70 74 6f 73 20 4c 6f 67 69 63 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 4b 72 79 70 74 6f 73 20 4c 6f 67 69 63 20 53 69 6e 6b 68 6f 6c 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 2f 73 74 61 74 69 63 2e 6b 72 79 70 74 6f 73 6c 6f 67 69 63 73 69 6e 6b 68 6f 6c 65 2e 63 6f 6d 2f 73 74 79 6c 65 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 2f 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 66 6c 61 74 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 65 6e 74 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 65 6e 74 2d 62 6f 78 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 69 67 2d 63 6f 6e 74 65 6e 74 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6c 65 61 72 22 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 68 31 3e 53 69 6e 6b 68 6f 6c 65 64 21 3c 2f 68 31 3e 3c 70 3e 54 68 69 73 20 64 6f 6d 61 69 6e 20 68 61 73 20 62 65 65 6e 20 73 69 6e 6b 68 6f 6c 65 64 20 62 79 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6b 72 79 70 74 6f 73 6c 6f 67 69 63 2e 63 6f 6d 22 3e 4b 72 79 70 74 6f 73 20 4c 6f 67 69 63 3c 2f 61 3e 2e 3c 2f 70 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html><html lang="en-us" class="no-js"><head><meta charset="utf-8"><title>Sinkholed by Kryptos Logic</title><meta name="description" content="Kryptos Logic Sinkhole"><meta name="viewport" content="width=device-width, initial-scale=1.0"><link href="//static.kryptoslogicsinkhole.com/style.css" rel="stylesheet" type="text/css"/></head><body class="flat"><div class="content"><div class="content-box"><div class="big-content"><div class="clear"></div></div><h1>Sinkholed!</h1><p>This domain has been sinkholed by <a href="https://www.kryptoslogic.com">Kryptos Logic</a>.</p></div></div></body></html>
        Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Wed, 20 Jul 2022 15:54:32 GMTContent-Type: text/htmlContent-Length: 607Connection: closeServer: cloudflareCF-RAY: 72dce043e8198fd7-FRAData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 74 69 74 6c 65 3e 53 69 6e 6b 68 6f 6c 65 64 20 62 79 20 4b 72 79 70 74 6f 73 20 4c 6f 67 69 63 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 4b 72 79 70 74 6f 73 20 4c 6f 67 69 63 20 53 69 6e 6b 68 6f 6c 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 2f 73 74 61 74 69 63 2e 6b 72 79 70 74 6f 73 6c 6f 67 69 63 73 69 6e 6b 68 6f 6c 65 2e 63 6f 6d 2f 73 74 79 6c 65 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 2f 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 66 6c 61 74 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 65 6e 74 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 65 6e 74 2d 62 6f 78 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 69 67 2d 63 6f 6e 74 65 6e 74 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6c 65 61 72 22 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 68 31 3e 53 69 6e 6b 68 6f 6c 65 64 21 3c 2f 68 31 3e 3c 70 3e 54 68 69 73 20 64 6f 6d 61 69 6e 20 68 61 73 20 62 65 65 6e 20 73 69 6e 6b 68 6f 6c 65 64 20 62 79 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6b 72 79 70 74 6f 73 6c 6f 67 69 63 2e 63 6f 6d 22 3e 4b 72 79 70 74 6f 73 20 4c 6f 67 69 63 3c 2f 61 3e 2e 3c 2f 70 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html><html lang="en-us" class="no-js"><head><meta charset="utf-8"><title>Sinkholed by Kryptos Logic</title><meta name="description" content="Kryptos Logic Sinkhole"><meta name="viewport" content="width=device-width, initial-scale=1.0"><link href="//static.kryptoslogicsinkhole.com/style.css" rel="stylesheet" type="text/css"/></head><body class="flat"><div class="content"><div class="content-box"><div class="big-content"><div class="clear"></div></div><h1>Sinkholed!</h1><p>This domain has been sinkholed by <a href="https://www.kryptoslogic.com">Kryptos Logic</a>.</p></div></div></body></html>
        Source: TrafficSnort IDS: 2024291 ET TROJAN Possible WannaCry DNS Lookup 1 192.168.2.7:60978 -> 8.8.8.8:53
        Source: TrafficSnort IDS: 2024298 ET TROJAN W32/WannaCry.Ransomware Killswitch Domain HTTP Request 1 192.168.2.7:49765 -> 104.16.173.80:80
        Source: TrafficSnort IDS: 2031515 ET TROJAN Known Sinkhole Response Kryptos Logic 104.16.173.80:80 -> 192.168.2.7:49765
        Source: TrafficSnort IDS: 2024291 ET TROJAN Possible WannaCry DNS Lookup 1 192.168.2.7:63557 -> 8.8.8.8:53
        Source: TrafficSnort IDS: 2024298 ET TROJAN W32/WannaCry.Ransomware Killswitch Domain HTTP Request 1 192.168.2.7:49766 -> 104.16.173.80:80
        Source: TrafficSnort IDS: 2031515 ET TROJAN Known Sinkhole Response Kryptos Logic 104.16.173.80:80 -> 192.168.2.7:49766
        Source: TrafficSnort IDS: 2024291 ET TROJAN Possible WannaCry DNS Lookup 1 192.168.2.7:60996 -> 8.8.8.8:53
        Source: TrafficSnort IDS: 2024298 ET TROJAN W32/WannaCry.Ransomware Killswitch Domain HTTP Request 1 192.168.2.7:49788 -> 104.16.173.80:80
        Source: TrafficSnort IDS: 2031515 ET TROJAN Known Sinkhole Response Kryptos Logic 104.16.173.80:80 -> 192.168.2.7:49788
        Source: unknownNetwork traffic detected: HTTP traffic on port 445 -> 64789
        Source: unknownNetwork traffic detected: HTTP traffic on port 445 -> 65168
        Source: unknownNetwork traffic detected: HTTP traffic on port 445 -> 65184
        Source: unknownNetwork traffic detected: HTTP traffic on port 445 -> 49180
        Source: unknownNetwork traffic detected: HTTP traffic on port 445 -> 49292
        Source: Joe Sandbox ViewJA3 fingerprint: bd0bf25947d4a37404f0424edf4db9ad
        Source: Joe Sandbox ViewJA3 fingerprint: 9e10692f1b7f78228b2d4e424db3a98c
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.comCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.comCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.comCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET /image/apps.15881.13753891519397067.8011a592-e549-44a6-8073-41dcd83eddbe.bcf361e4-21f7-429d-877a-6c55c1b655ff?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /image/apps.10288.13753891519397067.8011a592-e549-44a6-8073-41dcd83eddbe.12bb65f7-1014-4469-bb2e-59f575e79b05?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /image/apps.16574.13571498826857201.00a9d390-581f-492c-b148-b2ce81649480.6a6f592e-efa9-4bb0-b008-7c3422ab3313?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /image/apps.2052.9007199266247846.b5c49955-e050-4553-b8e4-0e223ed6c5a1.a0c3decd-308f-4f06-bcfb-2aa4f3afe248?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /image/apps.18694.9007199266247846.b5c49955-e050-4553-b8e4-0e223ed6c5a1.4e8e78d2-c2c2-4c02-8d8c-46ac3b2419e7?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /image/apps.256.14495311847124170.e89a4dce-fd9a-4a10-b8e4-a6c3aa1c055e.ca4cbefc-0ab0-4144-90c1-07f5250c8c21?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /image/apps.20893.13571498826857201.00a9d390-581f-492c-b148-b2ce81649480.acc28f88-50de-4aaf-abfc-ad1da8b04cd0?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /image/apps.18858.9007199266246227.c596c546-6fcb-4260-935c-19bc24b971ef.1b03c26f-1753-4221-9ab1-4581f098723d?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /image/apps.39478.14495311847124170.e89a4dce-fd9a-4a10-b8e4-a6c3aa1c055e.8ad1b690-ff36-44fa-8afc-0dc5bed1273c?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /image/apps.40093.9007199266285780.3d16d9fa-052b-42c5-ba7d-a5688e3dda24.e6964d6a-18a4-4746-9238-9f0acc233a65?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /image/apps.49525.13510798887047136.8a1815b2-017c-48c8-80cc-ca4d1ae5c8cf.2f6b9bdf-a4fc-42d8-aea0-65c437755b78?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /image/apps.58298.9007199266285780.3d16d9fa-052b-42c5-ba7d-a5688e3dda24.55988ee1-bd9b-4322-980a-a610abdc7713?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /image/apps.616.13510798887047136.8a1815b2-017c-48c8-80cc-ca4d1ae5c8cf.d81cfd95-c9fd-48e0-8fc3-36ff7b9e590a?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /image/apps.64128.9007199266246227.c596c546-6fcb-4260-935c-19bc24b971ef.d58015ff-2fcf-4113-975b-e873039b6d86?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /image/apps.10318.9007199266246761.cc710c1e-2e5d-4241-97cb-d944f43f9af1.8cf0ef1a-60ff-4508-85ab-fd3d7f02c6a3?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /image/apps.13224.9007199266243744.1d2d3767-9bde-47ad-95c6-81ccd5714dd0.9547b9f0-b1dc-4352-9dc9-7ea6f4eef5c3?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /image/apps.15982.13510798883386282.38bb6176-27af-4000-85dd-12a4c12514f2.7bbbe321-5273-45d0-814e-74f2065197d3?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /image/apps.16957.14618985536919905.4b30e4f3-f7a1-4421-840c-2cc97b10e8e0.aef04b90-a221-4ea5-a05d-0d51ac792471?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /image/apps.18124.9007199266244427.c75d2ced-a383-40dc-babd-1ad2ceb13c86.afc6c372-c7a8-4eda-94fb-541bbb081d14?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /image/apps.19460.9007199266243744.1d2d3767-9bde-47ad-95c6-81ccd5714dd0.304469a1-c8b6-4cdc-aa11-eaa96e2fdfd6?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /image/apps.23070.9007199266246761.cc710c1e-2e5d-4241-97cb-d944f43f9af1.8e7acf32-4622-490b-b63f-0ba9c0d9a24e?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /image/apps.31225.13576748414566955.3d986480-8c1e-4271-9c7c-a90619002084.3ffd9abd-094d-4594-b6c3-8e079298b84b?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /image/apps.32938.13925855090824389.09f473d9-ce97-499c-9d53-c21e8f64ee62.721cfb02-7935-45dc-9d66-2d6e6b2ff76c?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /image/apps.31660.13925855090824389.09f473d9-ce97-499c-9d53-c21e8f64ee62.9cf7ca2f-497e-4cb1-be08-431c9fcc4d54?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /image/apps.41671.13634052595610511.c45457c9-b4af-46b0-8e61-8d7c0aec3f56.86b1d82d-8b47-4bda-99fc-8a1db0a7ac9d?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /image/apps.5075.9007199266244427.c75d2ced-a383-40dc-babd-1ad2ceb13c86.f329a73d-1ae8-4445-aa4c-bf40f3c5d62d?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /image/apps.51843.9007199266243449.90709ce3-050c-4cef-8d4a-9ef213b89ef2.c13e8407-eaf8-447a-a5d6-9abd8bc2c1f3?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /image/apps.54145.14618985536919905.4b30e4f3-f7a1-4421-840c-2cc97b10e8e0.0df01b4e-7fca-47eb-b3d7-95ba7990754d?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /image/apps.54562.13634052595610511.c45457c9-b4af-46b0-8e61-8d7c0aec3f56.24af4abe-62f8-404b-b1a9-ee8fe4d32d94?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /image/apps.56668.13510798883386282.38bb6176-27af-4000-85dd-12a4c12514f2.a2d9522a-f7d1-4f21-9ea4-8ba298101695?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /image/apps.5845.13510798886747090.492cc081-9f95-48fd-b532-eba9c10ac577.477c821a-ca1f-4c68-937c-677b2841df44?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /image/apps.59367.13510798885854323.dbec43fa-fcea-4036-9b1c-96de66922c18.da850a8e-5b3f-49fd-b3dc-6a8c0db400e4?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /image/apps.62687.13510798885854323.6a8c11ad-84e9-4247-9ba9-ab3742bdbb87.e61dfadd-3bdd-4f66-beb1-6bb763b60b02?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /image/apps.65344.13576748414566955.3d986480-8c1e-4271-9c7c-a90619002084.2a7e9f85-6e2d-4bc7-ad81-13196f5baf00?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /image/apps.64125.13510798886747090.492cc081-9f95-48fd-b532-eba9c10ac577.9bc20b6e-b23e-440d-a57d-43a19d3c51a5?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /image/apps.7873.9007199266243449.90709ce3-050c-4cef-8d4a-9ef213b89ef2.7885dc21-4015-4284-a596-d3d24cf6c1b8?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.29340.5; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 3592Host: login.live.com
        Source: global trafficHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.29340.5; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 4740Host: login.live.com
        Source: global trafficHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.27716.00; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 4659Host: login.live.com
        Source: global trafficHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.27716.00; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 4683Host: login.live.com
        Source: global trafficHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.27716.00; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 4683Host: login.live.com
        Source: global trafficHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.29340.5; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 4796Host: login.live.com
        Source: global trafficHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.29340.5; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 4794Host: login.live.com
        Source: global trafficHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.29340.5; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 4796Host: login.live.com
        Source: global trafficHTTP traffic detected: GET /client/config?cc=US&setlang=en-US HTTP/1.1X-Search-CortanaAvailableCapabilities: CortanaExperience,SpeechLanguageX-Search-SafeSearch: ModerateAccept-Encoding: gzip, deflateX-Device-MachineId: {A2AB526A-D38D-4FC9-8BA0-E34B8D6354E8}X-UserAgeClass: UnknownX-BM-Market: USX-BM-DateFormat: M/d/yyyyX-CortanaAccessAboveLock: falseX-Device-OSSKU: 48X-BM-DTZ: -420X-BM-FirstEnabledTime: 132061395240662859X-DeviceID: 0100748C0900F661X-Search-TimeZone: Bias=480; DaylightBias=-60; TimeZoneKeyName=Pacific Standard TimeX-BM-Theme: 000000;0078d7X-Search-RPSToken: t%3DEwDYAkR8BAAUcvamItSE/vUHpyZRp3BeyOJPQDsAAe25OTKwhX87B/g4bfDxHjZmD%2BLCCEfzOeLDjhDlyza3qh16OEbW14P7wDBCW1DPmGKD4Dwtr%2BaKipdOHsM3qmGKghVlhto7m1gL%2BOIZdX6FqywUvtPz1MogTPIOSHtB33iSVSmUavqj0PV0gV61i6YVpjR95ErcqND1Gd9542mZ0Z4VtZtzo57W0bQg6swruRKi/VtIYdaHBcXtpqJ8cXk7WTvHn94tMEBShUJUyDGXHPJ7Gpl2kfa3Tkv7J%2BuPYrQtjwP/cUloTEefD8%2B5kQVOO%2BrObpopwxr/h1E20XdxTNYCLL0b3D/eykd1eK7yT235fMbqoEk2Ch89TBzQcg0DZgAACGX85kDAV9dsqAGwEETlR/9PNBed6rBfr89YDpd2isYJ6VrlZ%2BlK2mwF7nGrkK632feMt0yTScxhj%2BHvNkNUy9f5kbtBANx9wqeHHWKCb9%2BjNs/gJz9dkjYpKcJQx0iBiHktYXf%2BJt4xTx7ytgAk5LfcJ6%2BH1yMvgDvqov2BI0SHAawD/w5aIjf8dnTDmIG53CQoaVY/lwemsQz9PSka9YbsCNQyPxm8z0T/YHVFGz93mWbBYMagKjfpyykucJO%2BcWdkrzLsr9TEneycsCui%2B7tgmRzF5ZUIByKN4kL61BoALSMmbBupHsDzk5h9Om2NvFvkqJJrcxbMSuP%2BUrty%2Br62E3mlfdF/h0TSH4XjnHcHfS0ZQe/FMjTO4kz6Q5X5EnAUkuCcbWhYSFX0ZyITXE2JtyMnOhq9RRJv0DEg4dxYkfeVrgUUvRU7N8Q1ZhSP6u48RlOVuS291HKCI1vUHuLPWy/2fDJA%2B%2B4Ja%2BTOj7BheKtJiF/D04L1rC09XnK2Lz%2BN7Ni5PYM3IIHwDTQmSE6cd/NnCWNFzo4wnWsdGpVWn4O55h69rtyZfi0UVhW9%2Bxev1gE%3D%26p%3DX-Agent-DeviceId: 0100748C0900F661X-BM-CBT: 1658364846User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.10.7.17134; 10.0.0.0.17134.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134X-Device-isOptin: trueAccept-language: en-US, enX-Device-Touch: falseX-Device-ClientSession: 825380855E0443C4BE0BE0AA89B7075AX-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIX-BM-ClientFeatures: pbitcpdisabled,AmbientWidescreen,rs1musicprod,CortanaSPAXamlHeaderHost: www.bing.comConnection: Keep-AliveCookie: MUID=7E1F7E3AB9E24BF9AA0D8F6664CA6F63
        Source: global trafficHTTP traffic detected: GET /proactive/v2/spark?cc=US&setLang=en-US HTTP/1.1X-Search-CortanaAvailableCapabilities: CortanaExperience,SpeechLanguageX-Search-SafeSearch: ModerateAccept-Encoding: gzip, deflateX-Device-MachineId: {A2AB526A-D38D-4FC9-8BA0-E34B8D6354E8}X-Device-IsBatteryCertified: falseX-UserAgeClass: UnknownX-BM-Market: USX-BM-DateFormat: M/d/yyyyX-CortanaAccessAboveLock: falseX-Device-OSSKU: 48X-Device-IsBatteryEnabled: falseX-Device-NetworkType: ethernetX-BM-DTZ: -420X-BM-FirstEnabledTime: 132061395240662859X-DeviceID: 0100748C0900F661X-VoiceActivationOn: falseX-Device-AudioCapture: Microphone (High Definition Audio Device)X-Search-TimeZone: Bias=480; DaylightBias=-60; TimeZoneKeyName=Pacific Standard TimeX-BM-Theme: 000000;0078d7X-Search-RPSToken: t%3DEwDYAkR8BAAUcvamItSE/vUHpyZRp3BeyOJPQDsAAe25OTKwhX87B/g4bfDxHjZmD%2BLCCEfzOeLDjhDlyza3qh16OEbW14P7wDBCW1DPmGKD4Dwtr%2BaKipdOHsM3qmGKghVlhto7m1gL%2BOIZdX6FqywUvtPz1MogTPIOSHtB33iSVSmUavqj0PV0gV61i6YVpjR95ErcqND1Gd9542mZ0Z4VtZtzo57W0bQg6swruRKi/VtIYdaHBcXtpqJ8cXk7WTvHn94tMEBShUJUyDGXHPJ7Gpl2kfa3Tkv7J%2BuPYrQtjwP/cUloTEefD8%2B5kQVOO%2BrObpopwxr/h1E20XdxTNYCLL0b3D/eykd1eK7yT235fMbqoEk2Ch89TBzQcg0DZgAACGX85kDAV9dsqAGwEETlR/9PNBed6rBfr89YDpd2isYJ6VrlZ%2BlK2mwF7nGrkK632feMt0yTScxhj%2BHvNkNUy9f5kbtBANx9wqeHHWKCb9%2BjNs/gJz9dkjYpKcJQx0iBiHktYXf%2BJt4xTx7ytgAk5LfcJ6%2BH1yMvgDvqov2BI0SHAawD/w5aIjf8dnTDmIG53CQoaVY/lwemsQz9PSka9YbsCNQyPxm8z0T/YHVFGz93mWbBYMagKjfpyykucJO%2BcWdkrzLsr9TEneycsCui%2B7tgmRzF5ZUIByKN4kL61BoALSMmbBupHsDzk5h9Om2NvFvkqJJrcxbMSuP%2BUrty%2Br62E3mlfdF/h0TSH4XjnHcHfS0ZQe/FMjTO4kz6Q5X5EnAUkuCcbWhYSFX0ZyITXE2JtyMnOhq9RRJv0DEg4dxYkfeVrgUUvRU7N8Q1ZhSP6u48RlOVuS291HKCI1vUHuLPWy/2fDJA%2B%2B4Ja%2BTOj7BheKtJiF/D04L1rC09XnK2Lz%2BN7Ni5PYM3IIHwDTQmSE6cd/NnCWNFzo4wnWsdGpVWn4O55h69rtyZfi0UVhW9%2Bxev1gE%3D%26p%3DX-Agent-DeviceId: 0100748C0900F661X-BM-CBT: 1658364846User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.10.7.17134; 10.0.0.0.17134.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134X-Device-isOptin: trueAccept-language: en-US, enX-Device-IsEnergyHero: falseX-Device-Touch: falseX-Device-ClientSession: 825380855E0443C4BE0BE0AA89B7075AX-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIX-BM-ClientFeatures: pbitcpdisabled,AmbientWidescreen,rs1musicprod,CortanaSPAXamlHeaderHost: www.bing.comConnection: Keep-AliveCookie: MUID=7E1F7E3AB9E24BF9AA0D8F6664CA6F63
        Source: global trafficHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.27716.00; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 4683Host: login.live.com
        Source: global trafficHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.27716.00; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 4683Host: login.live.com
        Source: global trafficHTTP traffic detected: GET /cms/api/am/imageFileData/RE4PtWe?ver=aadd HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: img-prod-cms-rt-microsoft-com.akamaized.netConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /cms/api/am/imageFileData/RWwMwo?ver=d426 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: img-prod-cms-rt-microsoft-com.akamaized.netConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /cms/api/am/imageFileData/RWyRp1?ver=37ad HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: img-prod-cms-rt-microsoft-com.akamaized.netConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /cms/api/am/imageFileData/RWyTN8?ver=ece7 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: img-prod-cms-rt-microsoft-com.akamaized.netConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /cms/api/am/imageFileData/RE4Pjc1?ver=a739 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: img-prod-cms-rt-microsoft-com.akamaized.netConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /cms/api/am/imageFileData/RWwPgZ?ver=bcb8 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: img-prod-cms-rt-microsoft-com.akamaized.netConnection: Keep-Alive
        Source: unknownNetwork traffic detected: IP country count 23
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55628
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52914
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51144
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55865
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51266
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51142
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50297
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51143
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52474
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51269
        Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 51451 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 52794 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51272
        Source: unknownNetwork traffic detected: HTTP traffic on port 55865 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51150
        Source: unknownNetwork traffic detected: HTTP traffic on port 51015 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
        Source: unknownNetwork traffic detected: HTTP traffic on port 51313 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52803
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52800
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
        Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 51187 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52801
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50187
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51159
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50981
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53579
        Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 52208 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 52747 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50967 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51284
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51160
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
        Source: unknownNetwork traffic detected: HTTP traffic on port 50204 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51603
        Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50275 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 52523 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 52517 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52816
        Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 52914 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 61178 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51295
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50647
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50649
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50648
        Source: unknownNetwork traffic detected: HTTP traffic on port 50297 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 52512 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50354 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51184
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51183
        Source: unknownNetwork traffic detected: HTTP traffic on port 51314 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 52741 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50210 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
        Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51228
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51349
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53647
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52794
        Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50256
        Source: unknownNetwork traffic detected: HTTP traffic on port 51119 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51225
        Source: unknownNetwork traffic detected: HTTP traffic on port 50651 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50258
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51223
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51224
        Source: unknownNetwork traffic detected: HTTP traffic on port 52803 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 51478 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 51160 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 51183 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 51143 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51119
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52208
        Source: unknownNetwork traffic detected: HTTP traffic on port 50209 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50391 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51230
        Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51478
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51358
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51234
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51355
        Source: unknownNetwork traffic detected: HTTP traffic on port 52474 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 51269 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 51429 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50391
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50393
        Source: unknownNetwork traffic detected: HTTP traffic on port 50258 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50843 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 52743 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51922
        Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 51142 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51007
        Source: unknownNetwork traffic detected: HTTP traffic on port 51358 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
        Source: unknownNetwork traffic detected: HTTP traffic on port 51159 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52212
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52575
        Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50276
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50275
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52579
        Source: unknownNetwork traffic detected: HTTP traffic on port 50208 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52697
        Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50435 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62010
        Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
        Source: unknownNetwork traffic detected: HTTP traffic on port 51688 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50843
        Source: unknownNetwork traffic detected: HTTP traffic on port 50276 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
        Source: unknownNetwork traffic detected: HTTP traffic on port 51225 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
        Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50967
        Source: unknownNetwork traffic detected: HTTP traffic on port 50981 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51253
        Source: unknownNetwork traffic detected: HTTP traffic on port 50650 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51015
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
        Source: unknownNetwork traffic detected: HTTP traffic on port 51253 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61178
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
        Source: unknownNetwork traffic detected: HTTP traffic on port 51224 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52517
        Source: unknownNetwork traffic detected: HTTP traffic on port 52521 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 51327 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51429
        Source: unknownNetwork traffic detected: HTTP traffic on port 51230 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51309
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50210
        Source: unknownNetwork traffic detected: HTTP traffic on port 51436 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52512
        Source: unknownNetwork traffic detected: HTTP traffic on port 51150 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50649 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 51516 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 52859 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51436
        Source: unknownNetwork traffic detected: HTTP traffic on port 51309 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51313
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52523
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51314
        Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51311
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52521
        Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 51184 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51328
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50911
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51327
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50350
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51200
        Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50354
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51688
        Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 52801 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 51311 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 53647 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50679 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 51328 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 51603 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50393 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 52860 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51451
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51575
        Source: unknownNetwork traffic detected: HTTP traffic on port 52212 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 52579 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50648 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 51144 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50659 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50911 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 51272 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50415
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50659
        Source: unknownNetwork traffic detected: HTTP traffic on port 52861 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 51266 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50650
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51187
        Source: unknownNetwork traffic detected: HTTP traffic on port 51228 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50651
        Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50206 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50350 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 53579 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 55628 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51878
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51516
        Source: unknownNetwork traffic detected: HTTP traffic on port 51223 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 51234 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 52800 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 51922 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 52867 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50435
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50679
        Source: unknownNetwork traffic detected: HTTP traffic on port 50256 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 52697 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52859
        Source: unknownNetwork traffic detected: HTTP traffic on port 51284 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50647 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 51575 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 52740 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50205
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52747
        Source: unknownNetwork traffic detected: HTTP traffic on port 51200 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50204
        Source: unknownNetwork traffic detected: HTTP traffic on port 52816 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50206
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52867
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50209
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50208
        Source: unknownNetwork traffic detected: HTTP traffic on port 50415 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 51355 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52860
        Source: unknownNetwork traffic detected: HTTP traffic on port 62010 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52740
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52861
        Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50201
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52743
        Source: unknownNetwork traffic detected: HTTP traffic on port 51007 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52741
        Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 51878 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 51349 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 52575 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 51295 -> 443
        Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
        Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
        Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
        Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
        Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
        Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
        Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
        Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
        Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
        Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
        Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
        Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
        Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
        Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
        Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
        Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
        Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
        Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
        Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
        Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
        Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
        Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
        Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
        Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
        Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
        Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
        Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
        Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
        Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
        Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
        Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
        Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
        Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
        Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
        Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
        Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
        Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
        Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
        Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
        Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
        Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
        Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
        Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
        Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
        Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
        Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
        Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
        Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
        Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
        Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
        Source: svchost.exe, 00000019.00000003.527490490.000001EE20F75000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify - Music and Podcasts","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"podcasts","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG", equals www.facebook.com (Facebook)
        Source: svchost.exe, 00000019.00000003.527490490.000001EE20F75000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify - Music and Podcasts","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"podcasts","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG", equals www.twitter.com (Twitter)
        Source: svchost.exe, 00000019.00000003.527490490.000001EE20F75000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000019.00000003.527668855.000001EE20F86000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify - Music and Podcasts","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"podcasts","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductUnifiedApp;3","ProductId":"9NCBCSZSJRSB","Properties":{"PackageFamilyName":"SpotifyAB.SpotifyMusic_zpdnekdrzrea0","PackageIdentityName":"SpotifyAB.SpotifyMusic","PublisherCertificateName":"CN=453637B3-4E12-4CDF-B0D3-2A3C863BF6EF","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"ceac5d3f-8a4f-40e1-9a67-76d9108c7cb5"},{"IdType":"LegacyWindowsPhoneProductId","Value":"caac1b9d-621b-4f96-b143-e10e1397740a"},{"IdType":"XboxTitleId","Value":"1681279293"}],"IngestionSource":"DCE","IsMicrosoftProduct":false,"PreferredSkuId":"0010","ProductType":"Application","ValidationData":{"PassedValidation":false,"RevisionId":"2022-07-20T13:21:02.8104380Z||.||4998f0a4-af49-449b-82d0-89396bef82ff||1152921505695074449||Null||fullrelease","ValidationResultUri":""},"MerchandizingTags":[],"PartD":"","ProductFamily":"Apps","ProductKind":"Application","DisplaySkuAvailab
        Source: svchost.exe, 00000019.00000003.527490490.000001EE20F75000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000019.00000003.527668855.000001EE20F86000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify - Music and Podcasts","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"podcasts","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductUnifiedApp;3","ProductId":"9NCBCSZSJRSB","Properties":{"PackageFamilyName":"SpotifyAB.SpotifyMusic_zpdnekdrzrea0","PackageIdentityName":"SpotifyAB.SpotifyMusic","PublisherCertificateName":"CN=453637B3-4E12-4CDF-B0D3-2A3C863BF6EF","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"ceac5d3f-8a4f-40e1-9a67-76d9108c7cb5"},{"IdType":"LegacyWindowsPhoneProductId","Value":"caac1b9d-621b-4f96-b143-e10e1397740a"},{"IdType":"XboxTitleId","Value":"1681279293"}],"IngestionSource":"DCE","IsMicrosoftProduct":false,"PreferredSkuId":"0010","ProductType":"Application","ValidationData":{"PassedValidation":false,"RevisionId":"2022-07-20T13:21:02.8104380Z||.||4998f0a4-af49-449b-82d0-89396bef82ff||1152921505695074449||Null||fullrelease","ValidationResultUri":""},"MerchandizingTags":[],"PartD":"","ProductFamily":"Apps","ProductKind":"Application","DisplaySkuAvailab
        Source: svchost.exe, 00000014.00000002.589861264.000001F950F15000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000019.00000002.576938816.000001EE20F00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
        Source: svchost.exe, 00000019.00000002.576640423.000001EE204EC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.ver)
        Source: svchost.exe, 00000019.00000003.543899688.000001EE20F8F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://help.disneyplus.com.
        Source: mssecsvc.exe.4.drString found in binary or memory: http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com
        Source: mssecsvc.exe, 0000000A.00000002.979383544.000000000019C000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.comJ
        Source: svchost.exe, 00000019.00000003.543899688.000001EE20F8F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://disneyplus.com/legal.
        Source: svchost.exe, 00000019.00000003.540422159.000001EE20F89000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000019.00000003.540454294.000001EE20FAB000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000019.00000003.540301084.000001EE20FAB000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000019.00000003.540530748.000001EE21419000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000019.00000003.540256449.000001EE20F9B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000019.00000003.540339356.000001EE21402000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000019.00000003.540372354.000001EE21403000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.hotspotshield.com/
        Source: svchost.exe, 00000019.00000003.543899688.000001EE20F8F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.disneyplus.com/legal/privacy-policy
        Source: svchost.exe, 00000019.00000003.543899688.000001EE20F8F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.disneyplus.com/legal/your-california-privacy-rights
        Source: svchost.exe, 00000019.00000003.540422159.000001EE20F89000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000019.00000003.540454294.000001EE20FAB000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000019.00000003.540301084.000001EE20FAB000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000019.00000003.540530748.000001EE21419000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000019.00000003.540256449.000001EE20F9B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000019.00000003.540339356.000001EE21402000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000019.00000003.540372354.000001EE21403000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.hotspotshield.com/terms/
        Source: svchost.exe, 00000019.00000003.540422159.000001EE20F89000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000019.00000003.540454294.000001EE20FAB000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000019.00000003.540301084.000001EE20FAB000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000019.00000003.540530748.000001EE21419000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000019.00000003.540256449.000001EE20F9B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000019.00000003.540339356.000001EE21402000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000019.00000003.540372354.000001EE21403000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.pango.co/privacy
        Source: svchost.exe, 00000019.00000003.548020588.000001EE20F8F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.tiktok.com/legal/report
        Source: svchost.exe, 00000019.00000003.548079341.000001EE21402000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000019.00000003.548020588.000001EE20F8F000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000019.00000003.548048671.000001EE20FA0000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000019.00000003.547899213.000001EE20FB6000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000019.00000003.547969541.000001EE20FB6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.tiktok.com/legal/report/feedback
        Source: unknownHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.29340.5; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 3592Host: login.live.com
        Source: unknownDNS traffic detected: queries for: www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com
        Source: global trafficHTTP traffic detected: GET /v3/Delivery/Placement?pubid=da63df93-3dbc-42ae-a505-b34988683ac7&pid=310091&adm=2&w=1&h=1&wpx=1&hpx=1&fmt=json&cltp=app&dim=le&rafb=0&nct=1&pm=1&cfmt=text,image,poly&sft=jpeg,png,gif&topt=1&poptin=0&localid=w:EE4890C5-90AE-59E2-5AC5-C20AA6654592&ctry=US&time=20220308T161844Z&lc=en-US&pl=en-US&idtp=mid&uid=d9fcfe42-b5d5-4629-ac66-c2605ea824c4&aid=00000000-0000-0000-0000-000000000000&ua=WindowsShellClient%2F9.0.40929.0%20%28Windows%29&asid=9be86bb173324728b92b33e7afb40de9&ctmode=MultiSession&arch=x64&cdm=1&cdmver=10.0.17134.1&devfam=Windows.Desktop&devform=Unknown&devosver=10.0.17134.1&disphorzres=1280&dispsize=17.1&dispvertres=1024&isu=0&lo=1418173&metered=false&nettype=ethernet&npid=sc-310091&oemName=VMware%2C%20Inc.&oemid=VMware%2C%20Inc.&ossku=Professional&rver=2&smBiosDm=VMware7%2C1&tl=2&tsu=1418173&waasBldFlt=1&waasCfgExp=1&waasCfgSet=1&waasRetail=1&waasRing= HTTP/1.1Accept-Encoding: gzip, deflateX-SDK-CACHE: chs=0&imp=0&chf=0&ds=50583&fs=32220&sc=6Cache-Control: no-cacheMS-CV: zagVf2K/NUi1rmIi.0User-Agent: WindowsShellClient/9.0.40929.0 (Windows)X-SDK-HWF: tch0,m301,m751,mA01,mT01Host: arc.msn.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /v3/Delivery/Placement?pubid=da63df93-3dbc-42ae-a505-b34988683ac7&pid=314559&adm=2&w=1&h=1&wpx=1&hpx=1&fmt=json&cltp=app&dim=le&rafb=0&nct=1&pm=1&cfmt=text,image,poly&sft=jpeg,png,gif&topt=1&poptin=0&localid=w:EE4890C5-90AE-59E2-5AC5-C20AA6654592&ctry=US&time=20220308T161844Z&lc=en-US&pl=en-US&idtp=mid&uid=d9fcfe42-b5d5-4629-ac66-c2605ea824c4&aid=00000000-0000-0000-0000-000000000000&ua=WindowsShellClient%2F9.0.40929.0%20%28Windows%29&asid=1e7ae3585c12412f993cffeb3bd4e9f6&ctmode=MultiSession&arch=x64&cdm=1&cdmver=10.0.17134.1&devfam=Windows.Desktop&devform=Unknown&devosver=10.0.17134.1&disphorzres=1280&dispsize=17.1&dispvertres=1024&isu=0&lo=1418173&metered=false&nettype=ethernet&npid=sc-314559&oemName=VMware%2C%20Inc.&oemid=VMware%2C%20Inc.&ossku=Professional&smBiosDm=VMware7%2C1&tl=2&tsu=1418173&waasBldFlt=1&waasCfgExp=1&waasCfgSet=1&waasRetail=1&waasRing= HTTP/1.1Accept-Encoding: gzip, deflateX-SDK-CACHE: chs=0&imp=0&chf=0&ds=50583&fs=32220&sc=6Cache-Control: no-cacheMS-CV: zagVf2K/NUi1rmIi.0User-Agent: WindowsShellClient/9.0.40929.0 (Windows)X-SDK-HWF: tch0,m301,m751,mA01,mT01Host: arc.msn.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /image/apps.15881.13753891519397067.8011a592-e549-44a6-8073-41dcd83eddbe.bcf361e4-21f7-429d-877a-6c55c1b655ff?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /image/apps.10288.13753891519397067.8011a592-e549-44a6-8073-41dcd83eddbe.12bb65f7-1014-4469-bb2e-59f575e79b05?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /image/apps.16574.13571498826857201.00a9d390-581f-492c-b148-b2ce81649480.6a6f592e-efa9-4bb0-b008-7c3422ab3313?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /image/apps.2052.9007199266247846.b5c49955-e050-4553-b8e4-0e223ed6c5a1.a0c3decd-308f-4f06-bcfb-2aa4f3afe248?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /image/apps.18694.9007199266247846.b5c49955-e050-4553-b8e4-0e223ed6c5a1.4e8e78d2-c2c2-4c02-8d8c-46ac3b2419e7?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /image/apps.256.14495311847124170.e89a4dce-fd9a-4a10-b8e4-a6c3aa1c055e.ca4cbefc-0ab0-4144-90c1-07f5250c8c21?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /image/apps.20893.13571498826857201.00a9d390-581f-492c-b148-b2ce81649480.acc28f88-50de-4aaf-abfc-ad1da8b04cd0?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /image/apps.18858.9007199266246227.c596c546-6fcb-4260-935c-19bc24b971ef.1b03c26f-1753-4221-9ab1-4581f098723d?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /image/apps.39478.14495311847124170.e89a4dce-fd9a-4a10-b8e4-a6c3aa1c055e.8ad1b690-ff36-44fa-8afc-0dc5bed1273c?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /image/apps.40093.9007199266285780.3d16d9fa-052b-42c5-ba7d-a5688e3dda24.e6964d6a-18a4-4746-9238-9f0acc233a65?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /image/apps.49525.13510798887047136.8a1815b2-017c-48c8-80cc-ca4d1ae5c8cf.2f6b9bdf-a4fc-42d8-aea0-65c437755b78?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /image/apps.58298.9007199266285780.3d16d9fa-052b-42c5-ba7d-a5688e3dda24.55988ee1-bd9b-4322-980a-a610abdc7713?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /image/apps.616.13510798887047136.8a1815b2-017c-48c8-80cc-ca4d1ae5c8cf.d81cfd95-c9fd-48e0-8fc3-36ff7b9e590a?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /image/apps.64128.9007199266246227.c596c546-6fcb-4260-935c-19bc24b971ef.d58015ff-2fcf-4113-975b-e873039b6d86?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /image/apps.10318.9007199266246761.cc710c1e-2e5d-4241-97cb-d944f43f9af1.8cf0ef1a-60ff-4508-85ab-fd3d7f02c6a3?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /image/apps.13224.9007199266243744.1d2d3767-9bde-47ad-95c6-81ccd5714dd0.9547b9f0-b1dc-4352-9dc9-7ea6f4eef5c3?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /image/apps.15982.13510798883386282.38bb6176-27af-4000-85dd-12a4c12514f2.7bbbe321-5273-45d0-814e-74f2065197d3?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /image/apps.16957.14618985536919905.4b30e4f3-f7a1-4421-840c-2cc97b10e8e0.aef04b90-a221-4ea5-a05d-0d51ac792471?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /image/apps.18124.9007199266244427.c75d2ced-a383-40dc-babd-1ad2ceb13c86.afc6c372-c7a8-4eda-94fb-541bbb081d14?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /image/apps.19460.9007199266243744.1d2d3767-9bde-47ad-95c6-81ccd5714dd0.304469a1-c8b6-4cdc-aa11-eaa96e2fdfd6?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /image/apps.23070.9007199266246761.cc710c1e-2e5d-4241-97cb-d944f43f9af1.8e7acf32-4622-490b-b63f-0ba9c0d9a24e?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /image/apps.31225.13576748414566955.3d986480-8c1e-4271-9c7c-a90619002084.3ffd9abd-094d-4594-b6c3-8e079298b84b?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /image/apps.32938.13925855090824389.09f473d9-ce97-499c-9d53-c21e8f64ee62.721cfb02-7935-45dc-9d66-2d6e6b2ff76c?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /image/apps.31660.13925855090824389.09f473d9-ce97-499c-9d53-c21e8f64ee62.9cf7ca2f-497e-4cb1-be08-431c9fcc4d54?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /image/apps.41671.13634052595610511.c45457c9-b4af-46b0-8e61-8d7c0aec3f56.86b1d82d-8b47-4bda-99fc-8a1db0a7ac9d?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /image/apps.5075.9007199266244427.c75d2ced-a383-40dc-babd-1ad2ceb13c86.f329a73d-1ae8-4445-aa4c-bf40f3c5d62d?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /image/apps.51843.9007199266243449.90709ce3-050c-4cef-8d4a-9ef213b89ef2.c13e8407-eaf8-447a-a5d6-9abd8bc2c1f3?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /image/apps.54145.14618985536919905.4b30e4f3-f7a1-4421-840c-2cc97b10e8e0.0df01b4e-7fca-47eb-b3d7-95ba7990754d?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /image/apps.54562.13634052595610511.c45457c9-b4af-46b0-8e61-8d7c0aec3f56.24af4abe-62f8-404b-b1a9-ee8fe4d32d94?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /image/apps.56668.13510798883386282.38bb6176-27af-4000-85dd-12a4c12514f2.a2d9522a-f7d1-4f21-9ea4-8ba298101695?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /image/apps.5845.13510798886747090.492cc081-9f95-48fd-b532-eba9c10ac577.477c821a-ca1f-4c68-937c-677b2841df44?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /image/apps.59367.13510798885854323.dbec43fa-fcea-4036-9b1c-96de66922c18.da850a8e-5b3f-49fd-b3dc-6a8c0db400e4?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /image/apps.62687.13510798885854323.6a8c11ad-84e9-4247-9ba9-ab3742bdbb87.e61dfadd-3bdd-4f66-beb1-6bb763b60b02?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /image/apps.65344.13576748414566955.3d986480-8c1e-4271-9c7c-a90619002084.2a7e9f85-6e2d-4bc7-ad81-13196f5baf00?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /image/apps.64125.13510798886747090.492cc081-9f95-48fd-b532-eba9c10ac577.9bc20b6e-b23e-440d-a57d-43a19d3c51a5?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /image/apps.7873.9007199266243449.90709ce3-050c-4cef-8d4a-9ef213b89ef2.7885dc21-4015-4284-a596-d3d24cf6c1b8?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /client/config?cc=US&setlang=en-US HTTP/1.1X-Search-CortanaAvailableCapabilities: CortanaExperience,SpeechLanguageX-Search-SafeSearch: ModerateAccept-Encoding: gzip, deflateX-Device-MachineId: {A2AB526A-D38D-4FC9-8BA0-E34B8D6354E8}X-UserAgeClass: UnknownX-BM-Market: USX-BM-DateFormat: M/d/yyyyX-CortanaAccessAboveLock: falseX-Device-OSSKU: 48X-BM-DTZ: -420X-BM-FirstEnabledTime: 132061395240662859X-DeviceID: 0100748C0900F661X-Search-TimeZone: Bias=480; DaylightBias=-60; TimeZoneKeyName=Pacific Standard TimeX-BM-Theme: 000000;0078d7X-Search-RPSToken: t%3DEwDYAkR8BAAUcvamItSE/vUHpyZRp3BeyOJPQDsAAe25OTKwhX87B/g4bfDxHjZmD%2BLCCEfzOeLDjhDlyza3qh16OEbW14P7wDBCW1DPmGKD4Dwtr%2BaKipdOHsM3qmGKghVlhto7m1gL%2BOIZdX6FqywUvtPz1MogTPIOSHtB33iSVSmUavqj0PV0gV61i6YVpjR95ErcqND1Gd9542mZ0Z4VtZtzo57W0bQg6swruRKi/VtIYdaHBcXtpqJ8cXk7WTvHn94tMEBShUJUyDGXHPJ7Gpl2kfa3Tkv7J%2BuPYrQtjwP/cUloTEefD8%2B5kQVOO%2BrObpopwxr/h1E20XdxTNYCLL0b3D/eykd1eK7yT235fMbqoEk2Ch89TBzQcg0DZgAACGX85kDAV9dsqAGwEETlR/9PNBed6rBfr89YDpd2isYJ6VrlZ%2BlK2mwF7nGrkK632feMt0yTScxhj%2BHvNkNUy9f5kbtBANx9wqeHHWKCb9%2BjNs/gJz9dkjYpKcJQx0iBiHktYXf%2BJt4xTx7ytgAk5LfcJ6%2BH1yMvgDvqov2BI0SHAawD/w5aIjf8dnTDmIG53CQoaVY/lwemsQz9PSka9YbsCNQyPxm8z0T/YHVFGz93mWbBYMagKjfpyykucJO%2BcWdkrzLsr9TEneycsCui%2B7tgmRzF5ZUIByKN4kL61BoALSMmbBupHsDzk5h9Om2NvFvkqJJrcxbMSuP%2BUrty%2Br62E3mlfdF/h0TSH4XjnHcHfS0ZQe/FMjTO4kz6Q5X5EnAUkuCcbWhYSFX0ZyITXE2JtyMnOhq9RRJv0DEg4dxYkfeVrgUUvRU7N8Q1ZhSP6u48RlOVuS291HKCI1vUHuLPWy/2fDJA%2B%2B4Ja%2BTOj7BheKtJiF/D04L1rC09XnK2Lz%2BN7Ni5PYM3IIHwDTQmSE6cd/NnCWNFzo4wnWsdGpVWn4O55h69rtyZfi0UVhW9%2Bxev1gE%3D%26p%3DX-Agent-DeviceId: 0100748C0900F661X-BM-CBT: 1658364846User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.10.7.17134; 10.0.0.0.17134.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134X-Device-isOptin: trueAccept-language: en-US, enX-Device-Touch: falseX-Device-ClientSession: 825380855E0443C4BE0BE0AA89B7075AX-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIX-BM-ClientFeatures: pbitcpdisabled,AmbientWidescreen,rs1musicprod,CortanaSPAXamlHeaderHost: www.bing.comConnection: Keep-AliveCookie: MUID=7E1F7E3AB9E24BF9AA0D8F6664CA6F63
        Source: global trafficHTTP traffic detected: GET /proactive/v2/spark?cc=US&setLang=en-US HTTP/1.1X-Search-CortanaAvailableCapabilities: CortanaExperience,SpeechLanguageX-Search-SafeSearch: ModerateAccept-Encoding: gzip, deflateX-Device-MachineId: {A2AB526A-D38D-4FC9-8BA0-E34B8D6354E8}X-Device-IsBatteryCertified: falseX-UserAgeClass: UnknownX-BM-Market: USX-BM-DateFormat: M/d/yyyyX-CortanaAccessAboveLock: falseX-Device-OSSKU: 48X-Device-IsBatteryEnabled: falseX-Device-NetworkType: ethernetX-BM-DTZ: -420X-BM-FirstEnabledTime: 132061395240662859X-DeviceID: 0100748C0900F661X-VoiceActivationOn: falseX-Device-AudioCapture: Microphone (High Definition Audio Device)X-Search-TimeZone: Bias=480; DaylightBias=-60; TimeZoneKeyName=Pacific Standard TimeX-BM-Theme: 000000;0078d7X-Search-RPSToken: t%3DEwDYAkR8BAAUcvamItSE/vUHpyZRp3BeyOJPQDsAAe25OTKwhX87B/g4bfDxHjZmD%2BLCCEfzOeLDjhDlyza3qh16OEbW14P7wDBCW1DPmGKD4Dwtr%2BaKipdOHsM3qmGKghVlhto7m1gL%2BOIZdX6FqywUvtPz1MogTPIOSHtB33iSVSmUavqj0PV0gV61i6YVpjR95ErcqND1Gd9542mZ0Z4VtZtzo57W0bQg6swruRKi/VtIYdaHBcXtpqJ8cXk7WTvHn94tMEBShUJUyDGXHPJ7Gpl2kfa3Tkv7J%2BuPYrQtjwP/cUloTEefD8%2B5kQVOO%2BrObpopwxr/h1E20XdxTNYCLL0b3D/eykd1eK7yT235fMbqoEk2Ch89TBzQcg0DZgAACGX85kDAV9dsqAGwEETlR/9PNBed6rBfr89YDpd2isYJ6VrlZ%2BlK2mwF7nGrkK632feMt0yTScxhj%2BHvNkNUy9f5kbtBANx9wqeHHWKCb9%2BjNs/gJz9dkjYpKcJQx0iBiHktYXf%2BJt4xTx7ytgAk5LfcJ6%2BH1yMvgDvqov2BI0SHAawD/w5aIjf8dnTDmIG53CQoaVY/lwemsQz9PSka9YbsCNQyPxm8z0T/YHVFGz93mWbBYMagKjfpyykucJO%2BcWdkrzLsr9TEneycsCui%2B7tgmRzF5ZUIByKN4kL61BoALSMmbBupHsDzk5h9Om2NvFvkqJJrcxbMSuP%2BUrty%2Br62E3mlfdF/h0TSH4XjnHcHfS0ZQe/FMjTO4kz6Q5X5EnAUkuCcbWhYSFX0ZyITXE2JtyMnOhq9RRJv0DEg4dxYkfeVrgUUvRU7N8Q1ZhSP6u48RlOVuS291HKCI1vUHuLPWy/2fDJA%2B%2B4Ja%2BTOj7BheKtJiF/D04L1rC09XnK2Lz%2BN7Ni5PYM3IIHwDTQmSE6cd/NnCWNFzo4wnWsdGpVWn4O55h69rtyZfi0UVhW9%2Bxev1gE%3D%26p%3DX-Agent-DeviceId: 0100748C0900F661X-BM-CBT: 1658364846User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.10.7.17134; 10.0.0.0.17134.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134X-Device-isOptin: trueAccept-language: en-US, enX-Device-IsEnergyHero: falseX-Device-Touch: falseX-Device-ClientSession: 825380855E0443C4BE0BE0AA89B7075AX-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIX-BM-ClientFeatures: pbitcpdisabled,AmbientWidescreen,rs1musicprod,CortanaSPAXamlHeaderHost: www.bing.comConnection: Keep-AliveCookie: MUID=7E1F7E3AB9E24BF9AA0D8F6664CA6F63
        Source: global trafficHTTP traffic detected: GET /v3/Delivery/Placement?pubid=da63df93-3dbc-42ae-a505-b34988683ac7&pid=280815&adm=2&w=1&h=1&wpx=1&hpx=1&fmt=json&cltp=app&dim=le&rafb=0&nct=1&pm=1&cfmt=text,image,poly&sft=jpeg,png,gif&topt=1&poptin=0&localid=w:EE4890C5-90AE-59E2-5AC5-C20AA6654592&ctry=US&time=20220721T005450Z&lc=en-US&pl=en-US&idtp=mid&uid=d9fcfe42-b5d5-4629-ac66-c2605ea824c4&aid=00000000-0000-0000-0000-000000000000&ua=WindowsShellClient%2F9.0.40929.0%20%28Windows%29&asid=64a66521b2ba4848b3f567eeb141029f&ctmode=MultiSession&arch=x64&cdm=1&cdmver=10.0.17134.1&devfam=Windows.Desktop&devform=Unknown&devosver=10.0.17134.1&disphorzres=1280&dispsize=17.1&dispvertres=1024&isu=0&lo=1611649&metered=false&nettype=ethernet&npid=sc-280815&oemName=fjkphu%2C%20Inc.&oemid=fjkphu%2C%20Inc.&ossku=Professional&smBiosDm=fjkphu7%2C1&tl=2&tsu=1611649&waasBldFlt=1&waasCfgExp=1&waasCfgSet=1&waasRetail=1&waasRing= HTTP/1.1Accept-Encoding: gzip, deflateX-SDK-CACHE: chs=0&imp=0&chf=0&ds=50583&fs=32220&sc=6Cache-Control: no-cacheMS-CV: zZAei/r+t0+aQCeq.0User-Agent: WindowsShellClient/9.0.40929.0 (Windows)X-SDK-HWF: tch0,m301,m751,mA01,mT01Host: arc.msn.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /v3/Delivery/Placement?pubid=da63df93-3dbc-42ae-a505-b34988683ac7&pid=338389&adm=2&w=1&h=1&wpx=1&hpx=1&fmt=json&cltp=app&dim=le&rafb=0&nct=1&pm=1&cfmt=text,image,poly&sft=jpeg,png,gif&topt=1&poptin=0&localid=w:EE4890C5-90AE-59E2-5AC5-C20AA6654592&ctry=US&time=20220721T005450Z&lc=en-US&pl=en-US&idtp=mid&uid=d9fcfe42-b5d5-4629-ac66-c2605ea824c4&aid=00000000-0000-0000-0000-000000000000&ua=WindowsShellClient%2F9.0.40929.0%20%28Windows%29&asid=fc98d4ffa5984215bc82708e4606e48b&ctmode=MultiSession&arch=x64&cdm=1&cdmver=10.0.17134.1&devfam=Windows.Desktop&devform=Unknown&devosver=10.0.17134.1&disphorzres=1280&dispsize=17.1&dispvertres=1024&isu=0&lo=1611649&metered=false&nettype=ethernet&npid=sc-338389&oemName=fjkphu%2C%20Inc.&oemid=fjkphu%2C%20Inc.&ossku=Professional&smBiosDm=fjkphu7%2C1&tl=2&tsu=1611649&waasBldFlt=1&waasCfgExp=1&waasCfgSet=1&waasRetail=1&waasRing= HTTP/1.1Accept-Encoding: gzip, deflateX-SDK-CACHE: chs=0&imp=0&chf=0&ds=50583&fs=32220&sc=6Cache-Control: no-cacheMS-CV: zZAei/r+t0+aQCeq.0User-Agent: WindowsShellClient/9.0.40929.0 (Windows)X-SDK-HWF: tch0,m301,m751,mA01,mT01Host: arc.msn.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /v3/Delivery/Placement?pubid=da63df93-3dbc-42ae-a505-b34988683ac7&pid=338387&adm=2&w=1&h=1&wpx=1&hpx=1&fmt=json&cltp=app&dim=le&rafb=0&nct=1&pm=1&cfmt=text,image,poly&sft=jpeg,png,gif&topt=1&poptin=0&localid=w:EE4890C5-90AE-59E2-5AC5-C20AA6654592&ctry=US&time=20220721T005510Z&lc=en-US&pl=en-US&idtp=mid&uid=d9fcfe42-b5d5-4629-ac66-c2605ea824c4&aid=00000000-0000-0000-0000-000000000000&ua=WindowsShellClient%2F9.0.40929.0%20%28Windows%29&asid=71329491990d4d1983a964bbbb8035c4&ctmode=MultiSession&arch=x64&cdm=1&cdmver=10.0.17134.1&devfam=Windows.Desktop&devform=Unknown&devosver=10.0.17134.1&disphorzres=1280&dispsize=17.1&dispvertres=1024&isu=0&lo=1611649&metered=false&nettype=ethernet&npid=sc-338387&oemName=fjkphu%2C%20Inc.&oemid=fjkphu%2C%20Inc.&ossku=Professional&rver=2&sc-mode=0&smBiosDm=fjkphu7%2C1&tl=2&tsu=1611649&waasBldFlt=1&waasCfgExp=1&waasCfgSet=1&waasRetail=1&waasRing= HTTP/1.1Accept-Encoding: gzip, deflateX-SDK-CACHE: chs=0&imp=0&chf=0&ds=50583&fs=32220&sc=6X-SDK-HW-TOKEN: t=EwDYAppeBAAUlAKXDAofTQM+n+MaRVFKzH/ehWgAAfFYDHFbE7lIOxaJ88DerYMIUujdL4cNkaZYTLuFp3eIuqUpwhRnYndPnx7UxKN2Rlrj76yM8KDwP+xcsuDzP0yNupm5MTMcqp3UqWpYZMgUQXORV0hyQSvn/VhEMwg8rTmZn8+08is5HUPtVbNQ87nbKPVfdPV0S4FSh+XcG2NK1ZjgfUCeNXkaho97Wn83Itf8Yw2c679HOZ0Eu0rMH4+GXh/Jk2clg14IFF1GuxlFP3P6Dik+UUJhVEKeiSaD1T07aIC+MReLrpACJ8mvLU2Nm6n/0iN5+/7irOQOvOLWxWOKSnRPjOa7MGeuumXzujFBLgUydUqQzu2neqSaTFADZgAACIPJA0DsOVRaqAGcecXCrMwDZ7bvLkJ1v8jO7rInee85wXe9WtLp/NASAjFaT+R2cWsrTq0gDInsBZhgja8oBCW9sLj9WAY5nrKaAUWOgjg+LtdPOtaXIDgO+KixBIBIcfi81kW/dtMV7uNkYrv31qWK2xgU2pCJPvGG4ewtrdyyZicaYTRoBtLzHCpf6jDzYNU/Cf1FlArk/oPam6VWqaYA8Po6SQ0gxlx1kEgJsLULgGOJsu+/fDMMOFl01l6Ot4mSRSlWhsQyNh2c0XF96vQZqm47SCG0ZOomg1F2bOWwp6Tc0NhQsYpxiYEJFsAvBwyjZc5dFNA3GV9A0qxkWpgrUC/bCmC1FYBVtdYd748mwUgFaii8P/dLRP3+veL9TABrrGhXbAG9N/tWKJDCSuEke2LA5706tmZD6PTH1hEh0HETTv3qG6Ew8fYCiusLl1eCX0ixWJca1l+SwbYTZ/vrbDcuFwqqkeHAkqenm0tmO40257O0dGBEtO8IhjRZLBB1zUwlZe2Qzz3GrKlEnZ3k40hg1RfcGqMx745977q5lXojtW/IJVxAkFg+YVhU67J11gE=&p=Cache-Control: no-cacheMS-CV: zZAei/r+t0+aQCeq.0User-Agent: WindowsShellClient/9.0.40929.0 (Windows)X-SDK-HWF: tch0,m301,m751,mA01,mT01Host: arc.msn.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /v3/Delivery/Placement?pubid=da63df93-3dbc-42ae-a505-b34988683ac7&pid=338388&adm=2&w=1&h=1&wpx=1&hpx=1&fmt=json&cltp=app&dim=le&rafb=0&nct=1&pm=1&cfmt=text,image,poly&sft=jpeg,png,gif&topt=1&poptin=0&localid=w:EE4890C5-90AE-59E2-5AC5-C20AA6654592&ctry=US&time=20220721T005511Z&lc=en-US&pl=en-US&idtp=mid&uid=d9fcfe42-b5d5-4629-ac66-c2605ea824c4&aid=00000000-0000-0000-0000-000000000000&ua=WindowsShellClient%2F9.0.40929.0%20%28Windows%29&asid=c4f7db5d52f947abbecffc4a721c365a&ctmode=MultiSession&arch=x64&cdm=1&cdmver=10.0.17134.1&devfam=Windows.Desktop&devform=Unknown&devosver=10.0.17134.1&disphorzres=1280&dispsize=17.1&dispvertres=1024&isu=0&lo=1611649&metered=false&nettype=ethernet&npid=sc-338388&oemName=fjkphu%2C%20Inc.&oemid=fjkphu%2C%20Inc.&ossku=Professional&rver=2&smBiosDm=fjkphu7%2C1&tl=2&tsu=1611649&waasBldFlt=1&waasCfgExp=1&waasCfgSet=1&waasRetail=1&waasRing= HTTP/1.1Accept-Encoding: gzip, deflateX-SDK-CACHE: chs=0&imp=0&chf=0&ds=50583&fs=32220&sc=6X-SDK-HW-TOKEN: t=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&p=Cache-Control: no-cacheMS-CV: zZAei/r+t0+aQCeq.0User-Agent: WindowsShellClient/9.0.40929.0 (Windows)X-SDK-HWF: tch0,m301,m751,mA01,mT01Host: arc.msn.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /cms/api/am/imageFileData/RE4PtWe?ver=aadd HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: img-prod-cms-rt-microsoft-com.akamaized.netConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /cms/api/am/imageFileData/RWwMwo?ver=d426 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: img-prod-cms-rt-microsoft-com.akamaized.netConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /cms/api/am/imageFileData/RWyRp1?ver=37ad HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: img-prod-cms-rt-microsoft-com.akamaized.netConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /cms/api/am/imageFileData/RWyTN8?ver=ece7 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: img-prod-cms-rt-microsoft-com.akamaized.netConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /cms/api/am/imageFileData/RE4Pjc1?ver=a739 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: img-prod-cms-rt-microsoft-com.akamaized.netConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /cms/api/am/imageFileData/RWwPgZ?ver=bcb8 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: img-prod-cms-rt-microsoft-com.akamaized.netConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /SLS/%7B9482F4B4-E343-43B6-B170-9A65BC822C77%7D/x64/10.0.17134.1/0?CH=17&L=en-US&P=&PT=0x30&WUA=10.0.17134.1&MK=evW31gKDZTTL2cm&MD=t9h7reyl HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/1.81Host: sls.update.microsoft.com
        Source: global trafficHTTP traffic detected: GET /SLS/%7B9482F4B4-E343-43B6-B170-9A65BC822C77%7D/x64/10.0.17134.1/0?CH=17&L=en-US&P=&PT=0x30&WUA=10.0.17134.1&MK=evW31gKDZTTL2cm&MD=t9h7reyl HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/1.81Host: sls.update.microsoft.com
        Source: global trafficHTTP traffic detected: GET /SLS/%7B9482F4B4-E343-43B6-B170-9A65BC822C77%7D/x64/10.0.17134.1/0?CH=17&L=en-US&P=&PT=0x30&WUA=10.0.17134.1&MK=evW31gKDZTTL2cm&MD=t9h7reyl HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/1.81Host: sls.update.microsoft.com
        Source: global trafficHTTP traffic detected: GET /SLS/%7B9482F4B4-E343-43B6-B170-9A65BC822C77%7D/x64/10.0.17134.1/0?CH=17&L=en-US&P=&PT=0x30&WUA=10.0.17134.1&MK=evW31gKDZTTL2cm&MD=t9h7reyl HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/1.81Host: sls.update.microsoft.com
        Source: global trafficHTTP traffic detected: GET /v1/a/installComplete?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=0c36e43cfe2548d5b7358969337ff4b6&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9WZDNCRFHWD2&skuId=0010&installKind=RedirectTile&ctid=store-curated-postoobe&bSrc=i.t&asid=d29b2ce6105647cd8887a3d1ec117e5b&time=20220721T005453Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=0c36e43cfe2548d5b7358969337ff4b6&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9NBLGGGZM6WM&skuId=0010&installKind=RedirectTile&ctid=store-curated-postoobe&bSrc=i.t&asid=d29b2ce6105647cd8887a3d1ec117e5b&time=20220721T005454Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /SLS/%7B9482F4B4-E343-43B6-B170-9A65BC822C77%7D/x64/10.0.17134.1/0?CH=17&L=en-US&P=&PT=0x30&WUA=10.0.17134.1&MK=evW31gKDZTTL2cm&MD=t9h7reyl HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/1.81Host: sls.update.microsoft.com
        Source: global trafficHTTP traffic detected: GET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=0c36e43cfe2548d5b7358969337ff4b6&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9WZDNCRFHWD2&skuId=0010&installKind=RedirectTile&ctid=store-curated-postoobe&bSrc=i.t&asid=d29b2ce6105647cd8887a3d1ec117e5b&time=20220721T005455Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=0c36e43cfe2548d5b7358969337ff4b6&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9NH2GPH4JZS4&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=d29b2ce6105647cd8887a3d1ec117e5b&time=20220721T005456Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=0c36e43cfe2548d5b7358969337ff4b6&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9NBLGGH6J6VK&skuId=0010&installKind=RedirectTile&ctid=store-curated-postoobe&bSrc=i.t&asid=d29b2ce6105647cd8887a3d1ec117e5b&time=20220721T005456Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /SLS/%7B9482F4B4-E343-43B6-B170-9A65BC822C77%7D/x64/10.0.17134.1/0?CH=17&L=en-US&P=&PT=0x30&WUA=10.0.17134.1&MK=evW31gKDZTTL2cm&MD=t9h7reyl HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/1.81Host: sls.update.microsoft.com
        Source: global trafficHTTP traffic detected: GET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=0c36e43cfe2548d5b7358969337ff4b6&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9P6RC76MSMMJ&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=d29b2ce6105647cd8887a3d1ec117e5b&time=20220721T005457Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=0c36e43cfe2548d5b7358969337ff4b6&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9WZDNCRFJ27N&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=d29b2ce6105647cd8887a3d1ec117e5b&time=20220721T005503Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=0c36e43cfe2548d5b7358969337ff4b6&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9N0866FS04W8&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=d29b2ce6105647cd8887a3d1ec117e5b&time=20220721T005504Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=0c36e43cfe2548d5b7358969337ff4b6&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9WZDNCRFJ10M&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=d29b2ce6105647cd8887a3d1ec117e5b&time=20220721T005505Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=0c36e43cfe2548d5b7358969337ff4b6&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9WZDNCRFJ140&skuId=0010&installKind=RedirectTile&ctid=store-curated-postoobe&bSrc=i.t&asid=d29b2ce6105647cd8887a3d1ec117e5b&time=20220721T005507Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=0c36e43cfe2548d5b7358969337ff4b6&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9NC2FBTHCJV8&skuId=0010&installKind=RedirectTile&ctid=store-curated-postoobe&bSrc=i.t&asid=d29b2ce6105647cd8887a3d1ec117e5b&time=20220721T005508Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /SLS/%7B9482F4B4-E343-43B6-B170-9A65BC822C77%7D/x64/10.0.17134.1/0?CH=17&L=en-US&P=&PT=0x30&WUA=10.0.17134.1&MK=evW31gKDZTTL2cm&MD=t9h7reyl HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/1.81Host: sls.update.microsoft.com
        Source: global trafficHTTP traffic detected: GET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=0c36e43cfe2548d5b7358969337ff4b6&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9NBLGGH1CQ7L&skuId=0010&installKind=RedirectTile&ctid=store-curated-postoobe&bSrc=i.t&asid=d29b2ce6105647cd8887a3d1ec117e5b&time=20220721T005509Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /v1/a/impression?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=0c36e43cfe2548d5b7358969337ff4b6&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&bSrc=i.t&time=20220721T005510Z&asid=d29b2ce6105647cd8887a3d1ec117e5b&eid= HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /SLS/%7B9482F4B4-E343-43B6-B170-9A65BC822C77%7D/x64/10.0.17134.1/0?CH=17&L=en-US&P=&PT=0x30&WUA=10.0.17134.1&MK=evW31gKDZTTL2cm&MD=t9h7reyl HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/1.81Host: sls.update.microsoft.com
        Source: global trafficHTTP traffic detected: GET /v1/a/installComplete?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106554&cid=128000000001392709&tid=700342084&reqasid=7a31e0cef496495ca4d9731aa86af287&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9WZDNCRFJ3P2&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=935874e884a84a4980c2c9701cd29316&time=20220721T005516Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /v1/a/installComplete?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106554&cid=128000000001392709&tid=700342084&reqasid=7a31e0cef496495ca4d9731aa86af287&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9NBLGGH5FV99&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=935874e884a84a4980c2c9701cd29316&time=20220721T005516Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106554&cid=128000000001392709&tid=700342084&reqasid=7a31e0cef496495ca4d9731aa86af287&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9NXQXXLFST89&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=935874e884a84a4980c2c9701cd29316&time=20220721T005522Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106554&cid=128000000001392709&tid=700342084&reqasid=7a31e0cef496495ca4d9731aa86af287&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9WZDNCRFHVFW&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=935874e884a84a4980c2c9701cd29316&time=20220721T005523Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106554&cid=128000000001392709&tid=700342084&reqasid=7a31e0cef496495ca4d9731aa86af287&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9NCBCSZSJRSB&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=935874e884a84a4980c2c9701cd29316&time=20220721T005523Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /SLS/%7B9482F4B4-E343-43B6-B170-9A65BC822C77%7D/x64/10.0.17134.1/0?CH=17&L=en-US&P=&PT=0x30&WUA=10.0.17134.1&MK=evW31gKDZTTL2cm&MD=t9h7reyl HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/1.81Host: sls.update.microsoft.com
        Source: global trafficHTTP traffic detected: GET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106554&cid=128000000001392709&tid=700342084&reqasid=7a31e0cef496495ca4d9731aa86af287&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9NMPJ99VJBWV&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=935874e884a84a4980c2c9701cd29316&time=20220721T005524Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106554&cid=128000000001392709&tid=700342084&reqasid=7a31e0cef496495ca4d9731aa86af287&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9NBLGGH5FV99&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=935874e884a84a4980c2c9701cd29316&time=20220721T005526Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /SLS/%7B9482F4B4-E343-43B6-B170-9A65BC822C77%7D/x64/10.0.17134.1/0?CH=17&L=en-US&P=&PT=0x30&WUA=10.0.17134.1&MK=evW31gKDZTTL2cm&MD=t9h7reyl HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/1.81Host: sls.update.microsoft.com
        Source: global trafficHTTP traffic detected: GET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106554&cid=128000000001392709&tid=700342084&reqasid=7a31e0cef496495ca4d9731aa86af287&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9WZDNCRDFNG7&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=935874e884a84a4980c2c9701cd29316&time=20220721T005527Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /v1/a/impression?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106554&cid=128000000001392709&tid=700342084&reqasid=7a31e0cef496495ca4d9731aa86af287&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&bSrc=i.t&time=20220721T005528Z&asid=935874e884a84a4980c2c9701cd29316&eid= HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /SLS/%7B9482F4B4-E343-43B6-B170-9A65BC822C77%7D/x64/10.0.17134.1/0?CH=17&L=en-US&P=&PT=0x30&WUA=10.0.17134.1&MK=evW31gKDZTTL2cm&MD=t9h7reyl HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/1.81Host: sls.update.microsoft.com
        Source: global trafficHTTP traffic detected: GET /SLS/%7B9482F4B4-E343-43B6-B170-9A65BC822C77%7D/x64/10.0.17134.1/0?CH=17&L=en-US&P=&PT=0x30&WUA=10.0.17134.1&MK=evW31gKDZTTL2cm&MD=t9h7reyl HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/1.81Host: sls.update.microsoft.com
        Source: global trafficHTTP traffic detected: GET /SLS/%7B9482F4B4-E343-43B6-B170-9A65BC822C77%7D/x64/10.0.17134.1/0?CH=17&L=en-US&P=&PT=0x30&WUA=10.0.17134.1&MK=evW31gKDZTTL2cm&MD=t9h7reyl HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/1.81Host: sls.update.microsoft.com
        Source: global trafficHTTP traffic detected: GET /SLS/%7B9482F4B4-E343-43B6-B170-9A65BC822C77%7D/x64/10.0.17134.1/0?CH=17&L=en-US&P=&PT=0x30&WUA=10.0.17134.1&MK=evW31gKDZTTL2cm&MD=t9h7reyl HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/1.81Host: sls.update.microsoft.com
        Source: global trafficHTTP traffic detected: GET /v3/Delivery/Placement?pubid=da63df93-3dbc-42ae-a505-b34988683ac7&pid=310091&adm=2&w=1&h=1&wpx=1&hpx=1&fmt=json&cltp=app&dim=le&rafb=0&nct=1&pm=1&cfmt=text,image,poly&sft=jpeg,png,gif&topt=1&poptin=0&localid=w:EE4890C5-90AE-59E2-5AC5-C20AA6654592&ctry=US&time=20220721T005550Z&lc=en-US&pl=en-US&idtp=mid&uid=d9fcfe42-b5d5-4629-ac66-c2605ea824c4&aid=00000000-0000-0000-0000-000000000000&ua=WindowsShellClient%2F9.0.40929.0%20%28Windows%29&asid=5645fc90f59b4f2c8a83517c00812143&ctmode=MultiSession&arch=x64&cdm=1&cdmver=10.0.17134.1&devfam=Windows.Desktop&devform=Unknown&devosver=10.0.17134.1&disphorzres=1280&dispsize=17.1&dispvertres=1024&isu=0&lo=1611649&metered=false&nettype=ethernet&npid=sc-310091&oemName=fjkphu%2C%20Inc.&oemid=fjkphu%2C%20Inc.&ossku=Professional&rver=2&smBiosDm=fjkphu7%2C1&tl=2&tsu=1611649&waasBldFlt=1&waasCfgExp=1&waasCfgSet=1&waasRetail=1&waasRing= HTTP/1.1Accept-Encoding: gzip, deflateX-SDK-CACHE: chs=0&imp=0&chf=0&ds=50583&fs=32220&sc=6X-SDK-HW-TOKEN: t=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&p=Cache-Control: no-cacheMS-CV: Hgu9aSoZb0CahMKI.0User-Agent: WindowsShellClient/9.0.40929.0 (Windows)X-SDK-HWF: tch0,m301,m751,mA01,mT01Host: arc.msn.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /SLS/%7B9482F4B4-E343-43B6-B170-9A65BC822C77%7D/x64/10.0.17134.1/0?CH=17&L=en-US&P=&PT=0x30&WUA=10.0.17134.1&MK=evW31gKDZTTL2cm&MD=t9h7reyl HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/1.81Host: sls.update.microsoft.com
        Source: global trafficHTTP traffic detected: GET /SLS/%7B9482F4B4-E343-43B6-B170-9A65BC822C77%7D/x64/10.0.17134.1/0?CH=17&L=en-US&P=&PT=0x30&WUA=10.0.17134.1&MK=evW31gKDZTTL2cm&MD=t9h7reyl HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/1.81Host: sls.update.microsoft.com
        Source: global trafficHTTP traffic detected: GET /SLS/%7B9482F4B4-E343-43B6-B170-9A65BC822C77%7D/x64/10.0.17134.1/0?CH=17&L=en-US&P=&PT=0x30&WUA=10.0.17134.1&MK=evW31gKDZTTL2cm&MD=t9h7reyl HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/1.81Host: sls.update.microsoft.com
        Source: global trafficHTTP traffic detected: GET /SLS/%7B9482F4B4-E343-43B6-B170-9A65BC822C77%7D/x64/10.0.17134.1/0?CH=17&L=en-US&P=&PT=0x30&WUA=10.0.17134.1&MK=evW31gKDZTTL2cm&MD=t9h7reyl HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/1.81Host: sls.update.microsoft.com
        Source: global trafficHTTP traffic detected: GET /v1/a/impression?CID=128000000000402926&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&EID=&&PID=400091688&UIT=P-&TargetID=700129702&AN=1877183782&PG=PC000P0FR5.0000000IRT&REQASID=C4F7DB5D52F947ABBECFFC4A721C365A&UNID=338388&ASID=3f60457b245c4ab98cc547be6150daf6&PERSID=88305807A2768DE26F73AECC68922342&GLOBALDEVICEID=6825795052795239&LOCALID=w:EE4890C5-90AE-59E2-5AC5-C20AA6654592&DS_EVTID=ceb4f2a5bedf4238a8bb661f93076c7b&DEVOSVER=10.0.17134.1&REQT=20220720T155511&TIME=20220721T005549Z&ARCRAS=&CLR=CDM HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /v1/a/impression?CID=128000000000402926&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&EID=&&PID=400091688&UIT=P-&TargetID=700129702&AN=1877183782&PG=PC000P0FR5.0000000IRT&REQASID=C4F7DB5D52F947ABBECFFC4A721C365A&UNID=338388&ASID=3f60457b245c4ab98cc547be6150daf6&PERSID=88305807A2768DE26F73AECC68922342&GLOBALDEVICEID=6825795052795239&LOCALID=w:EE4890C5-90AE-59E2-5AC5-C20AA6654592&DS_EVTID=ceb4f2a5bedf4238a8bb661f93076c7b&DEVOSVER=10.0.17134.1&REQT=20220720T155511&TIME=20220721T005552Z&ARCRAS=&CLR=CDM HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /v1/a/pin?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106554&cid=128000000001392709&tid=700342084&reqasid=7a31e0cef496495ca4d9731aa86af287&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9NMPJ99VJBWV&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=935874e884a84a4980c2c9701cd29316&time=20220721T005549Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /v1/a/impression?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106554&cid=128000000001392709&tid=700342084&reqasid=7a31e0cef496495ca4d9731aa86af287&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9NMPJ99VJBWV&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=935874e884a84a4980c2c9701cd29316&time=20220721T005550Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /v1/a/pin?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106554&cid=128000000001392709&tid=700342084&reqasid=7a31e0cef496495ca4d9731aa86af287&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9NXQXXLFST89&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=935874e884a84a4980c2c9701cd29316&time=20220721T005552Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /v1/a/impression?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106554&cid=128000000001392709&tid=700342084&reqasid=7a31e0cef496495ca4d9731aa86af287&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9NXQXXLFST89&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=935874e884a84a4980c2c9701cd29316&time=20220721T005554Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /v1/a/pin?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106554&cid=128000000001392709&tid=700342084&reqasid=7a31e0cef496495ca4d9731aa86af287&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9WZDNCRFHVFW&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=935874e884a84a4980c2c9701cd29316&time=20220721T005555Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /v1/a/impression?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106554&cid=128000000001392709&tid=700342084&reqasid=7a31e0cef496495ca4d9731aa86af287&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9WZDNCRFHVFW&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=935874e884a84a4980c2c9701cd29316&time=20220721T005556Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /v1/a/pin?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106554&cid=128000000001392709&tid=700342084&reqasid=7a31e0cef496495ca4d9731aa86af287&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9NBLGGH5FV99&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=935874e884a84a4980c2c9701cd29316&time=20220721T005602Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /v1/a/impression?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106554&cid=128000000001392709&tid=700342084&reqasid=7a31e0cef496495ca4d9731aa86af287&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9NBLGGH5FV99&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=935874e884a84a4980c2c9701cd29316&time=20220721T005604Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /v1/a/pin?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106554&cid=128000000001392709&tid=700342084&reqasid=7a31e0cef496495ca4d9731aa86af287&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9WZDNCRDFNG7&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=935874e884a84a4980c2c9701cd29316&time=20220721T005606Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /v1/a/impression?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106554&cid=128000000001392709&tid=700342084&reqasid=7a31e0cef496495ca4d9731aa86af287&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9WZDNCRDFNG7&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=935874e884a84a4980c2c9701cd29316&time=20220721T005607Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /v1/a/pin?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106554&cid=128000000001392709&tid=700342084&reqasid=7a31e0cef496495ca4d9731aa86af287&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9NCBCSZSJRSB&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=935874e884a84a4980c2c9701cd29316&time=20220721T005608Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /v1/a/impression?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106554&cid=128000000001392709&tid=700342084&reqasid=7a31e0cef496495ca4d9731aa86af287&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9NCBCSZSJRSB&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=935874e884a84a4980c2c9701cd29316&time=20220721T005609Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /v1/a/impression?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=0c36e43cfe2548d5b7358969337ff4b6&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9NBLGGGZM6WM&skuId=0010&installKind=RedirectTile&ctid=store-curated-postoobe&bSrc=i.t&asid=d29b2ce6105647cd8887a3d1ec117e5b&time=20220721T005610Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /v1/a/pin?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=0c36e43cfe2548d5b7358969337ff4b6&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9WZDNCRFJ27N&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=d29b2ce6105647cd8887a3d1ec117e5b&time=20220721T005610Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /v1/a/impression?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=0c36e43cfe2548d5b7358969337ff4b6&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9WZDNCRFJ27N&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=d29b2ce6105647cd8887a3d1ec117e5b&time=20220721T005612Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /v1/a/pin?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=0c36e43cfe2548d5b7358969337ff4b6&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9P6RC76MSMMJ&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=d29b2ce6105647cd8887a3d1ec117e5b&time=20220721T005612Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /v1/a/impression?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=0c36e43cfe2548d5b7358969337ff4b6&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9P6RC76MSMMJ&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=d29b2ce6105647cd8887a3d1ec117e5b&time=20220721T005613Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /v1/a/impression?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=0c36e43cfe2548d5b7358969337ff4b6&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9NBLGGH6J6VK&skuId=0010&installKind=RedirectTile&ctid=store-curated-postoobe&bSrc=i.t&asid=d29b2ce6105647cd8887a3d1ec117e5b&time=20220721T005613Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /v1/a/pin?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=0c36e43cfe2548d5b7358969337ff4b6&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9NH2GPH4JZS4&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=d29b2ce6105647cd8887a3d1ec117e5b&time=20220721T005614Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /v1/a/impression?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=0c36e43cfe2548d5b7358969337ff4b6&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9NH2GPH4JZS4&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=d29b2ce6105647cd8887a3d1ec117e5b&time=20220721T005614Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /v1/a/pin?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=0c36e43cfe2548d5b7358969337ff4b6&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9WZDNCRFHWD2&skuId=0010&installKind=RedirectTile&ctid=store-curated-postoobe&bSrc=i.t&asid=d29b2ce6105647cd8887a3d1ec117e5b&time=20220721T005615Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /v1/a/impression?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=0c36e43cfe2548d5b7358969337ff4b6&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9WZDNCRFHWD2&skuId=0010&installKind=RedirectTile&ctid=store-curated-postoobe&bSrc=i.t&asid=d29b2ce6105647cd8887a3d1ec117e5b&time=20220721T005616Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.comCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.comCache-Control: no-cache
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.comCache-Control: no-cache
        Source: unknownHTTPS traffic detected: 23.211.6.115:443 -> 192.168.2.7:49727 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 40.126.32.134:443 -> 192.168.2.7:50187 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 40.126.31.71:443 -> 192.168.2.7:50205 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 40.126.31.71:443 -> 192.168.2.7:50204 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 40.126.31.71:443 -> 192.168.2.7:50206 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.199.120.182:443 -> 192.168.2.7:50256 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.7:50259 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.7:50258 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.31.108.18:443 -> 192.168.2.7:50276 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.31.108.18:443 -> 192.168.2.7:50275 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.199.120.151:443 -> 192.168.2.7:50354 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.199.120.182:443 -> 192.168.2.7:50393 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.199.120.182:443 -> 192.168.2.7:50435 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 80.67.82.211:443 -> 192.168.2.7:50649 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 80.67.82.211:443 -> 192.168.2.7:50647 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 80.67.82.211:443 -> 192.168.2.7:50648 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 80.67.82.211:443 -> 192.168.2.7:50650 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 80.67.82.211:443 -> 192.168.2.7:50651 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.199.120.151:443 -> 192.168.2.7:50659 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.199.120.182:443 -> 192.168.2.7:50679 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 52.242.101.226:443 -> 192.168.2.7:50911 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 52.152.110.14:443 -> 192.168.2.7:50967 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 40.125.122.176:443 -> 192.168.2.7:50981 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 40.125.122.176:443 -> 192.168.2.7:51015 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.238.103.94:443 -> 192.168.2.7:51119 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 52.242.101.226:443 -> 192.168.2.7:51143 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 52.242.101.226:443 -> 192.168.2.7:51159 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 52.242.101.226:443 -> 192.168.2.7:51224 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 52.242.101.226:443 -> 192.168.2.7:51234 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 52.242.101.226:443 -> 192.168.2.7:51284 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.54.89.106:443 -> 192.168.2.7:51313 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.199.120.182:443 -> 192.168.2.7:51327 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.199.120.182:443 -> 192.168.2.7:51349 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.54.89.106:443 -> 192.168.2.7:51355 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 52.242.101.226:443 -> 192.168.2.7:51358 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 52.242.101.226:443 -> 192.168.2.7:51429 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 52.242.101.226:443 -> 192.168.2.7:51436 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 52.242.101.226:443 -> 192.168.2.7:51478 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 52.242.101.226:443 -> 192.168.2.7:51516 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 52.242.101.226:443 -> 192.168.2.7:51575 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 40.125.122.176:443 -> 192.168.2.7:51603 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.199.120.182:443 -> 192.168.2.7:52208 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.199.120.182:443 -> 192.168.2.7:52212 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.199.120.182:443 -> 192.168.2.7:53579 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.199.120.182:443 -> 192.168.2.7:53647 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.199.120.182:443 -> 192.168.2.7:55628 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.199.120.182:443 -> 192.168.2.7:55865 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.199.120.182:443 -> 192.168.2.7:61178 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 20.199.120.151:443 -> 192.168.2.7:62010 version: TLS 1.2

        Spam, unwanted Advertisements and Ransom Demands

        barindex
        Source: C:\Windows\tasksche.exeCode function: CreateFileA,GetFileSizeEx,memcmp,GlobalAlloc,_local_unwind2, WANACRY!11_2_004014A6
        Source: Yara matchFile source: zZMmONZWnO.dll, type: SAMPLE
        Source: Yara matchFile source: 9.0.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 9.2.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 6.0.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 10.2.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 9.0.mssecsvc.exe.400000.4.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 10.0.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 9.0.mssecsvc.exe.400000.2.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 6.0.mssecsvc.exe.400000.2.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 6.2.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 6.0.mssecsvc.exe.400000.4.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 9.0.mssecsvc.exe.400000.6.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 6.0.mssecsvc.exe.400000.6.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 00000009.00000002.386616393.000000000040F000.00000008.00000001.01000000.00000004.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000009.00000000.379638300.000000000040F000.00000008.00000001.01000000.00000004.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000009.00000000.377028053.000000000040F000.00000008.00000001.01000000.00000004.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000A.00000002.979622135.000000000042E000.00000004.00000001.01000000.00000004.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000006.00000000.370461831.000000000040F000.00000008.00000001.01000000.00000004.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000006.00000000.371397649.000000000040F000.00000008.00000001.01000000.00000004.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000006.00000000.372612361.000000000040F000.00000008.00000001.01000000.00000004.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000009.00000000.375289444.000000000040F000.00000008.00000001.01000000.00000004.sdmp, type: MEMORY
        Source: Yara matchFile source: 0000000A.00000000.375887411.000000000040F000.00000008.00000001.01000000.00000004.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000006.00000000.368810494.000000000040F000.00000008.00000001.01000000.00000004.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000006.00000002.382262760.000000000040F000.00000008.00000001.01000000.00000004.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000009.00000000.373552124.000000000040F000.00000008.00000001.01000000.00000004.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: mssecsvc.exe PID: 5740, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: mssecsvc.exe PID: 4540, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: mssecsvc.exe PID: 6248, type: MEMORYSTR
        Source: Yara matchFile source: C:\Windows\mssecsvc.exe, type: DROPPED

        System Summary

        barindex
        Source: zZMmONZWnO.dll, type: SAMPLEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
        Source: zZMmONZWnO.dll, type: SAMPLEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
        Source: 9.0.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
        Source: 9.0.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
        Source: 9.0.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
        Source: 6.0.mssecsvc.exe.7100a4.5.raw.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
        Source: 6.0.mssecsvc.exe.7100a4.5.raw.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
        Source: 6.0.mssecsvc.exe.7100a4.5.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
        Source: 9.0.mssecsvc.exe.7100a4.7.raw.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
        Source: 9.0.mssecsvc.exe.7100a4.7.raw.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
        Source: 9.0.mssecsvc.exe.7100a4.7.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
        Source: 6.2.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
        Source: 6.2.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
        Source: 6.2.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
        Source: 9.0.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
        Source: 9.0.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (based on rule by US CERT)
        Source: 9.0.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
        Source: 9.0.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
        Source: 6.0.mssecsvc.exe.7100a4.3.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
        Source: 6.0.mssecsvc.exe.7100a4.3.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
        Source: 6.0.mssecsvc.exe.7100a4.3.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
        Source: 6.0.mssecsvc.exe.7100a4.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
        Source: 6.0.mssecsvc.exe.7100a4.3.raw.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
        Source: 6.0.mssecsvc.exe.7100a4.3.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
        Source: 11.0.tasksche.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
        Source: 11.0.tasksche.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
        Source: 11.0.tasksche.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
        Source: 6.0.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
        Source: 6.0.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
        Source: 6.0.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
        Source: 6.2.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
        Source: 6.2.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
        Source: 6.2.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
        Source: 12.0.tasksche.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
        Source: 12.0.tasksche.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
        Source: 12.0.tasksche.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
        Source: 9.2.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
        Source: 9.2.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
        Source: 9.2.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
        Source: 9.2.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
        Source: 9.2.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (based on rule by US CERT)
        Source: 9.2.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
        Source: 9.2.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
        Source: 6.0.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
        Source: 6.0.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (based on rule by US CERT)
        Source: 6.0.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
        Source: 6.0.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
        Source: 9.0.mssecsvc.exe.7100a4.5.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
        Source: 9.0.mssecsvc.exe.7100a4.5.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
        Source: 9.0.mssecsvc.exe.7100a4.5.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
        Source: 6.0.mssecsvc.exe.7100a4.7.raw.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
        Source: 6.0.mssecsvc.exe.7100a4.7.raw.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
        Source: 6.0.mssecsvc.exe.7100a4.7.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
        Source: 10.2.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
        Source: 10.2.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
        Source: 10.2.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
        Source: 6.0.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
        Source: 6.0.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
        Source: 6.0.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
        Source: 9.0.mssecsvc.exe.7100a4.5.raw.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
        Source: 9.0.mssecsvc.exe.7100a4.5.raw.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
        Source: 9.0.mssecsvc.exe.7100a4.5.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
        Source: 10.0.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
        Source: 10.0.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
        Source: 10.0.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
        Source: 10.2.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
        Source: 10.2.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (based on rule by US CERT)
        Source: 10.2.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
        Source: 10.2.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
        Source: 10.0.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
        Source: 10.0.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
        Source: 10.0.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
        Source: 9.0.mssecsvc.exe.7100a4.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
        Source: 9.0.mssecsvc.exe.7100a4.3.raw.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
        Source: 9.0.mssecsvc.exe.7100a4.3.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
        Source: 6.0.mssecsvc.exe.7100a4.5.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
        Source: 6.0.mssecsvc.exe.7100a4.5.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
        Source: 6.0.mssecsvc.exe.7100a4.5.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
        Source: 9.0.mssecsvc.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
        Source: 9.0.mssecsvc.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (based on rule by US CERT)
        Source: 9.0.mssecsvc.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
        Source: 9.0.mssecsvc.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
        Source: 9.2.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
        Source: 9.2.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
        Source: 9.2.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
        Source: 12.2.tasksche.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
        Source: 12.2.tasksche.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
        Source: 12.2.tasksche.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
        Source: 10.0.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
        Source: 10.0.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (based on rule by US CERT)
        Source: 10.0.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
        Source: 10.0.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
        Source: 9.0.mssecsvc.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
        Source: 9.0.mssecsvc.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (based on rule by US CERT)
        Source: 9.0.mssecsvc.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
        Source: 9.0.mssecsvc.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
        Source: 11.2.tasksche.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
        Source: 11.2.tasksche.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
        Source: 11.2.tasksche.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
        Source: 9.0.mssecsvc.exe.7100a4.3.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
        Source: 9.0.mssecsvc.exe.7100a4.3.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
        Source: 9.0.mssecsvc.exe.7100a4.3.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
        Source: 10.2.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
        Source: 10.2.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
        Source: 10.2.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
        Source: 6.0.mssecsvc.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
        Source: 6.0.mssecsvc.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (based on rule by US CERT)
        Source: 6.0.mssecsvc.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
        Source: 6.0.mssecsvc.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
        Source: 6.2.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
        Source: 6.2.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (based on rule by US CERT)
        Source: 6.2.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
        Source: 6.2.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
        Source: 6.0.mssecsvc.exe.7100a4.7.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
        Source: 6.0.mssecsvc.exe.7100a4.7.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
        Source: 6.0.mssecsvc.exe.7100a4.7.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
        Source: 9.0.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
        Source: 9.0.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
        Source: 9.0.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
        Source: 9.0.mssecsvc.exe.7100a4.7.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
        Source: 9.0.mssecsvc.exe.7100a4.7.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
        Source: 9.0.mssecsvc.exe.7100a4.7.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
        Source: 6.0.mssecsvc.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
        Source: 6.0.mssecsvc.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (based on rule by US CERT)
        Source: 6.0.mssecsvc.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
        Source: 6.0.mssecsvc.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
        Source: 9.0.mssecsvc.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
        Source: 9.0.mssecsvc.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (based on rule by US CERT)
        Source: 9.0.mssecsvc.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
        Source: 9.0.mssecsvc.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
        Source: 6.0.mssecsvc.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
        Source: 6.0.mssecsvc.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (based on rule by US CERT)
        Source: 6.0.mssecsvc.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
        Source: 6.0.mssecsvc.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
        Source: 00000006.00000000.372769111.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
        Source: 0000000C.00000002.385203775.000000000040E000.00000008.00000001.01000000.00000006.sdmp, type: MEMORYMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
        Source: 00000006.00000000.370526806.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
        Source: 0000000B.00000002.381045805.000000000040E000.00000008.00000001.01000000.00000006.sdmp, type: MEMORYMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
        Source: 0000000C.00000000.384108441.000000000040E000.00000008.00000001.01000000.00000006.sdmp, type: MEMORYMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
        Source: 00000009.00000002.386719955.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
        Source: 0000000A.00000000.375951578.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
        Source: 00000009.00000000.375449068.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
        Source: 0000000B.00000000.380088832.000000000040E000.00000008.00000001.01000000.00000006.sdmp, type: MEMORYMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
        Source: 00000006.00000000.369037946.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
        Source: 00000009.00000000.379794418.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
        Source: 00000009.00000000.377278862.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
        Source: 0000000A.00000002.979736890.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
        Source: 00000006.00000000.371463562.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
        Source: 00000006.00000002.382402220.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
        Source: 00000009.00000000.373736173.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
        Source: C:\Windows\tasksche.exe, type: DROPPEDMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
        Source: C:\Windows\tasksche.exe, type: DROPPEDMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
        Source: C:\Windows\tasksche.exe, type: DROPPEDMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
        Source: C:\Windows\mssecsvc.exe, type: DROPPEDMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
        Source: C:\Windows\mssecsvc.exe, type: DROPPEDMatched rule: Detects WannaCry Ransomware Author: Florian Roth (based on rule by US CERT)
        Source: C:\Windows\mssecsvc.exe, type: DROPPEDMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
        Source: C:\Windows\mssecsvc.exe, type: DROPPEDMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
        Source: zZMmONZWnO.dllStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, DLL
        Source: zZMmONZWnO.dll, type: SAMPLEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
        Source: zZMmONZWnO.dll, type: SAMPLEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
        Source: 9.0.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
        Source: 9.0.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
        Source: 9.0.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
        Source: 6.0.mssecsvc.exe.7100a4.5.raw.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
        Source: 6.0.mssecsvc.exe.7100a4.5.raw.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
        Source: 6.0.mssecsvc.exe.7100a4.5.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
        Source: 9.0.mssecsvc.exe.7100a4.7.raw.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
        Source: 9.0.mssecsvc.exe.7100a4.7.raw.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
        Source: 9.0.mssecsvc.exe.7100a4.7.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
        Source: 6.2.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
        Source: 6.2.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
        Source: 6.2.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
        Source: 9.0.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
        Source: 9.0.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware_Gen date = 2017-05-12, hash3 = 4384bf4530fb2e35449a8e01c7e0ad94e3a25811ba94f7847c1e6612bbb45359, hash2 = 8e5b5841a3fe81cade259ce2a678ccb4451725bba71f6662d0cc1f08148da8df, hash1 = 9fe91d542952e145f2244572f314632d93eb1e8657621087b2ca7f7df2b0cb05, author = Florian Roth (based on rule by US CERT), description = Detects WannaCry Ransomware, reference = https://www.us-cert.gov/ncas/alerts/TA17-132A
        Source: 9.0.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
        Source: 9.0.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
        Source: 6.0.mssecsvc.exe.7100a4.3.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
        Source: 6.0.mssecsvc.exe.7100a4.3.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
        Source: 6.0.mssecsvc.exe.7100a4.3.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
        Source: 6.0.mssecsvc.exe.7100a4.3.raw.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
        Source: 6.0.mssecsvc.exe.7100a4.3.raw.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
        Source: 6.0.mssecsvc.exe.7100a4.3.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
        Source: 11.0.tasksche.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
        Source: 11.0.tasksche.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
        Source: 11.0.tasksche.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
        Source: 6.0.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
        Source: 6.0.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
        Source: 6.0.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
        Source: 6.2.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
        Source: 6.2.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
        Source: 6.2.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
        Source: 12.0.tasksche.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
        Source: 12.0.tasksche.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
        Source: 12.0.tasksche.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
        Source: 9.2.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
        Source: 9.2.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
        Source: 9.2.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
        Source: 9.2.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
        Source: 9.2.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware_Gen date = 2017-05-12, hash3 = 4384bf4530fb2e35449a8e01c7e0ad94e3a25811ba94f7847c1e6612bbb45359, hash2 = 8e5b5841a3fe81cade259ce2a678ccb4451725bba71f6662d0cc1f08148da8df, hash1 = 9fe91d542952e145f2244572f314632d93eb1e8657621087b2ca7f7df2b0cb05, author = Florian Roth (based on rule by US CERT), description = Detects WannaCry Ransomware, reference = https://www.us-cert.gov/ncas/alerts/TA17-132A
        Source: 9.2.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
        Source: 9.2.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
        Source: 6.0.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
        Source: 6.0.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware_Gen date = 2017-05-12, hash3 = 4384bf4530fb2e35449a8e01c7e0ad94e3a25811ba94f7847c1e6612bbb45359, hash2 = 8e5b5841a3fe81cade259ce2a678ccb4451725bba71f6662d0cc1f08148da8df, hash1 = 9fe91d542952e145f2244572f314632d93eb1e8657621087b2ca7f7df2b0cb05, author = Florian Roth (based on rule by US CERT), description = Detects WannaCry Ransomware, reference = https://www.us-cert.gov/ncas/alerts/TA17-132A
        Source: 6.0.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
        Source: 6.0.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
        Source: 9.0.mssecsvc.exe.7100a4.5.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
        Source: 9.0.mssecsvc.exe.7100a4.5.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
        Source: 9.0.mssecsvc.exe.7100a4.5.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
        Source: 6.0.mssecsvc.exe.7100a4.7.raw.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
        Source: 6.0.mssecsvc.exe.7100a4.7.raw.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
        Source: 6.0.mssecsvc.exe.7100a4.7.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
        Source: 10.2.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
        Source: 10.2.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
        Source: 10.2.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
        Source: 6.0.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
        Source: 6.0.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
        Source: 6.0.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
        Source: 9.0.mssecsvc.exe.7100a4.5.raw.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
        Source: 9.0.mssecsvc.exe.7100a4.5.raw.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
        Source: 9.0.mssecsvc.exe.7100a4.5.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
        Source: 10.0.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
        Source: 10.0.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
        Source: 10.0.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
        Source: 10.2.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
        Source: 10.2.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware_Gen date = 2017-05-12, hash3 = 4384bf4530fb2e35449a8e01c7e0ad94e3a25811ba94f7847c1e6612bbb45359, hash2 = 8e5b5841a3fe81cade259ce2a678ccb4451725bba71f6662d0cc1f08148da8df, hash1 = 9fe91d542952e145f2244572f314632d93eb1e8657621087b2ca7f7df2b0cb05, author = Florian Roth (based on rule by US CERT), description = Detects WannaCry Ransomware, reference = https://www.us-cert.gov/ncas/alerts/TA17-132A
        Source: 10.2.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
        Source: 10.2.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
        Source: 10.0.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
        Source: 10.0.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
        Source: 10.0.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
        Source: 9.0.mssecsvc.exe.7100a4.3.raw.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
        Source: 9.0.mssecsvc.exe.7100a4.3.raw.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
        Source: 9.0.mssecsvc.exe.7100a4.3.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
        Source: 6.0.mssecsvc.exe.7100a4.5.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
        Source: 6.0.mssecsvc.exe.7100a4.5.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
        Source: 6.0.mssecsvc.exe.7100a4.5.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
        Source: 9.0.mssecsvc.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
        Source: 9.0.mssecsvc.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware_Gen date = 2017-05-12, hash3 = 4384bf4530fb2e35449a8e01c7e0ad94e3a25811ba94f7847c1e6612bbb45359, hash2 = 8e5b5841a3fe81cade259ce2a678ccb4451725bba71f6662d0cc1f08148da8df, hash1 = 9fe91d542952e145f2244572f314632d93eb1e8657621087b2ca7f7df2b0cb05, author = Florian Roth (based on rule by US CERT), description = Detects WannaCry Ransomware, reference = https://www.us-cert.gov/ncas/alerts/TA17-132A
        Source: 9.0.mssecsvc.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
        Source: 9.0.mssecsvc.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
        Source: 9.2.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
        Source: 9.2.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
        Source: 9.2.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
        Source: 12.2.tasksche.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
        Source: 12.2.tasksche.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
        Source: 12.2.tasksche.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
        Source: 10.0.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
        Source: 10.0.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware_Gen date = 2017-05-12, hash3 = 4384bf4530fb2e35449a8e01c7e0ad94e3a25811ba94f7847c1e6612bbb45359, hash2 = 8e5b5841a3fe81cade259ce2a678ccb4451725bba71f6662d0cc1f08148da8df, hash1 = 9fe91d542952e145f2244572f314632d93eb1e8657621087b2ca7f7df2b0cb05, author = Florian Roth (based on rule by US CERT), description = Detects WannaCry Ransomware, reference = https://www.us-cert.gov/ncas/alerts/TA17-132A
        Source: 10.0.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
        Source: 10.0.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
        Source: 9.0.mssecsvc.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
        Source: 9.0.mssecsvc.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware_Gen date = 2017-05-12, hash3 = 4384bf4530fb2e35449a8e01c7e0ad94e3a25811ba94f7847c1e6612bbb45359, hash2 = 8e5b5841a3fe81cade259ce2a678ccb4451725bba71f6662d0cc1f08148da8df, hash1 = 9fe91d542952e145f2244572f314632d93eb1e8657621087b2ca7f7df2b0cb05, author = Florian Roth (based on rule by US CERT), description = Detects WannaCry Ransomware, reference = https://www.us-cert.gov/ncas/alerts/TA17-132A
        Source: 9.0.mssecsvc.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
        Source: 9.0.mssecsvc.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
        Source: 11.2.tasksche.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
        Source: 11.2.tasksche.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
        Source: 11.2.tasksche.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
        Source: 9.0.mssecsvc.exe.7100a4.3.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
        Source: 9.0.mssecsvc.exe.7100a4.3.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
        Source: 9.0.mssecsvc.exe.7100a4.3.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
        Source: 10.2.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
        Source: 10.2.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
        Source: 10.2.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
        Source: 6.0.mssecsvc.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
        Source: 6.0.mssecsvc.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware_Gen date = 2017-05-12, hash3 = 4384bf4530fb2e35449a8e01c7e0ad94e3a25811ba94f7847c1e6612bbb45359, hash2 = 8e5b5841a3fe81cade259ce2a678ccb4451725bba71f6662d0cc1f08148da8df, hash1 = 9fe91d542952e145f2244572f314632d93eb1e8657621087b2ca7f7df2b0cb05, author = Florian Roth (based on rule by US CERT), description = Detects WannaCry Ransomware, reference = https://www.us-cert.gov/ncas/alerts/TA17-132A
        Source: 6.0.mssecsvc.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
        Source: 6.0.mssecsvc.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
        Source: 6.2.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
        Source: 6.2.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware_Gen date = 2017-05-12, hash3 = 4384bf4530fb2e35449a8e01c7e0ad94e3a25811ba94f7847c1e6612bbb45359, hash2 = 8e5b5841a3fe81cade259ce2a678ccb4451725bba71f6662d0cc1f08148da8df, hash1 = 9fe91d542952e145f2244572f314632d93eb1e8657621087b2ca7f7df2b0cb05, author = Florian Roth (based on rule by US CERT), description = Detects WannaCry Ransomware, reference = https://www.us-cert.gov/ncas/alerts/TA17-132A
        Source: 6.2.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
        Source: 6.2.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
        Source: 6.0.mssecsvc.exe.7100a4.7.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
        Source: 6.0.mssecsvc.exe.7100a4.7.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
        Source: 6.0.mssecsvc.exe.7100a4.7.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
        Source: 9.0.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
        Source: 9.0.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
        Source: 9.0.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
        Source: 9.0.mssecsvc.exe.7100a4.7.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
        Source: 9.0.mssecsvc.exe.7100a4.7.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
        Source: 9.0.mssecsvc.exe.7100a4.7.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
        Source: 6.0.mssecsvc.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
        Source: 6.0.mssecsvc.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware_Gen date = 2017-05-12, hash3 = 4384bf4530fb2e35449a8e01c7e0ad94e3a25811ba94f7847c1e6612bbb45359, hash2 = 8e5b5841a3fe81cade259ce2a678ccb4451725bba71f6662d0cc1f08148da8df, hash1 = 9fe91d542952e145f2244572f314632d93eb1e8657621087b2ca7f7df2b0cb05, author = Florian Roth (based on rule by US CERT), description = Detects WannaCry Ransomware, reference = https://www.us-cert.gov/ncas/alerts/TA17-132A
        Source: 6.0.mssecsvc.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
        Source: 6.0.mssecsvc.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
        Source: 9.0.mssecsvc.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
        Source: 9.0.mssecsvc.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware_Gen date = 2017-05-12, hash3 = 4384bf4530fb2e35449a8e01c7e0ad94e3a25811ba94f7847c1e6612bbb45359, hash2 = 8e5b5841a3fe81cade259ce2a678ccb4451725bba71f6662d0cc1f08148da8df, hash1 = 9fe91d542952e145f2244572f314632d93eb1e8657621087b2ca7f7df2b0cb05, author = Florian Roth (based on rule by US CERT), description = Detects WannaCry Ransomware, reference = https://www.us-cert.gov/ncas/alerts/TA17-132A
        Source: 9.0.mssecsvc.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
        Source: 9.0.mssecsvc.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
        Source: 6.0.mssecsvc.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
        Source: 6.0.mssecsvc.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware_Gen date = 2017-05-12, hash3 = 4384bf4530fb2e35449a8e01c7e0ad94e3a25811ba94f7847c1e6612bbb45359, hash2 = 8e5b5841a3fe81cade259ce2a678ccb4451725bba71f6662d0cc1f08148da8df, hash1 = 9fe91d542952e145f2244572f314632d93eb1e8657621087b2ca7f7df2b0cb05, author = Florian Roth (based on rule by US CERT), description = Detects WannaCry Ransomware, reference = https://www.us-cert.gov/ncas/alerts/TA17-132A
        Source: 6.0.mssecsvc.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
        Source: 6.0.mssecsvc.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
        Source: 00000006.00000000.372769111.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
        Source: 0000000C.00000002.385203775.000000000040E000.00000008.00000001.01000000.00000006.sdmp, type: MEMORYMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
        Source: 00000006.00000000.370526806.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
        Source: 0000000B.00000002.381045805.000000000040E000.00000008.00000001.01000000.00000006.sdmp, type: MEMORYMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
        Source: 0000000C.00000000.384108441.000000000040E000.00000008.00000001.01000000.00000006.sdmp, type: MEMORYMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
        Source: 00000009.00000002.386719955.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
        Source: 0000000A.00000000.375951578.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
        Source: 00000009.00000000.375449068.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
        Source: 0000000B.00000000.380088832.000000000040E000.00000008.00000001.01000000.00000006.sdmp, type: MEMORYMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
        Source: 00000006.00000000.369037946.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
        Source: 00000009.00000000.379794418.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
        Source: 00000009.00000000.377278862.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
        Source: 0000000A.00000002.979736890.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
        Source: 00000006.00000000.371463562.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
        Source: 00000006.00000002.382402220.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
        Source: 00000009.00000000.373736173.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
        Source: C:\Windows\tasksche.exe, type: DROPPEDMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
        Source: C:\Windows\tasksche.exe, type: DROPPEDMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
        Source: C:\Windows\tasksche.exe, type: DROPPEDMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
        Source: C:\Windows\mssecsvc.exe, type: DROPPEDMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
        Source: C:\Windows\mssecsvc.exe, type: DROPPEDMatched rule: WannaCry_Ransomware_Gen date = 2017-05-12, hash3 = 4384bf4530fb2e35449a8e01c7e0ad94e3a25811ba94f7847c1e6612bbb45359, hash2 = 8e5b5841a3fe81cade259ce2a678ccb4451725bba71f6662d0cc1f08148da8df, hash1 = 9fe91d542952e145f2244572f314632d93eb1e8657621087b2ca7f7df2b0cb05, author = Florian Roth (based on rule by US CERT), description = Detects WannaCry Ransomware, reference = https://www.us-cert.gov/ncas/alerts/TA17-132A
        Source: C:\Windows\mssecsvc.exe, type: DROPPEDMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
        Source: C:\Windows\mssecsvc.exe, type: DROPPEDMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
        Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\WINDOWS\mssecsvc.exeJump to behavior
        Source: C:\Windows\tasksche.exeCode function: 11_2_00406C4011_2_00406C40
        Source: C:\Windows\tasksche.exeCode function: 11_2_00402A7611_2_00402A76
        Source: C:\Windows\tasksche.exeCode function: 11_2_00402E7E11_2_00402E7E
        Source: C:\Windows\tasksche.exeCode function: 11_2_0040350F11_2_0040350F
        Source: C:\Windows\tasksche.exeCode function: 11_2_00404C1911_2_00404C19
        Source: C:\Windows\tasksche.exeCode function: 11_2_0040541F11_2_0040541F
        Source: C:\Windows\tasksche.exeCode function: 11_2_0040379711_2_00403797
        Source: C:\Windows\tasksche.exeCode function: 11_2_004043B711_2_004043B7
        Source: C:\Windows\tasksche.exeCode function: 11_2_004031BC11_2_004031BC
        Source: mssecsvc.exe.4.drStatic PE information: Resource name: R type: PE32 executable (GUI) Intel 80386, for MS Windows
        Source: tasksche.exe.6.drStatic PE information: Resource name: XIA type: Zip archive data, at least v2.0 to extract
        Source: zZMmONZWnO.dllReversingLabs: Detection: 90%
        Source: zZMmONZWnO.dllStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
        Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
        Source: unknownProcess created: C:\Windows\System32\loaddll32.exe loaddll32.exe "C:\Users\user\Desktop\zZMmONZWnO.dll"
        Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\zZMmONZWnO.dll",#1
        Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\zZMmONZWnO.dll,PlayGame
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\zZMmONZWnO.dll",#1
        Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\mssecsvc.exe C:\WINDOWS\mssecsvc.exe
        Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\zZMmONZWnO.dll",PlayGame
        Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\mssecsvc.exe C:\WINDOWS\mssecsvc.exe
        Source: unknownProcess created: C:\Windows\mssecsvc.exe C:\WINDOWS\mssecsvc.exe -m security
        Source: C:\Windows\mssecsvc.exeProcess created: C:\Windows\tasksche.exe C:\WINDOWS\tasksche.exe /i
        Source: C:\Windows\mssecsvc.exeProcess created: C:\Windows\tasksche.exe C:\WINDOWS\tasksche.exe /i
        Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
        Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
        Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
        Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k netsvcs -p -s wisvc
        Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
        Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
        Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k netsvcs -p -s BITS
        Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\zZMmONZWnO.dll",#1Jump to behavior
        Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\zZMmONZWnO.dll,PlayGameJump to behavior
        Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\zZMmONZWnO.dll",PlayGameJump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\zZMmONZWnO.dll",#1Jump to behavior
        Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\mssecsvc.exe C:\WINDOWS\mssecsvc.exeJump to behavior
        Source: C:\Windows\mssecsvc.exeProcess created: C:\Windows\tasksche.exe C:\WINDOWS\tasksche.exe /iJump to behavior
        Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\mssecsvc.exe C:\WINDOWS\mssecsvc.exeJump to behavior
        Source: C:\Windows\mssecsvc.exeProcess created: C:\Windows\tasksche.exe C:\WINDOWS\tasksche.exe /iJump to behavior
        Source: C:\Windows\mssecsvc.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32Jump to behavior
        Source: classification engineClassification label: mal100.rans.troj.expl.evad.winDLL@26/5@3/100
        Source: C:\Windows\mssecsvc.exeCode function: sprintf,OpenSCManagerA,InternetCloseHandle,CreateServiceA,CloseServiceHandle,StartServiceA,CloseServiceHandle,CloseServiceHandle,6_2_00407C40
        Source: C:\Windows\mssecsvc.exeCode function: sprintf,OpenSCManagerA,InternetCloseHandle,CreateServiceA,CloseServiceHandle,StartServiceA,CloseServiceHandle,CloseServiceHandle,10_2_00407C40
        Source: C:\Windows\tasksche.exeCode function: OpenSCManagerA,OpenServiceA,StartServiceA,CloseServiceHandle,sprintf,CreateServiceA,StartServiceA,CloseServiceHandle,CloseServiceHandle,11_2_00401CE8
        Source: C:\Windows\mssecsvc.exeCode function: 6_2_00408090 GetModuleFileNameA,__p___argc,OpenSCManagerA,InternetCloseHandle,OpenServiceA,CloseServiceHandle,CloseServiceHandle,CloseServiceHandle,StartServiceCtrlDispatcherA,6_2_00408090
        Source: C:\Windows\mssecsvc.exeCode function: 10_2_00408090 GetModuleFileNameA,__p___argc,OpenSCManagerA,InternetCloseHandle,OpenServiceA,CloseServiceHandle,CloseServiceHandle,CloseServiceHandle,StartServiceCtrlDispatcherA,10_2_00408090
        Source: C:\Windows\mssecsvc.exeCode function: 6_2_00407C40 sprintf,OpenSCManagerA,InternetCloseHandle,CreateServiceA,CloseServiceHandle,StartServiceA,CloseServiceHandle,CloseServiceHandle,6_2_00407C40
        Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\zZMmONZWnO.dll,PlayGame
        Source: C:\Windows\mssecsvc.exeCode function: 6_2_00407CE0 InternetCloseHandle,GetModuleHandleW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,CreateProcessA,FindResourceA,LoadResource,LockResource,SizeofResource,sprintf,sprintf,sprintf,MoveFileExA,CreateFileA,WriteFile,FindCloseChangeNotification,CreateProcessA,CloseHandle,CloseHandle,6_2_00407CE0
        Source: tasksche.exe, 0000000B.00000002.381045805.000000000040E000.00000008.00000001.01000000.00000006.sdmp, tasksche.exe, 0000000C.00000002.385203775.000000000040E000.00000008.00000001.01000000.00000006.sdmp, zZMmONZWnO.dll, tasksche.exe.6.dr, mssecsvc.exe.4.drBinary or memory string: @.der.pfx.key.crt.csr.p12.pem.odt.ott.sxw.stw.uot.3ds.max.3dm.ods.ots.sxc.stc.dif.slk.wb2.odp.otp.sxd.std.uop.odg.otg.sxm.mml.lay.lay6.asc.sqlite3.sqlitedb.sql.accdb.mdb.db.dbf.odb.frm.myd.myi.ibd.mdf.ldf.sln.suo.cs.c.cpp.pas.h.asm.js.cmd.bat.ps1.vbs.vb.pl.dip.dch.sch.brd.jsp.php.asp.rb.java.jar.class.sh.mp3.wav.swf.fla.wmv.mpg.vob.mpeg.asf.avi.mov.mp4.3gp.mkv.3g2.flv.wma.mid.m3u.m4u.djvu.svg.ai.psd.nef.tiff.tif.cgm.raw.gif.png.bmp.jpg.jpeg.vcd.iso.backup.zip.rar.7z.gz.tgz.tar.bak.tbk.bz2.PAQ.ARC.aes.gpg.vmx.vmdk.vdi.sldm.sldx.sti.sxi.602.hwp.snt.onetoc2.dwg.pdf.wk1.wks.123.rtf.csv.txt.vsdx.vsd.edb.eml.msg.ost.pst.potm.potx.ppam.ppsx.ppsm.pps.pot.pptm.pptx.ppt.xltm.xltx.xlc.xlm.xlt.xlw.xlsb.xlsm.xlsx.xls.dotx.dotm.dot.docm.docb.docx.docWANACRY!%s\%sCloseHandleDeleteFileWMoveFileExWMoveFileWReadFileWriteFileCreateFileWkernel32.dll
        Source: C:\Windows\mssecsvc.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: C:\Windows\mssecsvc.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: C:\Windows\mssecsvc.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: C:\Windows\mssecsvc.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: C:\Windows\mssecsvc.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: C:\Windows\mssecsvc.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: zZMmONZWnO.dllStatic file information: File size 5267459 > 1048576
        Source: zZMmONZWnO.dllStatic PE information: Raw size of .rsrc is bigger than: 0x100000 < 0x501000
        Source: C:\Windows\tasksche.exeCode function: 11_2_00407710 push eax; ret 11_2_0040773E
        Source: C:\Windows\tasksche.exeCode function: 11_2_004076C8 push eax; ret 11_2_004076E6
        Source: C:\Windows\tasksche.exeCode function: 11_2_00401A45 LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,11_2_00401A45

        Persistence and Installation Behavior

        barindex
        Source: C:\Windows\SysWOW64\rundll32.exeExecutable created and started: C:\WINDOWS\mssecsvc.exeJump to behavior
        Source: C:\Windows\mssecsvc.exeExecutable created and started: C:\WINDOWS\tasksche.exeJump to behavior
        Source: C:\Windows\mssecsvc.exeFile created: C:\WINDOWS\qeriuwjhrf (copy)Jump to dropped file
        Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Windows\mssecsvc.exeJump to dropped file
        Source: C:\Windows\mssecsvc.exeFile created: C:\Windows\tasksche.exeJump to dropped file
        Source: C:\Windows\mssecsvc.exeFile created: C:\WINDOWS\qeriuwjhrf (copy)Jump to dropped file
        Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Windows\mssecsvc.exeJump to dropped file
        Source: C:\Windows\mssecsvc.exeFile created: C:\Windows\tasksche.exeJump to dropped file
        Source: C:\Windows\mssecsvc.exeCode function: 6_2_00407C40 sprintf,OpenSCManagerA,InternetCloseHandle,CreateServiceA,CloseServiceHandle,StartServiceA,CloseServiceHandle,CloseServiceHandle,6_2_00407C40

        Hooking and other Techniques for Hiding and Protection

        barindex
        Source: unknownNetwork traffic detected: HTTP traffic on port 445 -> 64789
        Source: unknownNetwork traffic detected: HTTP traffic on port 445 -> 65168
        Source: unknownNetwork traffic detected: HTTP traffic on port 445 -> 65184
        Source: unknownNetwork traffic detected: HTTP traffic on port 445 -> 49180
        Source: unknownNetwork traffic detected: HTTP traffic on port 445 -> 49292
        Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\mssecsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\mssecsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\mssecsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\mssecsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\mssecsvc.exe TID: 6416Thread sleep count: 1379 > 30Jump to behavior
        Source: C:\Windows\mssecsvc.exe TID: 6416Thread sleep time: -137900s >= -30000sJump to behavior
        Source: C:\Windows\mssecsvc.exe TID: 7584Thread sleep count: 40 > 30Jump to behavior
        Source: C:\Windows\System32\svchost.exe TID: 8296Thread sleep time: -30000s >= -30000sJump to behavior
        Source: C:\Windows\System32\svchost.exe TID: 9928Thread sleep time: -120000s >= -30000sJump to behavior
        Source: C:\Windows\System32\svchost.exe TID: 12924Thread sleep time: -30000s >= -30000sJump to behavior
        Source: C:\Windows\mssecsvc.exeWindow / User API: threadDelayed 1379Jump to behavior
        Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0Jump to behavior
        Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 120000Jump to behavior
        Source: svchost.exe, 00000019.00000002.576379950.000001EE204AC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW0
        Source: svchost.exe, 00000014.00000002.589481275.000001F9506DC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW[jP
        Source: svchost.exe, 00000012.00000002.979562512.00000278D6202000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: HvHostWdiSystemHostScDeviceEnumWiaRpctrkwksAudioEndpointBuilderhidservdot3svcDsSvcfhsvcWPDBusEnumsvsvcwlansvcEmbeddedModeirmonSensorServicevmicvssNgcSvcsysmainDevQueryBrokerStorSvcvmickvpexchangevmicshutdownvmicguestinterfacevmicvmsessionNcbServiceNetmanDeviceAssociationServiceTabletInputServicePcaSvcIPxlatCfgSvcCscServiceUmRdpService
        Source: svchost.exe, 00000014.00000002.589349597.000001F9506A5000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000014.00000002.589808101.000001F950F00000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000019.00000002.576640423.000001EE204EC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
        Source: svchost.exe, 00000012.00000002.979850644.00000278D6228000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
        Source: C:\Windows\tasksche.exeCode function: 11_2_00401A45 LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,11_2_00401A45
        Source: C:\Windows\tasksche.exeCode function: 11_2_004029CC free,GetProcessHeap,HeapFree,11_2_004029CC
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\zZMmONZWnO.dll",#1Jump to behavior
        Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
        Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
        Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
        Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
        Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
        Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
        Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
        Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
        Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformationJump to behavior
        Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
        Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
        Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
        Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
        Source: svchost.exe, 00000014.00000003.457170014.000001F950F7B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000014.00000003.448565122.000001F9506FB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \BullGuard Ltd\BullGuard\BullGuard.exe
        Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
        Valid Accounts2
        Service Execution
        4
        Windows Service
        4
        Windows Service
        12
        Masquerading
        OS Credential Dumping1
        Network Share Discovery
        Remote Services1
        Archive Collected Data
        Exfiltration Over Other Network Medium21
        Encrypted Channel
        Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
        Data Encrypted for Impact
        Default Accounts1
        Native API
        Boot or Logon Initialization Scripts11
        Process Injection
        21
        Virtualization/Sandbox Evasion
        LSASS Memory131
        Security Software Discovery
        Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
        Non-Standard Port
        Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
        Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)11
        Process Injection
        Security Account Manager21
        Virtualization/Sandbox Evasion
        SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration11
        Ingress Tool Transfer
        Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
        Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)1
        Obfuscated Files or Information
        NTDS1
        Application Window Discovery
        Distributed Component Object ModelInput CaptureScheduled Transfer3
        Non-Application Layer Protocol
        SIM Card SwapCarrier Billing Fraud
        Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
        Rundll32
        LSA Secrets1
        Remote System Discovery
        SSHKeyloggingData Transfer Size Limits14
        Application Layer Protocol
        Manipulate Device CommunicationManipulate App Store Rankings or Ratings
        Replication Through Removable MediaLaunchdRc.commonRc.common1
        Software Packing
        Cached Domain Credentials21
        System Information Discovery
        VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet
        behaviorgraph top1 signatures2 2 Behavior Graph ID: 670191 Sample: zZMmONZWnO Startdate: 20/07/2022 Architecture: WINDOWS Score: 100 60 Tries to download HTTP data from a sinkholed server 2->60 62 Snort IDS alert for network traffic 2->62 64 Multi AV Scanner detection for domain / URL 2->64 66 8 other signatures 2->66 9 loaddll32.exe 1 2->9         started        11 mssecsvc.exe 2->11         started        15 svchost.exe 9 1 2->15         started        17 6 other processes 2->17 process3 dnsIp4 19 cmd.exe 1 9->19         started        21 rundll32.exe 9->21         started        24 rundll32.exe 1 9->24         started        52 192.168.2.120 unknown unknown 11->52 54 192.168.2.121 unknown unknown 11->54 56 99 other IPs or domains 11->56 80 Connects to many different private IPs via SMB (likely to spread or exploit) 11->80 82 Connects to many different private IPs (likely to spread or exploit) 11->82 signatures5 process6 file7 27 rundll32.exe 19->27         started        72 Drops executables to the windows directory (C:\Windows) and starts them 21->72 29 mssecsvc.exe 7 21->29         started        46 C:\Windows\mssecsvc.exe, PE32 24->46 dropped signatures8 process9 dnsIp10 34 mssecsvc.exe 7 27->34         started        58 www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com 29->58 48 C:\WINDOWS\qeriuwjhrf (copy), PE32 29->48 dropped 84 Drops executables to the windows directory (C:\Windows) and starts them 29->84 39 tasksche.exe 29->39         started        file11 signatures12 process13 dnsIp14 50 www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com 34->50 44 C:\Windows\tasksche.exe, PE32 34->44 dropped 68 Antivirus detection for dropped file 34->68 70 Machine Learning detection for dropped file 34->70 41 tasksche.exe 34->41         started        file15 signatures16 process17 signatures18 74 Detected Wannacry Ransomware 41->74 76 Antivirus detection for dropped file 41->76 78 Machine Learning detection for dropped file 41->78

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.