Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
QvVyyJCLtf

Overview

General Information

Sample Name:QvVyyJCLtf (renamed file extension from none to dll)
Analysis ID:670688
MD5:b46b61f29402626a483f28f99644b8b7
SHA1:5ec4e9298eb2116f16564f139f0a455219a94685
SHA256:38dee9dac68372b67ca358f8acce624c8d7f7c871a540cc43744eae196908a59
Tags:dllOpenCTIBRSandboxed
Infos:

Detection

Wannacry
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Detected Wannacry Ransomware
Malicious sample detected (through community Yara rule)
Yara detected Wannacry ransomware
Antivirus / Scanner detection for submitted sample
Tries to download HTTP data from a sinkholed server
Antivirus detection for URL or domain
Multi AV Scanner detection for domain / URL
Antivirus detection for dropped file
Multi AV Scanner detection for dropped file
Snort IDS alert for network traffic
Changes security center settings (notifications, updates, antivirus, firewall)
Machine Learning detection for sample
Connects to many different private IPs (likely to spread or exploit)
Machine Learning detection for dropped file
Drops executables to the windows directory (C:\Windows) and starts them
Connects to many different private IPs via SMB (likely to spread or exploit)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
Antivirus or Machine Learning detection for unpacked file
May sleep (evasive loops) to hinder dynamic analysis
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Uses code obfuscation techniques (call, push, ret)
Creates files inside the system directory
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
JA3 SSL client fingerprint seen in connection with other malware
Contains functionality to dynamically determine API calls
HTTP GET or POST without a user agent
Contains functionality which may be used to detect a debugger (GetProcessHeap)
PE file contains executable resources (Code or Archives)
Creates a DirectInput object (often for capturing keystrokes)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Drops PE files
Tries to load missing DLLs
Uses a known web browser user agent for HTTP communication
Drops PE files to the windows directory (C:\Windows)
Connects to several IPs in different countries
Queries disk information (often used to detect virtual machines)
Uses Microsoft's Enhanced Cryptographic Provider
Creates a process in suspended mode (likely to inject code)

Classification

  • System is w10x64
  • loaddll32.exe (PID: 6424 cmdline: loaddll32.exe "C:\Users\user\Desktop\QvVyyJCLtf.dll" MD5: 7DEB5DB86C0AC789123DEC286286B938)
    • cmd.exe (PID: 6436 cmdline: cmd.exe /C rundll32.exe "C:\Users\user\Desktop\QvVyyJCLtf.dll",#1 MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • rundll32.exe (PID: 6456 cmdline: rundll32.exe "C:\Users\user\Desktop\QvVyyJCLtf.dll",#1 MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
        • mssecsvc.exe (PID: 6480 cmdline: C:\WINDOWS\mssecsvc.exe MD5: 74E0F1F84BE994485DF225AED140B5AD)
          • tasksche.exe (PID: 6668 cmdline: C:\WINDOWS\tasksche.exe /i MD5: 75B149225A657984D61BAF702F1F4BE0)
    • rundll32.exe (PID: 6444 cmdline: rundll32.exe C:\Users\user\Desktop\QvVyyJCLtf.dll,PlayGame MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 6540 cmdline: rundll32.exe "C:\Users\user\Desktop\QvVyyJCLtf.dll",PlayGame MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
      • mssecsvc.exe (PID: 6576 cmdline: C:\WINDOWS\mssecsvc.exe MD5: 74E0F1F84BE994485DF225AED140B5AD)
        • tasksche.exe (PID: 6896 cmdline: C:\WINDOWS\tasksche.exe /i MD5: 75B149225A657984D61BAF702F1F4BE0)
  • mssecsvc.exe (PID: 6564 cmdline: C:\WINDOWS\mssecsvc.exe -m security MD5: 74E0F1F84BE994485DF225AED140B5AD)
  • svchost.exe (PID: 7108 cmdline: C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6048 cmdline: c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 2536 cmdline: c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6668 cmdline: C:\Windows\System32\svchost.exe -k NetworkService -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • SgrmBroker.exe (PID: 6772 cmdline: C:\Windows\system32\SgrmBroker.exe MD5: D3170A3F3A9626597EEE1888686E3EA6)
  • svchost.exe (PID: 6228 cmdline: c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
    • MpCmdRun.exe (PID: 10288 cmdline: "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable MD5: A267555174BFA53844371226F482B86B)
      • conhost.exe (PID: 10408 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • svchost.exe (PID: 7712 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 7868 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 9716 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 12136 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 13748 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
QvVyyJCLtf.dllWannaCry_RansomwareDetects WannaCry RansomwareFlorian Roth (with the help of binar.ly)
  • 0x45604:$x1: icacls . /grant Everyone:F /T /C /Q
  • 0x353d0:$x3: tasksche.exe
  • 0x455e0:$x3: tasksche.exe
  • 0x455bc:$x4: Global\MsWinZonesCacheCounterMutexA
  • 0x45634:$x5: WNcry@2ol7
  • 0x3543b:$x6: www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com
  • 0x3028:$x7: mssecsvc.exe
  • 0x120ac:$x7: mssecsvc.exe
  • 0x1b3b4:$x7: mssecsvc.exe
  • 0x353a8:$x8: C:\%s\qeriuwjhrf
  • 0x45604:$x9: icacls . /grant Everyone:F /T /C /Q
  • 0x3014:$s1: C:\%s\%s
  • 0x12098:$s1: C:\%s\%s
  • 0x1b39c:$s1: C:\%s\%s
  • 0x353bc:$s1: C:\%s\%s
  • 0x45534:$s3: cmd.exe /c "%s"
  • 0x77a88:$s4: msg/m_portuguese.wnry
  • 0x326f0:$s5: \\192.168.56.20\IPC$
  • 0x1fae5:$s6: \\172.16.99.5\IPC$
  • 0xd195:$op1: 10 AC 72 0D 3D FF FF 1F AC 77 06 B8 01 00 00 00
  • 0x78da:$op2: 44 24 64 8A C6 44 24 65 0E C6 44 24 66 80 C6 44
QvVyyJCLtf.dllJoeSecurity_WannacryYara detected Wannacry ransomwareJoe Security
    QvVyyJCLtf.dllwanna_cry_ransomware_genericdetects wannacry ransomware on disk and in virtual pageus-cert code analysis team
    • 0x455e0:$s11: 74 61 73 6B 73 63 68 65 2E 65 78 65 00 00 00 00 54 61 73 6B 53 74 61 72 74 00 00 00 74 2E 77 6E 72 79 00 00 69 63 61 63
    • 0x45608:$s12: 6C 73 20 2E 20 2F 67 72 61 6E 74 20 45 76 65 72 79 6F 6E 65 3A 46 20 2F 54 20 2F 43 20 2F 51 00 61 74 74 72 69 62 20 2B 68
    SourceRuleDescriptionAuthorStrings
    C:\Windows\tasksche.exeWannaCry_RansomwareDetects WannaCry RansomwareFlorian Roth (with the help of binar.ly)
    • 0xf4fc:$x1: icacls . /grant Everyone:F /T /C /Q
    • 0xf4d8:$x3: tasksche.exe
    • 0xf4b4:$x4: Global\MsWinZonesCacheCounterMutexA
    • 0xf52c:$x5: WNcry@2ol7
    • 0xf4fc:$x9: icacls . /grant Everyone:F /T /C /Q
    • 0xf42c:$s3: cmd.exe /c "%s"
    • 0x41980:$s4: msg/m_portuguese.wnry
    • 0x2a02:$op4: 09 FF 76 30 50 FF 56 2C 59 59 47 3B 7E 0C 7C
    • 0x26dc:$op5: C1 EA 1D C1 EE 1E 83 E2 01 83 E6 01 8D 14 56
    • 0x22c8:$op6: 8D 48 FF F7 D1 8D 44 10 FF 23 F1 23 C1
    C:\Windows\tasksche.exewanna_cry_ransomware_genericdetects wannacry ransomware on disk and in virtual pageus-cert code analysis team
    • 0xf4d8:$s11: 74 61 73 6B 73 63 68 65 2E 65 78 65 00 00 00 00 54 61 73 6B 53 74 61 72 74 00 00 00 74 2E 77 6E 72 79 00 00 69 63 61 63
    • 0xf500:$s12: 6C 73 20 2E 20 2F 67 72 61 6E 74 20 45 76 65 72 79 6F 6E 65 3A 46 20 2F 54 20 2F 43 20 2F 51 00 61 74 74 72 69 62 20 2B 68
    C:\Windows\tasksche.exeWin32_Ransomware_WannaCryunknownReversingLabs
    • 0x2016:$main_2: 68 08 02 00 00 33 DB 50 53 FF 15 8C 80 40 00 68 AC F8 40 00 E8 F6 F1 FF FF 59 FF 15 6C 81 40 00 83 38 02 75 53 68 38 F5 40 00 FF 15 68 81 40 00 8B 00 FF 70 04 E8 F0 56 00 00 59 85 C0 59 75 38 ...
    • 0x77ba:$entrypoint_all: 55 8B EC 6A FF 68 88 D4 40 00 68 F4 76 40 00 64 A1 00 00 00 00 50 64 89 25 00 00 00 00 83 EC 68 53 56 57 89 65 E8 33 DB 89 5D FC 6A 02 FF 15 C4 81 40 00 59 83 0D 4C F9 40 00 FF 83 0D 50 F9 40 ...
    C:\Windows\mssecsvc.exeWannaCry_RansomwareDetects WannaCry RansomwareFlorian Roth (with the help of binar.ly)
    • 0x415a0:$x1: icacls . /grant Everyone:F /T /C /Q
    • 0x3136c:$x3: tasksche.exe
    • 0x4157c:$x3: tasksche.exe
    • 0x41558:$x4: Global\MsWinZonesCacheCounterMutexA
    • 0x415d0:$x5: WNcry@2ol7
    • 0x313d7:$x6: www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com
    • 0xe048:$x7: mssecsvc.exe
    • 0x17350:$x7: mssecsvc.exe
    • 0x31344:$x8: C:\%s\qeriuwjhrf
    • 0x415a0:$x9: icacls . /grant Everyone:F /T /C /Q
    • 0xe034:$s1: C:\%s\%s
    • 0x17338:$s1: C:\%s\%s
    • 0x31358:$s1: C:\%s\%s
    • 0x414d0:$s3: cmd.exe /c "%s"
    • 0x73a24:$s4: msg/m_portuguese.wnry
    • 0x2e68c:$s5: \\192.168.56.20\IPC$
    • 0x1ba81:$s6: \\172.16.99.5\IPC$
    • 0x9131:$op1: 10 AC 72 0D 3D FF FF 1F AC 77 06 B8 01 00 00 00
    • 0x3876:$op2: 44 24 64 8A C6 44 24 65 0E C6 44 24 66 80 C6 44
    • 0x13e5:$op3: 18 DF 6C 24 14 DC 64 24 2C DC 6C 24 5C DC 15 88
    • 0x34aa6:$op4: 09 FF 76 30 50 FF 56 2C 59 59 47 3B 7E 0C 7C
    C:\Windows\mssecsvc.exeWannaCry_Ransomware_GenDetects WannaCry RansomwareFlorian Roth (based on rule by US CERT)
    • 0x1bacc:$s1: __TREEID__PLACEHOLDER__
    • 0x1bb68:$s1: __TREEID__PLACEHOLDER__
    • 0x1c3d4:$s1: __TREEID__PLACEHOLDER__
    • 0x1d439:$s1: __TREEID__PLACEHOLDER__
    • 0x1e4a0:$s1: __TREEID__PLACEHOLDER__
    • 0x1f508:$s1: __TREEID__PLACEHOLDER__
    • 0x20570:$s1: __TREEID__PLACEHOLDER__
    • 0x215d8:$s1: __TREEID__PLACEHOLDER__
    • 0x22640:$s1: __TREEID__PLACEHOLDER__
    • 0x236a8:$s1: __TREEID__PLACEHOLDER__
    • 0x24710:$s1: __TREEID__PLACEHOLDER__
    • 0x25778:$s1: __TREEID__PLACEHOLDER__
    • 0x267e0:$s1: __TREEID__PLACEHOLDER__
    • 0x27848:$s1: __TREEID__PLACEHOLDER__
    • 0x288b0:$s1: __TREEID__PLACEHOLDER__
    • 0x29918:$s1: __TREEID__PLACEHOLDER__
    • 0x2a980:$s1: __TREEID__PLACEHOLDER__
    • 0x2ab94:$s1: __TREEID__PLACEHOLDER__
    • 0x2abf4:$s1: __TREEID__PLACEHOLDER__
    • 0x2e2c4:$s1: __TREEID__PLACEHOLDER__
    • 0x2e340:$s1: __TREEID__PLACEHOLDER__
    Click to see the 3 entries
    SourceRuleDescriptionAuthorStrings
    00000006.00000000.278230055.000000000040F000.00000008.00000001.01000000.00000004.sdmpJoeSecurity_WannacryYara detected Wannacry ransomwareJoe Security
      00000004.00000002.283743356.000000000040F000.00000008.00000001.01000000.00000004.sdmpJoeSecurity_WannacryYara detected Wannacry ransomwareJoe Security
        00000009.00000000.287096894.000000000040E000.00000008.00000001.01000000.00000006.sdmpwanna_cry_ransomware_genericdetects wannacry ransomware on disk and in virtual pageus-cert code analysis team
        • 0x14d8:$s11: 74 61 73 6B 73 63 68 65 2E 65 78 65 00 00 00 00 54 61 73 6B 53 74 61 72 74 00 00 00 74 2E 77 6E 72 79 00 00 69 63 61 63
        • 0x1500:$s12: 6C 73 20 2E 20 2F 67 72 61 6E 74 20 45 76 65 72 79 6F 6E 65 3A 46 20 2F 54 20 2F 43 20 2F 51 00 61 74 74 72 69 62 20 2B 68
        00000008.00000002.282840592.000000000040E000.00000008.00000001.01000000.00000006.sdmpwanna_cry_ransomware_genericdetects wannacry ransomware on disk and in virtual pageus-cert code analysis team
        • 0x14d8:$s11: 74 61 73 6B 73 63 68 65 2E 65 78 65 00 00 00 00 54 61 73 6B 53 74 61 72 74 00 00 00 74 2E 77 6E 72 79 00 00 69 63 61 63
        • 0x1500:$s12: 6C 73 20 2E 20 2F 67 72 61 6E 74 20 45 76 65 72 79 6F 6E 65 3A 46 20 2F 54 20 2F 43 20 2F 51 00 61 74 74 72 69 62 20 2B 68
        00000007.00000000.281532399.000000000040F000.00000008.00000001.01000000.00000004.sdmpJoeSecurity_WannacryYara detected Wannacry ransomwareJoe Security
          Click to see the 24 entries
          SourceRuleDescriptionAuthorStrings
          7.2.mssecsvc.exe.7100a4.1.raw.unpackWannaCry_RansomwareDetects WannaCry RansomwareFlorian Roth (with the help of binar.ly)
          • 0xf4fc:$x1: icacls . /grant Everyone:F /T /C /Q
          • 0xf4d8:$x3: tasksche.exe
          • 0xf4b4:$x4: Global\MsWinZonesCacheCounterMutexA
          • 0xf52c:$x5: WNcry@2ol7
          • 0xf4fc:$x9: icacls . /grant Everyone:F /T /C /Q
          • 0xf42c:$s3: cmd.exe /c "%s"
          • 0x41980:$s4: msg/m_portuguese.wnry
          • 0x2a02:$op4: 09 FF 76 30 50 FF 56 2C 59 59 47 3B 7E 0C 7C
          • 0x26dc:$op5: C1 EA 1D C1 EE 1E 83 E2 01 83 E6 01 8D 14 56
          • 0x22c8:$op6: 8D 48 FF F7 D1 8D 44 10 FF 23 F1 23 C1
          7.2.mssecsvc.exe.7100a4.1.raw.unpackwanna_cry_ransomware_genericdetects wannacry ransomware on disk and in virtual pageus-cert code analysis team
          • 0xf4d8:$s11: 74 61 73 6B 73 63 68 65 2E 65 78 65 00 00 00 00 54 61 73 6B 53 74 61 72 74 00 00 00 74 2E 77 6E 72 79 00 00 69 63 61 63
          • 0xf500:$s12: 6C 73 20 2E 20 2F 67 72 61 6E 74 20 45 76 65 72 79 6F 6E 65 3A 46 20 2F 54 20 2F 43 20 2F 51 00 61 74 74 72 69 62 20 2B 68
          7.2.mssecsvc.exe.7100a4.1.raw.unpackWin32_Ransomware_WannaCryunknownReversingLabs
          • 0x2016:$main_2: 68 08 02 00 00 33 DB 50 53 FF 15 8C 80 40 00 68 AC F8 40 00 E8 F6 F1 FF FF 59 FF 15 6C 81 40 00 83 38 02 75 53 68 38 F5 40 00 FF 15 68 81 40 00 8B 00 FF 70 04 E8 F0 56 00 00 59 85 C0 59 75 38 ...
          • 0x77ba:$entrypoint_all: 55 8B EC 6A FF 68 88 D4 40 00 68 F4 76 40 00 64 A1 00 00 00 00 50 64 89 25 00 00 00 00 83 EC 68 53 56 57 89 65 E8 33 DB 89 5D FC 6A 02 FF 15 C4 81 40 00 59 83 0D 4C F9 40 00 FF 83 0D 50 F9 40 ...
          7.0.mssecsvc.exe.7100a4.7.raw.unpackWannaCry_RansomwareDetects WannaCry RansomwareFlorian Roth (with the help of binar.ly)
          • 0xf4fc:$x1: icacls . /grant Everyone:F /T /C /Q
          • 0xf4d8:$x3: tasksche.exe
          • 0xf4b4:$x4: Global\MsWinZonesCacheCounterMutexA
          • 0xf52c:$x5: WNcry@2ol7
          • 0xf4fc:$x9: icacls . /grant Everyone:F /T /C /Q
          • 0xf42c:$s3: cmd.exe /c "%s"
          • 0x41980:$s4: msg/m_portuguese.wnry
          • 0x2a02:$op4: 09 FF 76 30 50 FF 56 2C 59 59 47 3B 7E 0C 7C
          • 0x26dc:$op5: C1 EA 1D C1 EE 1E 83 E2 01 83 E6 01 8D 14 56
          • 0x22c8:$op6: 8D 48 FF F7 D1 8D 44 10 FF 23 F1 23 C1
          7.0.mssecsvc.exe.7100a4.7.raw.unpackwanna_cry_ransomware_genericdetects wannacry ransomware on disk and in virtual pageus-cert code analysis team
          • 0xf4d8:$s11: 74 61 73 6B 73 63 68 65 2E 65 78 65 00 00 00 00 54 61 73 6B 53 74 61 72 74 00 00 00 74 2E 77 6E 72 79 00 00 69 63 61 63
          • 0xf500:$s12: 6C 73 20 2E 20 2F 67 72 61 6E 74 20 45 76 65 72 79 6F 6E 65 3A 46 20 2F 54 20 2F 43 20 2F 51 00 61 74 74 72 69 62 20 2B 68
          Click to see the 128 entries
          No Sigma rule has matched
          Timestamp:192.168.2.38.8.8.857421532024291 07/21/22-04:12:23.513972
          SID:2024291
          Source Port:57421
          Destination Port:53
          Protocol:UDP
          Classtype:A Network Trojan was detected
          Timestamp:104.16.173.80192.168.2.380497602031515 07/21/22-04:12:25.936662
          SID:2031515
          Source Port:80
          Destination Port:49760
          Protocol:TCP
          Classtype:Misc activity
          Timestamp:192.168.2.3104.16.173.8049760802024298 07/21/22-04:12:25.904986
          SID:2024298
          Source Port:49760
          Destination Port:80
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:104.17.244.81192.168.2.380497212031515 07/21/22-04:12:22.358107
          SID:2031515
          Source Port:80
          Destination Port:49721
          Protocol:TCP
          Classtype:Misc activity
          Timestamp:192.168.2.38.8.8.858116532024291 07/21/22-04:12:22.261116
          SID:2024291
          Source Port:58116
          Destination Port:53
          Protocol:UDP
          Classtype:A Network Trojan was detected
          Timestamp:104.17.244.81192.168.2.380497272031515 07/21/22-04:12:23.613288
          SID:2031515
          Source Port:80
          Destination Port:49727
          Protocol:TCP
          Classtype:Misc activity
          Timestamp:192.168.2.3104.17.244.8149727802024298 07/21/22-04:12:23.583199
          SID:2024298
          Source Port:49727
          Destination Port:80
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:192.168.2.38.8.8.865358532024291 07/21/22-04:12:25.838789
          SID:2024291
          Source Port:65358
          Destination Port:53
          Protocol:UDP
          Classtype:A Network Trojan was detected
          Timestamp:192.168.2.3104.17.244.8149721802024298 07/21/22-04:12:22.325907
          SID:2024298
          Source Port:49721
          Destination Port:80
          Protocol:TCP
          Classtype:A Network Trojan was detected

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: QvVyyJCLtf.dllVirustotal: Detection: 88%Perma Link
          Source: QvVyyJCLtf.dllMetadefender: Detection: 80%Perma Link
          Source: QvVyyJCLtf.dllReversingLabs: Detection: 90%
          Source: QvVyyJCLtf.dllAvira: detected
          Source: http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com/URL Reputation: Label: malware
          Source: http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.comURL Reputation: Label: malware
          Source: http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com/YAvira URL Cloud: Label: malware
          Source: http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com/IAvira URL Cloud: Label: malware
          Source: http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com/9Avira URL Cloud: Label: malware
          Source: http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com/)Avira URL Cloud: Label: malware
          Source: www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.comVirustotal: Detection: 12%Perma Link
          Source: C:\Windows\mssecsvc.exeAvira: detection malicious, Label: TR/Ransom.Gen
          Source: C:\Windows\tasksche.exeAvira: detection malicious, Label: TR/Ransom.Gen
          Source: C:\WINDOWS\qeriuwjhrf (copy)ReversingLabs: Detection: 92%
          Source: C:\Windows\mssecsvc.exeMetadefender: Detection: 83%Perma Link
          Source: C:\Windows\mssecsvc.exeReversingLabs: Detection: 92%
          Source: C:\Windows\tasksche.exeReversingLabs: Detection: 92%
          Source: QvVyyJCLtf.dllJoe Sandbox ML: detected
          Source: C:\Windows\mssecsvc.exeJoe Sandbox ML: detected
          Source: C:\Windows\tasksche.exeJoe Sandbox ML: detected
          Source: 7.0.mssecsvc.exe.7100a4.7.unpackAvira: Label: TR/Ransom.Gen
          Source: 4.0.mssecsvc.exe.400000.6.unpackAvira: Label: TR/Ransom.Gen
          Source: 7.2.mssecsvc.exe.400000.0.unpackAvira: Label: TR/Ransom.Gen
          Source: 4.2.mssecsvc.exe.7100a4.1.unpackAvira: Label: TR/Ransom.Gen
          Source: 6.0.mssecsvc.exe.7100a4.1.unpackAvira: Label: TR/Ransom.Gen
          Source: 7.0.mssecsvc.exe.400000.2.unpackAvira: Label: TR/Ransom.Gen
          Source: 4.2.mssecsvc.exe.400000.0.unpackAvira: Label: TR/Ransom.Gen
          Source: 4.0.mssecsvc.exe.400000.0.unpackAvira: Label: TR/Ransom.Gen
          Source: 4.0.mssecsvc.exe.400000.2.unpackAvira: Label: TR/Ransom.Gen
          Source: 4.0.mssecsvc.exe.400000.4.unpackAvira: Label: TR/Ransom.Gen
          Source: 7.0.mssecsvc.exe.400000.6.unpackAvira: Label: TR/Ransom.Gen
          Source: 4.0.mssecsvc.exe.7100a4.5.unpackAvira: Label: TR/Ransom.Gen
          Source: 7.0.mssecsvc.exe.7100a4.1.unpackAvira: Label: TR/Ransom.Gen
          Source: 4.0.mssecsvc.exe.7100a4.7.unpackAvira: Label: TR/Ransom.Gen
          Source: 4.0.mssecsvc.exe.7100a4.1.unpackAvira: Label: TR/Ransom.Gen
          Source: 9.2.tasksche.exe.400000.0.unpackAvira: Label: TR/Ransom.Gen
          Source: 7.0.mssecsvc.exe.400000.4.unpackAvira: Label: TR/Ransom.Gen
          Source: 7.0.mssecsvc.exe.7100a4.5.unpackAvira: Label: TR/Ransom.Gen
          Source: 6.0.mssecsvc.exe.400000.0.unpackAvira: Label: TR/Ransom.Gen
          Source: 7.0.mssecsvc.exe.400000.0.unpackAvira: Label: TR/Ransom.Gen
          Source: 9.0.tasksche.exe.400000.0.unpackAvira: Label: TR/Ransom.Gen
          Source: 8.0.tasksche.exe.400000.0.unpackAvira: Label: TR/Ransom.Gen
          Source: 8.2.tasksche.exe.400000.0.unpackAvira: Label: TR/Ransom.Gen
          Source: 4.0.mssecsvc.exe.7100a4.3.unpackAvira: Label: TR/Ransom.Gen
          Source: 7.2.mssecsvc.exe.7100a4.1.unpackAvira: Label: TR/Ransom.Gen
          Source: 7.0.mssecsvc.exe.7100a4.3.unpackAvira: Label: TR/Ransom.Gen
          Source: C:\Windows\tasksche.exeCode function: 8_2_004018B9 CryptReleaseContext,8_2_004018B9

          Exploits

          barindex
          Source: global trafficTCP traffic: 192.168.2.148:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.149:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.146:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.147:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.140:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.141:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.144:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.145:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.142:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.143:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.159:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.157:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.158:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.151:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.152:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.150:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.155:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.156:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.153:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.154:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.126:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.247:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.127:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.248:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.124:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.245:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.125:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.246:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.128:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.249:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.129:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.240:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.122:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.243:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.123:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.244:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.120:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.241:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.121:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.242:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.97:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.137:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.96:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.138:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.99:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.135:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.98:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.136:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.139:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.250:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.130:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.251:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.91:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.90:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.93:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.133:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.254:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.92:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.134:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.95:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.131:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.252:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.94:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.132:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.253:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.104:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.225:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.105:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.226:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.102:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.223:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.103:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.224:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.108:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.229:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.109:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.106:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.227:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.107:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.228:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.100:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.221:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.101:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.222:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.220:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.115:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.236:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.116:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.237:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.113:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.234:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.114:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.235:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.119:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.117:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.238:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.118:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.239:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.111:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.232:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.112:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.233:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.230:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.110:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.231:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.203:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.204:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.201:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.202:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.207:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.208:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.205:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.206:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.200:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.209:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.214:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.215:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.212:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.213:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.218:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.219:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.216:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.217:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.210:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.211:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.39:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.38:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.42:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.41:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.44:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.43:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.46:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.45:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.48:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.47:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.40:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.28:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.27:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.29:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.31:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.30:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.33:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.32:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.35:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.34:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.37:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.36:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.17:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.16:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.19:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.18:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.20:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.22:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.21:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.24:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.23:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.26:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.25:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.11:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.10:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.13:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.12:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.15:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.14:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.2:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.1:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.180:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.181:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.8:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.7:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.9:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.4:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.3:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.6:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.5:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.86:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.85:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.88:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.87:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.89:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.184:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.185:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.80:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.182:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.183:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.82:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.188:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.81:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.189:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.84:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.186:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.83:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.187:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.191:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.192:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.190:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.75:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.74:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.77:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.76:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.79:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.78:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.195:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.196:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.193:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.194:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.71:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.199:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.70:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.73:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.197:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.72:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.198:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.64:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.63:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.66:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.168:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.65:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.169:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.68:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.67:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.69:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.162:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.163:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.160:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.161:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.60:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.166:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.167:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.62:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.164:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.61:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.165:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.170:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.49:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.53:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.52:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.55:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.179:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.54:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.57:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.56:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.59:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.58:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.173:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.174:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.171:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.172:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.177:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.178:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.51:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.175:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.50:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.176:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.148:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.149:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.146:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.147:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.140:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.141:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.144:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.145:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.142:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.143:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.159:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.157:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.158:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.151:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.152:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.150:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.155:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.156:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.153:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.154:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.126:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.247:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.127:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.248:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.124:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.245:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.125:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.246:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.128:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.249:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.129:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.240:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.122:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.243:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.123:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.244:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.120:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.241:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.121:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.242:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.97:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.137:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.96:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.138:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.99:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.135:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.98:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.136:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.139:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.250:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.130:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.251:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.91:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.90:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.93:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.133:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.254:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.92:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.134:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.95:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.131:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.252:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.94:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.132:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.253:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.104:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.225:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.105:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.226:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.102:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.223:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.103:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.224:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.108:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.229:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.109:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.106:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.227:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.107:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.228:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.100:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.221:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.101:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.222:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.220:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.115:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.236:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.116:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.237:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.113:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.234:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.114:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.235:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.119:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.117:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.238:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.118:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.239:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.111:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.232:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.112:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.233:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.230:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.110:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.231:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.203:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.204:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.201:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.202:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.207:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.208:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.205:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.206:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.200:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.209:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.214:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.215:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.212:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.213:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.218:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.219:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.216:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.217:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.210:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.211:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.39:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.38:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.42:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.41:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.44:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.43:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.46:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.45:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.48:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.47:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.40:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.28:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.27:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.29:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.31:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.30:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.33:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.32:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.35:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.34:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.37:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.36:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.17:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.16:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.19:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.18:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.20:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.22:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.21:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.24:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.23:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.26:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.25:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.11:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.10:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.13:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.12:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.15:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.14:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.2:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.1:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.180:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.181:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.8:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.7:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.9:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.4:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.3:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.6:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.5:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.86:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.85:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.88:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.87:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.89:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.184:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.185:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.80:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.182:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.183:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.82:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.188:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.81:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.189:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.84:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.186:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.83:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.187:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.191:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.192:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.190:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.75:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.74:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.77:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.76:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.79:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.78:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.195:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.196:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.193:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.194:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.71:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.199:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.70:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.73:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.197:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.72:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.198:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.64:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.63:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.66:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.168:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.65:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.169:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.68:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.67:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.69:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.162:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.163:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.160:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.161:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.60:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.166:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.167:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.62:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.164:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.61:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.165:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.170:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.49:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.53:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.52:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.55:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.179:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.54:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.57:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.56:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.59:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.58:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.173:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.174:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.171:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.172:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.177:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.178:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.51:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.175:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.50:445Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.176:445Jump to behavior
          Source: QvVyyJCLtf.dllStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, DLL
          Source: unknownHTTPS traffic detected: 20.40.136.238:443 -> 192.168.2.3:49704 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 20.40.136.238:443 -> 192.168.2.3:49703 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 23.211.6.115:443 -> 192.168.2.3:49705 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 23.211.6.115:443 -> 192.168.2.3:49706 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 20.190.159.23:443 -> 192.168.2.3:50245 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.3:50284 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.3:50283 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 20.31.108.18:443 -> 192.168.2.3:50297 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 20.31.108.18:443 -> 192.168.2.3:50296 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 20.40.136.238:443 -> 192.168.2.3:50913 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 20.40.136.238:443 -> 192.168.2.3:50914 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 80.67.82.211:443 -> 192.168.2.3:51301 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 80.67.82.211:443 -> 192.168.2.3:51303 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 80.67.82.211:443 -> 192.168.2.3:51302 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 80.67.82.211:443 -> 192.168.2.3:51426 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.125.122.176:443 -> 192.168.2.3:52889 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 20.54.89.106:443 -> 192.168.2.3:53003 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.125.122.176:443 -> 192.168.2.3:53008 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.125.122.176:443 -> 192.168.2.3:53065 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 20.238.103.94:443 -> 192.168.2.3:53125 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.125.122.176:443 -> 192.168.2.3:53185 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 52.152.110.14:443 -> 192.168.2.3:53248 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.125.122.176:443 -> 192.168.2.3:53320 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.125.122.176:443 -> 192.168.2.3:53385 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.125.122.176:443 -> 192.168.2.3:53462 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.125.122.176:443 -> 192.168.2.3:53525 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.125.122.176:443 -> 192.168.2.3:53644 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.125.122.176:443 -> 192.168.2.3:53861 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 52.152.110.14:443 -> 192.168.2.3:53998 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 20.54.89.106:443 -> 192.168.2.3:54066 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.125.122.176:443 -> 192.168.2.3:54071 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.125.122.176:443 -> 192.168.2.3:54139 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 52.152.110.14:443 -> 192.168.2.3:54279 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.125.122.176:443 -> 192.168.2.3:54350 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 20.190.159.4:443 -> 192.168.2.3:49925 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 20.190.159.4:443 -> 192.168.2.3:49926 version: TLS 1.2

          Networking

          barindex
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Thu, 21 Jul 2022 02:12:22 GMTContent-Type: text/htmlContent-Length: 607Connection: closeServer: cloudflareCF-RAY: 72e069478f259048-FRAData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 74 69 74 6c 65 3e 53 69 6e 6b 68 6f 6c 65 64 20 62 79 20 4b 72 79 70 74 6f 73 20 4c 6f 67 69 63 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 4b 72 79 70 74 6f 73 20 4c 6f 67 69 63 20 53 69 6e 6b 68 6f 6c 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 2f 73 74 61 74 69 63 2e 6b 72 79 70 74 6f 73 6c 6f 67 69 63 73 69 6e 6b 68 6f 6c 65 2e 63 6f 6d 2f 73 74 79 6c 65 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 2f 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 66 6c 61 74 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 65 6e 74 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 65 6e 74 2d 62 6f 78 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 69 67 2d 63 6f 6e 74 65 6e 74 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6c 65 61 72 22 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 68 31 3e 53 69 6e 6b 68 6f 6c 65 64 21 3c 2f 68 31 3e 3c 70 3e 54 68 69 73 20 64 6f 6d 61 69 6e 20 68 61 73 20 62 65 65 6e 20 73 69 6e 6b 68 6f 6c 65 64 20 62 79 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6b 72 79 70 74 6f 73 6c 6f 67 69 63 2e 63 6f 6d 22 3e 4b 72 79 70 74 6f 73 20 4c 6f 67 69 63 3c 2f 61 3e 2e 3c 2f 70 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html><html lang="en-us" class="no-js"><head><meta charset="utf-8"><title>Sinkholed by Kryptos Logic</title><meta name="description" content="Kryptos Logic Sinkhole"><meta name="viewport" content="width=device-width, initial-scale=1.0"><link href="//static.kryptoslogicsinkhole.com/style.css" rel="stylesheet" type="text/css"/></head><body class="flat"><div class="content"><div class="content-box"><div class="big-content"><div class="clear"></div></div><h1>Sinkholed!</h1><p>This domain has been sinkholed by <a href="https://www.kryptoslogic.com">Kryptos Logic</a>.</p></div></div></body></html>
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Thu, 21 Jul 2022 02:12:23 GMTContent-Type: text/htmlContent-Length: 607Connection: closeServer: cloudflareCF-RAY: 72e0694f6853923d-FRAData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 74 69 74 6c 65 3e 53 69 6e 6b 68 6f 6c 65 64 20 62 79 20 4b 72 79 70 74 6f 73 20 4c 6f 67 69 63 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 4b 72 79 70 74 6f 73 20 4c 6f 67 69 63 20 53 69 6e 6b 68 6f 6c 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 2f 73 74 61 74 69 63 2e 6b 72 79 70 74 6f 73 6c 6f 67 69 63 73 69 6e 6b 68 6f 6c 65 2e 63 6f 6d 2f 73 74 79 6c 65 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 2f 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 66 6c 61 74 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 65 6e 74 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 65 6e 74 2d 62 6f 78 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 69 67 2d 63 6f 6e 74 65 6e 74 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6c 65 61 72 22 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 68 31 3e 53 69 6e 6b 68 6f 6c 65 64 21 3c 2f 68 31 3e 3c 70 3e 54 68 69 73 20 64 6f 6d 61 69 6e 20 68 61 73 20 62 65 65 6e 20 73 69 6e 6b 68 6f 6c 65 64 20 62 79 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6b 72 79 70 74 6f 73 6c 6f 67 69 63 2e 63 6f 6d 22 3e 4b 72 79 70 74 6f 73 20 4c 6f 67 69 63 3c 2f 61 3e 2e 3c 2f 70 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html><html lang="en-us" class="no-js"><head><meta charset="utf-8"><title>Sinkholed by Kryptos Logic</title><meta name="description" content="Kryptos Logic Sinkhole"><meta name="viewport" content="width=device-width, initial-scale=1.0"><link href="//static.kryptoslogicsinkhole.com/style.css" rel="stylesheet" type="text/css"/></head><body class="flat"><div class="content"><div class="content-box"><div class="big-content"><div class="clear"></div></div><h1>Sinkholed!</h1><p>This domain has been sinkholed by <a href="https://www.kryptoslogic.com">Kryptos Logic</a>.</p></div></div></body></html>
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Thu, 21 Jul 2022 02:12:25 GMTContent-Type: text/htmlContent-Length: 607Connection: closeServer: cloudflareCF-RAY: 72e0695dea5f927f-FRAData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 74 69 74 6c 65 3e 53 69 6e 6b 68 6f 6c 65 64 20 62 79 20 4b 72 79 70 74 6f 73 20 4c 6f 67 69 63 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 4b 72 79 70 74 6f 73 20 4c 6f 67 69 63 20 53 69 6e 6b 68 6f 6c 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 2f 73 74 61 74 69 63 2e 6b 72 79 70 74 6f 73 6c 6f 67 69 63 73 69 6e 6b 68 6f 6c 65 2e 63 6f 6d 2f 73 74 79 6c 65 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 2f 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 66 6c 61 74 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 65 6e 74 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 65 6e 74 2d 62 6f 78 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 69 67 2d 63 6f 6e 74 65 6e 74 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6c 65 61 72 22 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 68 31 3e 53 69 6e 6b 68 6f 6c 65 64 21 3c 2f 68 31 3e 3c 70 3e 54 68 69 73 20 64 6f 6d 61 69 6e 20 68 61 73 20 62 65 65 6e 20 73 69 6e 6b 68 6f 6c 65 64 20 62 79 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6b 72 79 70 74 6f 73 6c 6f 67 69 63 2e 63 6f 6d 22 3e 4b 72 79 70 74 6f 73 20 4c 6f 67 69 63 3c 2f 61 3e 2e 3c 2f 70 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html><html lang="en-us" class="no-js"><head><meta charset="utf-8"><title>Sinkholed by Kryptos Logic</title><meta name="description" content="Kryptos Logic Sinkhole"><meta name="viewport" content="width=device-width, initial-scale=1.0"><link href="//static.kryptoslogicsinkhole.com/style.css" rel="stylesheet" type="text/css"/></head><body class="flat"><div class="content"><div class="content-box"><div class="big-content"><div class="clear"></div></div><h1>Sinkholed!</h1><p>This domain has been sinkholed by <a href="https://www.kryptoslogic.com">Kryptos Logic</a>.</p></div></div></body></html>
          Source: TrafficSnort IDS: 2024291 ET TROJAN Possible WannaCry DNS Lookup 1 192.168.2.3:58116 -> 8.8.8.8:53
          Source: TrafficSnort IDS: 2024298 ET TROJAN W32/WannaCry.Ransomware Killswitch Domain HTTP Request 1 192.168.2.3:49721 -> 104.17.244.81:80
          Source: TrafficSnort IDS: 2031515 ET TROJAN Known Sinkhole Response Kryptos Logic 104.17.244.81:80 -> 192.168.2.3:49721
          Source: TrafficSnort IDS: 2024291 ET TROJAN Possible WannaCry DNS Lookup 1 192.168.2.3:57421 -> 8.8.8.8:53
          Source: TrafficSnort IDS: 2024298 ET TROJAN W32/WannaCry.Ransomware Killswitch Domain HTTP Request 1 192.168.2.3:49727 -> 104.17.244.81:80
          Source: TrafficSnort IDS: 2031515 ET TROJAN Known Sinkhole Response Kryptos Logic 104.17.244.81:80 -> 192.168.2.3:49727
          Source: TrafficSnort IDS: 2024291 ET TROJAN Possible WannaCry DNS Lookup 1 192.168.2.3:65358 -> 8.8.8.8:53
          Source: TrafficSnort IDS: 2024298 ET TROJAN W32/WannaCry.Ransomware Killswitch Domain HTTP Request 1 192.168.2.3:49760 -> 104.16.173.80:80
          Source: TrafficSnort IDS: 2031515 ET TROJAN Known Sinkhole Response Kryptos Logic 104.16.173.80:80 -> 192.168.2.3:49760
          Source: Joe Sandbox ViewJA3 fingerprint: bd0bf25947d4a37404f0424edf4db9ad
          Source: Joe Sandbox ViewJA3 fingerprint: 9e10692f1b7f78228b2d4e424db3a98c
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.comCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.comCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.comCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /image/apps.18694.9007199266247846.b5c49955-e050-4553-b8e4-0e223ed6c5a1.4e8e78d2-c2c2-4c02-8d8c-46ac3b2419e7?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /image/apps.16574.13571498826857201.00a9d390-581f-492c-b148-b2ce81649480.6a6f592e-efa9-4bb0-b008-7c3422ab3313?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /image/apps.10288.13753891519397067.8011a592-e549-44a6-8073-41dcd83eddbe.12bb65f7-1014-4469-bb2e-59f575e79b05?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /image/apps.15881.13753891519397067.8011a592-e549-44a6-8073-41dcd83eddbe.bcf361e4-21f7-429d-877a-6c55c1b655ff?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /image/apps.18858.9007199266246227.c596c546-6fcb-4260-935c-19bc24b971ef.1b03c26f-1753-4221-9ab1-4581f098723d?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /image/apps.2052.9007199266247846.b5c49955-e050-4553-b8e4-0e223ed6c5a1.a0c3decd-308f-4f06-bcfb-2aa4f3afe248?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /image/apps.20893.13571498826857201.00a9d390-581f-492c-b148-b2ce81649480.acc28f88-50de-4aaf-abfc-ad1da8b04cd0?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /image/apps.40093.9007199266285780.3d16d9fa-052b-42c5-ba7d-a5688e3dda24.e6964d6a-18a4-4746-9238-9f0acc233a65?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /image/apps.256.14495311847124170.e89a4dce-fd9a-4a10-b8e4-a6c3aa1c055e.ca4cbefc-0ab0-4144-90c1-07f5250c8c21?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /image/apps.39478.14495311847124170.e89a4dce-fd9a-4a10-b8e4-a6c3aa1c055e.8ad1b690-ff36-44fa-8afc-0dc5bed1273c?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /image/apps.616.13510798887047136.8a1815b2-017c-48c8-80cc-ca4d1ae5c8cf.d81cfd95-c9fd-48e0-8fc3-36ff7b9e590a?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /image/apps.10318.9007199266246761.cc710c1e-2e5d-4241-97cb-d944f43f9af1.8cf0ef1a-60ff-4508-85ab-fd3d7f02c6a3?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /image/apps.64128.9007199266246227.c596c546-6fcb-4260-935c-19bc24b971ef.d58015ff-2fcf-4113-975b-e873039b6d86?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /image/apps.49525.13510798887047136.8a1815b2-017c-48c8-80cc-ca4d1ae5c8cf.2f6b9bdf-a4fc-42d8-aea0-65c437755b78?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /image/apps.58298.9007199266285780.3d16d9fa-052b-42c5-ba7d-a5688e3dda24.55988ee1-bd9b-4322-980a-a610abdc7713?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /image/apps.18124.9007199266244427.c75d2ced-a383-40dc-babd-1ad2ceb13c86.afc6c372-c7a8-4eda-94fb-541bbb081d14?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /image/apps.13224.9007199266243744.1d2d3767-9bde-47ad-95c6-81ccd5714dd0.9547b9f0-b1dc-4352-9dc9-7ea6f4eef5c3?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /image/apps.16957.14618985536919905.4b30e4f3-f7a1-4421-840c-2cc97b10e8e0.aef04b90-a221-4ea5-a05d-0d51ac792471?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /image/apps.19460.9007199266243744.1d2d3767-9bde-47ad-95c6-81ccd5714dd0.304469a1-c8b6-4cdc-aa11-eaa96e2fdfd6?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /image/apps.15982.13510798883386282.38bb6176-27af-4000-85dd-12a4c12514f2.7bbbe321-5273-45d0-814e-74f2065197d3?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /image/apps.23070.9007199266246761.cc710c1e-2e5d-4241-97cb-d944f43f9af1.8e7acf32-4622-490b-b63f-0ba9c0d9a24e?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /image/apps.31225.13576748414566955.3d986480-8c1e-4271-9c7c-a90619002084.3ffd9abd-094d-4594-b6c3-8e079298b84b?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /image/apps.32938.13925855090824389.09f473d9-ce97-499c-9d53-c21e8f64ee62.721cfb02-7935-45dc-9d66-2d6e6b2ff76c?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /image/apps.31660.13925855090824389.09f473d9-ce97-499c-9d53-c21e8f64ee62.9cf7ca2f-497e-4cb1-be08-431c9fcc4d54?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /image/apps.41671.13634052595610511.c45457c9-b4af-46b0-8e61-8d7c0aec3f56.86b1d82d-8b47-4bda-99fc-8a1db0a7ac9d?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /image/apps.5075.9007199266244427.c75d2ced-a383-40dc-babd-1ad2ceb13c86.f329a73d-1ae8-4445-aa4c-bf40f3c5d62d?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /image/apps.51843.9007199266243449.90709ce3-050c-4cef-8d4a-9ef213b89ef2.c13e8407-eaf8-447a-a5d6-9abd8bc2c1f3?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /image/apps.54145.14618985536919905.4b30e4f3-f7a1-4421-840c-2cc97b10e8e0.0df01b4e-7fca-47eb-b3d7-95ba7990754d?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /image/apps.54562.13634052595610511.c45457c9-b4af-46b0-8e61-8d7c0aec3f56.24af4abe-62f8-404b-b1a9-ee8fe4d32d94?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /image/apps.5845.13510798886747090.492cc081-9f95-48fd-b532-eba9c10ac577.477c821a-ca1f-4c68-937c-677b2841df44?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /image/apps.56668.13510798883386282.38bb6176-27af-4000-85dd-12a4c12514f2.a2d9522a-f7d1-4f21-9ea4-8ba298101695?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /image/apps.62687.13510798885854323.6a8c11ad-84e9-4247-9ba9-ab3742bdbb87.e61dfadd-3bdd-4f66-beb1-6bb763b60b02?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /image/apps.59367.13510798885854323.dbec43fa-fcea-4036-9b1c-96de66922c18.da850a8e-5b3f-49fd-b3dc-6a8c0db400e4?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /image/apps.64125.13510798886747090.492cc081-9f95-48fd-b532-eba9c10ac577.9bc20b6e-b23e-440d-a57d-43a19d3c51a5?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /image/apps.7873.9007199266243449.90709ce3-050c-4cef-8d4a-9ef213b89ef2.7885dc21-4015-4284-a596-d3d24cf6c1b8?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /image/apps.65344.13576748414566955.3d986480-8c1e-4271-9c7c-a90619002084.2a7e9f85-6e2d-4bc7-ad81-13196f5baf00?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.29158.8; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 3592Host: login.live.com
          Source: global trafficHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.29158.8; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 3592Host: login.live.com
          Source: global trafficHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.29158.8; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 4740Host: login.live.com
          Source: global trafficHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.29158.8; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 4796Host: login.live.com
          Source: global trafficHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.29158.8; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 4794Host: login.live.com
          Source: global trafficHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.29158.8; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 4796Host: login.live.com
          Source: global trafficHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.29158.8; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 4796Host: login.live.com
          Source: global trafficHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.29158.8; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 4796Host: login.live.com
          Source: global trafficHTTP traffic detected: GET /client/config?cc=US&setlang=en-US HTTP/1.1X-Search-CortanaAvailableCapabilities: CortanaExperience,SpeechLanguageX-Search-SafeSearch: ModerateAccept-Encoding: gzip, deflateX-Device-MachineId: {A2AB526A-D38D-4FC9-8BA0-E34B8D6354E8}X-UserAgeClass: UnknownX-BM-Market: USX-BM-DateFormat: M/d/yyyyX-CortanaAccessAboveLock: falseX-Device-OSSKU: 48X-BM-DTZ: -420X-BM-FirstEnabledTime: 132061295966656129X-DeviceID: 0100748C09004E33X-Search-TimeZone: Bias=480; DaylightBias=-60; TimeZoneKeyName=Pacific Standard TimeX-BM-Theme: 000000;0078d7X-Search-RPSToken: t%3DEwDYAkR8BAAUcvamItSE/vUHpyZRp3BeyOJPQDsAAYLMZTJXkDF3I17ogUqDZmHV0GHG/NIAu07uuFP%2B3m3LLsaWrNO%2BNvpOM8YxrQu0o54Jj0Q6NB4vCGEZ%2BVKxmGVNDJtPVG73J0gMKQaotp9xngGp4uUJykCfaM5sk2Lih1V1%2BvNp7HIiYKdKKlpyzoxIXmJyFivTg7VumIbcEvFfWiRw7jHK8jPs0Wtl/PD922OfmE2FUYt7dScjdciAwe%2Bm50toBFZb2/3Axp94qF5xDH5ak2GCC8mArhQcZWnqKzACT8lCOG6VlS38ip3wQF2CzXagTM0/EJWZ/iW/dKfeFPHL%2BfQMVjTPL7OOmuLgLp9Wuuwqv6Nx5X9z1ttc%2BxcDZgAACLqEHg/yPmq/qAGsa65UJG7aZIzXEBMYzbUsD9RMS8a89cQnmjX1M3Au36nF9jRB9ELgHehtnupTGWiZ7YciMAMysaIn8PC/OTxqvPJPZkAd5/tRUoXPpDLkBrFHjXFdWPQuZXkshkh66fWZ4DXV4ZStC9QDAKYJK3wLdyJJQ2lIfzM%2BIkEcfk0ERnU0Ti9FbYBWyAuRveQXTxlmIHOOmsQGqWU8eJSYNRBdJ9htZPbgtTWQfld5qd9jgls1gqMIES/hStl9j8P0jnW4dHXg5Xh3ved/83MW/%2BpMc/4wCJrc3VU0jmsZICCtYpmA00tSuGECDq3Lby921fxkvBbqxudHEitmkjWPoo4yLWRRsdTnutRtGs9e54i%2BqRkilOKwcH1Cs74A3gWZ2aG8I7zIzUzR%2BnqGOdeq9Dm0qjtwj4CPSkKxMOqJHlSskf0aJA5mhK2R5XeQ4l62oQJFCIRlt4HME0O1eIdtgP6MkSUHRjpbxWBJkpVywf9XnDeGg%2B8bO90/%2BUrcUYrOG9A1rwqWPlTvf1e34j/moEGEan2gUpXpK7hB2o5nPqz%2BJlDtlQthvh/p1gE%3D%26p%3DX-Agent-DeviceId: 0100748C09004E33X-BM-CBT: 1658401922User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.10.7.17134; 10.0.0.0.17134.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134X-Device-isOptin: trueAccept-language: en-US, enX-Device-Touch: falseX-Device-ClientSession: 60DA3433B3D94CCBB331EAA840938163X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIX-BM-ClientFeatures: pbitcpdisabled,AmbientWidescreen,rs1musicprod,CortanaSPAXamlHeaderHost: www.bing.comConnection: Keep-AliveCookie: MUID=1E17B9B70E9B4C6E957D159ED3646FFF
          Source: global trafficHTTP traffic detected: GET /proactive/v2/spark?cc=US&setLang=en-US HTTP/1.1X-Search-CortanaAvailableCapabilities: CortanaExperience,SpeechLanguageX-Search-SafeSearch: ModerateAccept-Encoding: gzip, deflateX-Device-MachineId: {A2AB526A-D38D-4FC9-8BA0-E34B8D6354E8}X-Device-IsBatteryCertified: falseX-UserAgeClass: UnknownX-BM-Market: USX-BM-DateFormat: M/d/yyyyX-CortanaAccessAboveLock: falseX-Device-OSSKU: 48X-Device-IsBatteryEnabled: falseX-Device-NetworkType: ethernetX-BM-DTZ: -420X-BM-FirstEnabledTime: 132061295966656129X-DeviceID: 0100748C09004E33X-VoiceActivationOn: falseX-Device-AudioCapture: Microphone (High Definition Audio Device)X-Search-TimeZone: Bias=480; DaylightBias=-60; TimeZoneKeyName=Pacific Standard TimeX-BM-Theme: 000000;0078d7X-Search-RPSToken: t%3DEwDYAkR8BAAUcvamItSE/vUHpyZRp3BeyOJPQDsAAYLMZTJXkDF3I17ogUqDZmHV0GHG/NIAu07uuFP%2B3m3LLsaWrNO%2BNvpOM8YxrQu0o54Jj0Q6NB4vCGEZ%2BVKxmGVNDJtPVG73J0gMKQaotp9xngGp4uUJykCfaM5sk2Lih1V1%2BvNp7HIiYKdKKlpyzoxIXmJyFivTg7VumIbcEvFfWiRw7jHK8jPs0Wtl/PD922OfmE2FUYt7dScjdciAwe%2Bm50toBFZb2/3Axp94qF5xDH5ak2GCC8mArhQcZWnqKzACT8lCOG6VlS38ip3wQF2CzXagTM0/EJWZ/iW/dKfeFPHL%2BfQMVjTPL7OOmuLgLp9Wuuwqv6Nx5X9z1ttc%2BxcDZgAACLqEHg/yPmq/qAGsa65UJG7aZIzXEBMYzbUsD9RMS8a89cQnmjX1M3Au36nF9jRB9ELgHehtnupTGWiZ7YciMAMysaIn8PC/OTxqvPJPZkAd5/tRUoXPpDLkBrFHjXFdWPQuZXkshkh66fWZ4DXV4ZStC9QDAKYJK3wLdyJJQ2lIfzM%2BIkEcfk0ERnU0Ti9FbYBWyAuRveQXTxlmIHOOmsQGqWU8eJSYNRBdJ9htZPbgtTWQfld5qd9jgls1gqMIES/hStl9j8P0jnW4dHXg5Xh3ved/83MW/%2BpMc/4wCJrc3VU0jmsZICCtYpmA00tSuGECDq3Lby921fxkvBbqxudHEitmkjWPoo4yLWRRsdTnutRtGs9e54i%2BqRkilOKwcH1Cs74A3gWZ2aG8I7zIzUzR%2BnqGOdeq9Dm0qjtwj4CPSkKxMOqJHlSskf0aJA5mhK2R5XeQ4l62oQJFCIRlt4HME0O1eIdtgP6MkSUHRjpbxWBJkpVywf9XnDeGg%2B8bO90/%2BUrcUYrOG9A1rwqWPlTvf1e34j/moEGEan2gUpXpK7hB2o5nPqz%2BJlDtlQthvh/p1gE%3D%26p%3DX-Agent-DeviceId: 0100748C09004E33X-BM-CBT: 1658401922User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.10.7.17134; 10.0.0.0.17134.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134X-Device-isOptin: trueAccept-language: en-US, enX-Device-IsEnergyHero: falseX-Device-Touch: falseX-Device-ClientSession: 60DA3433B3D94CCBB331EAA840938163X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIX-BM-ClientFeatures: pbitcpdisabled,AmbientWidescreen,rs1musicprod,CortanaSPAXamlHeaderHost: www.bing.comConnection: Keep-AliveCookie: MUID=1E17B9B70E9B4C6E957D159ED3646FFF
          Source: global trafficHTTP traffic detected: GET /cms/api/am/imageFileData/RE4PtWe?ver=aadd HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: img-prod-cms-rt-microsoft-com.akamaized.netConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /cms/api/am/imageFileData/RWHqwt?ver=2395 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: img-prod-cms-rt-microsoft-com.akamaized.netConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /cms/api/am/imageFileData/RE4Pjc1?ver=a739 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: img-prod-cms-rt-microsoft-com.akamaized.netConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /cms/api/am/imageFileData/RE4RJkN?ver=8644 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: img-prod-cms-rt-microsoft-com.akamaized.netConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /cms/api/am/imageFileData/RWHiID?ver=5101 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: img-prod-cms-rt-microsoft-com.akamaized.netConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /cms/api/am/imageFileData/RE4RWkk?ver=9e5b HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: img-prod-cms-rt-microsoft-com.akamaized.netConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.29158.8; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 4683Host: login.live.com
          Source: global trafficHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.29158.8; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 4683Host: login.live.com
          Source: global trafficHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.29158.8; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 4683Host: login.live.com
          Source: unknownNetwork traffic detected: IP country count 24
          Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
          Source: unknownNetwork traffic detected: HTTP traffic on port 53071 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50296
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55866
          Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53321
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50297
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53320
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55861
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56037
          Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53325
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55863
          Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56289
          Source: unknownNetwork traffic detected: HTTP traffic on port 53334 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
          Source: unknownNetwork traffic detected: HTTP traffic on port 55945 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
          Source: unknownNetwork traffic detected: HTTP traffic on port 53248 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53523 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53334
          Source: unknownNetwork traffic detected: HTTP traffic on port 51301 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53453
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
          Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 54350 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 56291 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53462
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53460
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56291
          Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56292
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51722
          Source: unknownNetwork traffic detected: HTTP traffic on port 53650 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 51467 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53998 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 55883 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53862 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55883
          Source: unknownNetwork traffic detected: HTTP traffic on port 53644 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53253 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 56292 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50269 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
          Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
          Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
          Source: unknownNetwork traffic detected: HTTP traffic on port 53185 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53460 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50297 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 56470 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 55952 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53316 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
          Source: unknownNetwork traffic detected: HTTP traffic on port 53392 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
          Source: unknownNetwork traffic detected: HTTP traffic on port 56555 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
          Source: unknownNetwork traffic detected: HTTP traffic on port 56037 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
          Source: unknownNetwork traffic detected: HTTP traffic on port 56467 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55949
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55945
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51467
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53525
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53523
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53644
          Source: unknownNetwork traffic detected: HTTP traffic on port 53258 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53401 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53401
          Source: unknownNetwork traffic detected: HTTP traffic on port 55949 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54066
          Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50260
          Source: unknownNetwork traffic detected: HTTP traffic on port 56378 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50270 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
          Source: unknownNetwork traffic detected: HTTP traffic on port 53003 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50253 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53515 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 54071 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
          Source: unknownNetwork traffic detected: HTTP traffic on port 53462 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50914 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53650
          Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50269
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55952
          Source: unknownNetwork traffic detected: HTTP traffic on port 56289 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 56373 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54071
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50270
          Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50272
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50271
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56373
          Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53008 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
          Source: unknownNetwork traffic detected: HTTP traffic on port 51302 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50273
          Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50913 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56378
          Source: unknownNetwork traffic detected: HTTP traffic on port 53385 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56381
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50283
          Source: unknownNetwork traffic detected: HTTP traffic on port 55863 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56380
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55975
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50284
          Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53316
          Source: unknownNetwork traffic detected: HTTP traffic on port 53125 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56034
          Source: unknownNetwork traffic detected: HTTP traffic on port 53065 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49687 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51426
          Source: unknownNetwork traffic detected: HTTP traffic on port 49695 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53325 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56558
          Source: unknownNetwork traffic detected: HTTP traffic on port 50260 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50283 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51302
          Source: unknownNetwork traffic detected: HTTP traffic on port 52195 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51303
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56555
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54139
          Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51301
          Source: unknownNetwork traffic detected: HTTP traffic on port 53194 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52889
          Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49695
          Source: unknownNetwork traffic detected: HTTP traffic on port 54279 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 56380 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49691
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49690
          Source: unknownNetwork traffic detected: HTTP traffic on port 53519 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53065
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53185
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53184
          Source: unknownNetwork traffic detected: HTTP traffic on port 50271 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53268 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53130 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49689
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49687
          Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50913
          Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50914
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53862
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53861
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54279
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53189
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53194
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53071
          Source: unknownNetwork traffic detected: HTTP traffic on port 49688 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 56558 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 51722 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50272 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53525 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53515
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53519
          Source: unknownNetwork traffic detected: HTTP traffic on port 55861 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 51303 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50245
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53998
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56467
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56469
          Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56470
          Source: unknownNetwork traffic detected: HTTP traffic on port 54066 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53184 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53321 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53453 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50296 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53125
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53003
          Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53008
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53249
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53248
          Source: unknownNetwork traffic detected: HTTP traffic on port 51426 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53253
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53130
          Source: unknownNetwork traffic detected: HTTP traffic on port 56034 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53932
          Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53387 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53258
          Source: unknownNetwork traffic detected: HTTP traffic on port 55975 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 55866 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 54139 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53385
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53382
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54350
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
          Source: unknownNetwork traffic detected: HTTP traffic on port 56469 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53268
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53387
          Source: unknownNetwork traffic detected: HTTP traffic on port 56381 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53392
          Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53189 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53320 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53932 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 52889 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53861 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50284 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50245 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53382 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52195
          Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50273 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53249 -> 443
          Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.143
          Source: unknownTCP traffic detected without corresponding DNS query: 20.40.136.238
          Source: unknownTCP traffic detected without corresponding DNS query: 20.40.136.238
          Source: unknownTCP traffic detected without corresponding DNS query: 20.40.136.238
          Source: unknownTCP traffic detected without corresponding DNS query: 20.40.136.238
          Source: unknownTCP traffic detected without corresponding DNS query: 20.40.136.238
          Source: unknownTCP traffic detected without corresponding DNS query: 20.40.136.238
          Source: unknownTCP traffic detected without corresponding DNS query: 20.40.136.238
          Source: unknownTCP traffic detected without corresponding DNS query: 20.40.136.238
          Source: unknownTCP traffic detected without corresponding DNS query: 20.40.136.238
          Source: unknownTCP traffic detected without corresponding DNS query: 20.40.136.238
          Source: unknownTCP traffic detected without corresponding DNS query: 20.40.136.238
          Source: unknownTCP traffic detected without corresponding DNS query: 20.40.136.238
          Source: unknownTCP traffic detected without corresponding DNS query: 20.40.136.238
          Source: unknownTCP traffic detected without corresponding DNS query: 20.40.136.238
          Source: unknownTCP traffic detected without corresponding DNS query: 20.40.136.238
          Source: unknownTCP traffic detected without corresponding DNS query: 20.40.136.238
          Source: unknownTCP traffic detected without corresponding DNS query: 20.40.136.238
          Source: unknownTCP traffic detected without corresponding DNS query: 20.40.136.238
          Source: unknownTCP traffic detected without corresponding DNS query: 20.40.136.238
          Source: unknownTCP traffic detected without corresponding DNS query: 20.40.136.238
          Source: unknownTCP traffic detected without corresponding DNS query: 20.40.136.238
          Source: unknownTCP traffic detected without corresponding DNS query: 20.40.136.238
          Source: unknownTCP traffic detected without corresponding DNS query: 20.40.136.238
          Source: unknownTCP traffic detected without corresponding DNS query: 20.40.136.238
          Source: unknownTCP traffic detected without corresponding DNS query: 20.40.136.238
          Source: unknownTCP traffic detected without corresponding DNS query: 20.40.136.238
          Source: unknownTCP traffic detected without corresponding DNS query: 20.40.136.238
          Source: unknownTCP traffic detected without corresponding DNS query: 20.40.136.238
          Source: unknownTCP traffic detected without corresponding DNS query: 20.40.136.238
          Source: unknownTCP traffic detected without corresponding DNS query: 20.40.136.238
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
          Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
          Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
          Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
          Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
          Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
          Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
          Source: svchost.exe, 0000001E.00000003.538536436.000001DBFF173000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify - Music and Podcasts","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"podcasts","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG", equals www.facebook.com (Facebook)
          Source: svchost.exe, 0000001E.00000003.538536436.000001DBFF173000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify - Music and Podcasts","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"podcasts","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG", equals www.twitter.com (Twitter)
          Source: svchost.exe, 0000001E.00000003.538536436.000001DBFF173000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.538586783.000001DBFF184000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify - Music and Podcasts","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"podcasts","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductUnifiedApp;3","ProductId":"9NCBCSZSJRSB","Properties":{"PackageFamilyName":"SpotifyAB.SpotifyMusic_zpdnekdrzrea0","PackageIdentityName":"SpotifyAB.SpotifyMusic","PublisherCertificateName":"CN=453637B3-4E12-4CDF-B0D3-2A3C863BF6EF","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"ceac5d3f-8a4f-40e1-9a67-76d9108c7cb5"},{"IdType":"LegacyWindowsPhoneProductId","Value":"caac1b9d-621b-4f96-b143-e10e1397740a"},{"IdType":"XboxTitleId","Value":"1681279293"}],"IngestionSource":"DCE","IsMicrosoftProduct":false,"PreferredSkuId":"0010","ProductType":"Application","ValidationData":{"PassedValidation":false,"RevisionId":"2022-07-20T13:21:02.8104380Z||.||4998f0a4-af49-449b-82d0-89396bef82ff||1152921505695074449||Null||fullrelease","ValidationResultUri":""},"MerchandizingTags":[],"PartD":"","ProductFamily":"Apps","ProductKind":"Application","DisplaySkuAvailab
          Source: svchost.exe, 0000001E.00000003.538536436.000001DBFF173000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.538586783.000001DBFF184000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify - Music and Podcasts","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"podcasts","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductUnifiedApp;3","ProductId":"9NCBCSZSJRSB","Properties":{"PackageFamilyName":"SpotifyAB.SpotifyMusic_zpdnekdrzrea0","PackageIdentityName":"SpotifyAB.SpotifyMusic","PublisherCertificateName":"CN=453637B3-4E12-4CDF-B0D3-2A3C863BF6EF","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"ceac5d3f-8a4f-40e1-9a67-76d9108c7cb5"},{"IdType":"LegacyWindowsPhoneProductId","Value":"caac1b9d-621b-4f96-b143-e10e1397740a"},{"IdType":"XboxTitleId","Value":"1681279293"}],"IngestionSource":"DCE","IsMicrosoftProduct":false,"PreferredSkuId":"0010","ProductType":"Application","ValidationData":{"PassedValidation":false,"RevisionId":"2022-07-20T13:21:02.8104380Z||.||4998f0a4-af49-449b-82d0-89396bef82ff||1152921505695074449||Null||fullrelease","ValidationResultUri":""},"MerchandizingTags":[],"PartD":"","ProductFamily":"Apps","ProductKind":"Application","DisplaySkuAvailab
          Source: svchost.exe, 00000014.00000002.671839546.00000282B248A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000002.608407208.000001DBFF100000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
          Source: svchost.exe, 00000014.00000002.671839546.00000282B248A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000002.608340977.000001DBFEAF1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.ver)
          Source: svchost.exe, 0000001E.00000003.573710975.000001DBFF177000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://help.disneyplus.com.
          Source: svchost.exe, 0000000F.00000002.319914296.000001A005813000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.bingmapsportal.com
          Source: mssecsvc.exe.2.drString found in binary or memory: http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com
          Source: mssecsvc.exe, 00000004.00000002.284506825.0000000000C80000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com/
          Source: mssecsvc.exe, 00000004.00000002.284506825.0000000000C80000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com/)
          Source: mssecsvc.exe, 00000004.00000002.284506825.0000000000C80000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com/9
          Source: mssecsvc.exe, 00000004.00000002.284506825.0000000000C80000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com/I
          Source: mssecsvc.exe, 00000004.00000002.284506825.0000000000C80000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com/Y
          Source: mssecsvc.exe, 00000006.00000002.883974929.000000000019C000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.comJ
          Source: mssecsvc.exe, 00000004.00000002.284506825.0000000000C80000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.comi
          Source: svchost.exe, 0000000F.00000003.319359550.000001A005860000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://appexmapsappupdate.blob.core.windows.net
          Source: svchost.exe, 0000000F.00000003.319399192.000001A005849000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Imagery/Copyright/
          Source: svchost.exe, 0000000F.00000002.319981442.000001A00584B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000F.00000003.319399192.000001A005849000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/JsonFilter/VenueMaps/data/
          Source: svchost.exe, 0000000F.00000003.319359550.000001A005860000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Locations
          Source: svchost.exe, 0000000F.00000002.319960219.000001A00583D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Routes/
          Source: svchost.exe, 0000000F.00000002.319981442.000001A00584B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000F.00000003.319399192.000001A005849000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Traffic/Incidents/
          Source: svchost.exe, 0000000F.00000003.319359550.000001A005860000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/mapcontrol/logging.ashx
          Source: svchost.exe, 0000000F.00000003.319492910.000001A005850000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000F.00000002.320003035.000001A005856000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000F.00000003.319369528.000001A00584E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/mapcontrol/mapconfiguration.ashx?name=native&v=
          Source: svchost.exe, 0000000F.00000002.319981442.000001A00584B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000F.00000003.319399192.000001A005849000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/JsonFilter/VenueMaps/data/
          Source: svchost.exe, 0000000F.00000003.319359550.000001A005860000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Locations
          Source: svchost.exe, 0000000F.00000002.319960219.000001A00583D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/
          Source: svchost.exe, 0000000F.00000003.319359550.000001A005860000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Driving
          Source: svchost.exe, 0000000F.00000003.319359550.000001A005860000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Transit
          Source: svchost.exe, 0000000F.00000003.319359550.000001A005860000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Walking
          Source: svchost.exe, 0000000F.00000003.297409680.000001A005830000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Traffic/Incidents/
          Source: svchost.exe, 0000000F.00000003.319463409.000001A005841000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000F.00000002.319969269.000001A005842000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000F.00000003.319432476.000001A005840000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Transit/Schedules/
          Source: svchost.exe, 0000000F.00000003.319463409.000001A005841000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000F.00000002.319969269.000001A005842000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000F.00000003.319432476.000001A005840000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/mapcontrol/HumanScaleServices/GetBubbles.ashx?n=
          Source: svchost.exe, 0000000F.00000003.319359550.000001A005860000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/mapcontrol/logging.ashx
          Source: svchost.exe, 0000000F.00000002.319981442.000001A00584B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000F.00000003.319432476.000001A005840000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000F.00000003.319399192.000001A005849000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?
          Source: svchost.exe, 0000001E.00000003.573710975.000001DBFF177000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://disneyplus.com/legal.
          Source: svchost.exe, 0000000F.00000003.319399192.000001A005849000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=
          Source: svchost.exe, 0000000F.00000002.319981442.000001A00584B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000F.00000003.319399192.000001A005849000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=
          Source: svchost.exe, 0000000F.00000002.319981442.000001A00584B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000F.00000003.319399192.000001A005849000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=
          Source: svchost.exe, 0000000F.00000003.319369528.000001A00584E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000F.00000003.319399192.000001A005849000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.t
          Source: svchost.exe, 0000000F.00000003.319359550.000001A005860000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashx
          Source: svchost.exe, 0000000F.00000002.319960219.000001A00583D000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000F.00000003.297409680.000001A005830000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/
          Source: svchost.exe, 0000000F.00000003.297409680.000001A005830000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/mapcontrol/mapconfiguration.ashx?name=native&v=
          Source: svchost.exe, 0000001E.00000003.556779517.000001DBFF177000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.555492753.000001DBFF19C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.555458927.000001DBFF602000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.555536837.000001DBFF602000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.555511213.000001DBFF1AD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.hotspotshield.com/
          Source: svchost.exe, 0000000F.00000002.319960219.000001A00583D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashx
          Source: svchost.exe, 0000000F.00000002.319960219.000001A00583D000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000F.00000002.319914296.000001A005813000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=
          Source: svchost.exe, 0000000F.00000003.297409680.000001A005830000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=
          Source: svchost.exe, 0000000F.00000003.319456082.000001A005845000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000F.00000003.319432476.000001A005840000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdv?pv=1&r=
          Source: svchost.exe, 0000000F.00000003.297409680.000001A005830000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=
          Source: svchost.exe, 0000000F.00000003.297409680.000001A005830000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000F.00000002.319956334.000001A005839000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.ssl.ak.tiles.virtualearth.net/tiles/gen
          Source: svchost.exe, 0000000F.00000003.319492910.000001A005850000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000F.00000002.320003035.000001A005856000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000000F.00000003.319369528.000001A00584E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t0.tiles.ditu.live.com/tiles/gen
          Source: svchost.exe, 0000001E.00000003.573710975.000001DBFF177000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.disneyplus.com/legal/privacy-policy
          Source: svchost.exe, 0000001E.00000003.573710975.000001DBFF177000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.disneyplus.com/legal/your-california-privacy-rights
          Source: svchost.exe, 0000001E.00000003.556779517.000001DBFF177000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.555492753.000001DBFF19C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.555458927.000001DBFF602000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.555536837.000001DBFF602000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.555511213.000001DBFF1AD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.hotspotshield.com/terms/
          Source: svchost.exe, 0000001E.00000003.556779517.000001DBFF177000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.555492753.000001DBFF19C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.555458927.000001DBFF602000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.555536837.000001DBFF602000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.555511213.000001DBFF1AD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.pango.co/privacy
          Source: svchost.exe, 0000001E.00000003.576035213.000001DBFF1B4000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.576061410.000001DBFF19E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.576129058.000001DBFF602000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000003.576093119.000001DBFF178000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.tiktok.com/legal/report/feedback
          Source: unknownHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.29158.8; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 3592Host: login.live.com
          Source: unknownDNS traffic detected: queries for: www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com
          Source: global trafficHTTP traffic detected: GET /v3/Delivery/Placement?pubid=da63df93-3dbc-42ae-a505-b34988683ac7&pid=314559&adm=2&w=1&h=1&wpx=1&hpx=1&fmt=json&cltp=app&dim=le&rafb=0&nct=1&pm=1&cfmt=text,image,poly&sft=jpeg,png,gif&topt=1&poptin=0&localid=w:472DC600-FEAB-E7F8-720D-1E33F00FD1E7&ctry=US&time=20220721T111201Z&lc=en-US&pl=en-US&idtp=mid&uid=4388269c-b420-4134-ac19-bc7ca8a19ac1&aid=00000000-0000-0000-0000-000000000000&ua=WindowsShellClient%2F9.0.40929.0%20%28Windows%29&asid=18cb7460658e4ef48ae52613c5e9ddd4&ctmode=MultiSession&arch=x64&cdm=1&cdmver=10.0.17134.1&devfam=Windows.Desktop&devform=Unknown&devosver=10.0.17134.1&disphorzres=1280&dispsize=17.1&dispvertres=1024&isu=0&lo=1612432&metered=false&nettype=ethernet&npid=sc-314559&oemName=VMware%2C%20Inc.&oemid=VMware%2C%20Inc.&ossku=Professional&smBiosDm=VMware7%2C1&tl=2&tsu=1612432&waasBldFlt=1&waasCfgExp=1&waasCfgSet=1&waasRetail=1&waasRing= HTTP/1.1Accept-Encoding: gzip, deflateX-SDK-CACHE: chs=0&imp=0&chf=0&ds=50583&fs=32319&sc=6Cache-Control: no-cacheMS-CV: HBjw+cYbjkSdyHVc.0User-Agent: WindowsShellClient/9.0.40929.0 (Windows)X-SDK-HWF: tch0,m301,m751,mA01,mT01Host: arc.msn.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /v3/Delivery/Placement?pubid=da63df93-3dbc-42ae-a505-b34988683ac7&pid=310091&adm=2&w=1&h=1&wpx=1&hpx=1&fmt=json&cltp=app&dim=le&rafb=0&nct=1&pm=1&cfmt=text,image,poly&sft=jpeg,png,gif&topt=1&poptin=0&localid=w:472DC600-FEAB-E7F8-720D-1E33F00FD1E7&ctry=US&time=20220721T111201Z&lc=en-US&pl=en-US&idtp=mid&uid=4388269c-b420-4134-ac19-bc7ca8a19ac1&aid=00000000-0000-0000-0000-000000000000&ua=WindowsShellClient%2F9.0.40929.0%20%28Windows%29&asid=fdacc4b90d1040f1833b4332e4e78cdd&ctmode=MultiSession&arch=x64&cdm=1&cdmver=10.0.17134.1&devfam=Windows.Desktop&devform=Unknown&devosver=10.0.17134.1&disphorzres=1280&dispsize=17.1&dispvertres=1024&isu=0&lo=1612432&metered=false&nettype=ethernet&npid=sc-310091&oemName=VMware%2C%20Inc.&oemid=VMware%2C%20Inc.&ossku=Professional&rver=2&smBiosDm=VMware7%2C1&tl=2&tsu=1612432&waasBldFlt=1&waasCfgExp=1&waasCfgSet=1&waasRetail=1&waasRing= HTTP/1.1Accept-Encoding: gzip, deflateX-SDK-CACHE: chs=0&imp=0&chf=0&ds=50583&fs=32319&sc=6Cache-Control: no-cacheMS-CV: HBjw+cYbjkSdyHVc.0User-Agent: WindowsShellClient/9.0.40929.0 (Windows)X-SDK-HWF: tch0,m301,m751,mA01,mT01Host: arc.msn.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /image/apps.18694.9007199266247846.b5c49955-e050-4553-b8e4-0e223ed6c5a1.4e8e78d2-c2c2-4c02-8d8c-46ac3b2419e7?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /image/apps.16574.13571498826857201.00a9d390-581f-492c-b148-b2ce81649480.6a6f592e-efa9-4bb0-b008-7c3422ab3313?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /image/apps.10288.13753891519397067.8011a592-e549-44a6-8073-41dcd83eddbe.12bb65f7-1014-4469-bb2e-59f575e79b05?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /image/apps.15881.13753891519397067.8011a592-e549-44a6-8073-41dcd83eddbe.bcf361e4-21f7-429d-877a-6c55c1b655ff?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /image/apps.18858.9007199266246227.c596c546-6fcb-4260-935c-19bc24b971ef.1b03c26f-1753-4221-9ab1-4581f098723d?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /image/apps.2052.9007199266247846.b5c49955-e050-4553-b8e4-0e223ed6c5a1.a0c3decd-308f-4f06-bcfb-2aa4f3afe248?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /image/apps.20893.13571498826857201.00a9d390-581f-492c-b148-b2ce81649480.acc28f88-50de-4aaf-abfc-ad1da8b04cd0?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /image/apps.40093.9007199266285780.3d16d9fa-052b-42c5-ba7d-a5688e3dda24.e6964d6a-18a4-4746-9238-9f0acc233a65?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /image/apps.256.14495311847124170.e89a4dce-fd9a-4a10-b8e4-a6c3aa1c055e.ca4cbefc-0ab0-4144-90c1-07f5250c8c21?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /image/apps.39478.14495311847124170.e89a4dce-fd9a-4a10-b8e4-a6c3aa1c055e.8ad1b690-ff36-44fa-8afc-0dc5bed1273c?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /image/apps.616.13510798887047136.8a1815b2-017c-48c8-80cc-ca4d1ae5c8cf.d81cfd95-c9fd-48e0-8fc3-36ff7b9e590a?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /image/apps.10318.9007199266246761.cc710c1e-2e5d-4241-97cb-d944f43f9af1.8cf0ef1a-60ff-4508-85ab-fd3d7f02c6a3?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /image/apps.64128.9007199266246227.c596c546-6fcb-4260-935c-19bc24b971ef.d58015ff-2fcf-4113-975b-e873039b6d86?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /image/apps.49525.13510798887047136.8a1815b2-017c-48c8-80cc-ca4d1ae5c8cf.2f6b9bdf-a4fc-42d8-aea0-65c437755b78?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /image/apps.58298.9007199266285780.3d16d9fa-052b-42c5-ba7d-a5688e3dda24.55988ee1-bd9b-4322-980a-a610abdc7713?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /image/apps.18124.9007199266244427.c75d2ced-a383-40dc-babd-1ad2ceb13c86.afc6c372-c7a8-4eda-94fb-541bbb081d14?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /image/apps.13224.9007199266243744.1d2d3767-9bde-47ad-95c6-81ccd5714dd0.9547b9f0-b1dc-4352-9dc9-7ea6f4eef5c3?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /image/apps.16957.14618985536919905.4b30e4f3-f7a1-4421-840c-2cc97b10e8e0.aef04b90-a221-4ea5-a05d-0d51ac792471?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /image/apps.19460.9007199266243744.1d2d3767-9bde-47ad-95c6-81ccd5714dd0.304469a1-c8b6-4cdc-aa11-eaa96e2fdfd6?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /image/apps.15982.13510798883386282.38bb6176-27af-4000-85dd-12a4c12514f2.7bbbe321-5273-45d0-814e-74f2065197d3?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /image/apps.23070.9007199266246761.cc710c1e-2e5d-4241-97cb-d944f43f9af1.8e7acf32-4622-490b-b63f-0ba9c0d9a24e?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /image/apps.31225.13576748414566955.3d986480-8c1e-4271-9c7c-a90619002084.3ffd9abd-094d-4594-b6c3-8e079298b84b?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /image/apps.32938.13925855090824389.09f473d9-ce97-499c-9d53-c21e8f64ee62.721cfb02-7935-45dc-9d66-2d6e6b2ff76c?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /image/apps.31660.13925855090824389.09f473d9-ce97-499c-9d53-c21e8f64ee62.9cf7ca2f-497e-4cb1-be08-431c9fcc4d54?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /image/apps.41671.13634052595610511.c45457c9-b4af-46b0-8e61-8d7c0aec3f56.86b1d82d-8b47-4bda-99fc-8a1db0a7ac9d?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /image/apps.5075.9007199266244427.c75d2ced-a383-40dc-babd-1ad2ceb13c86.f329a73d-1ae8-4445-aa4c-bf40f3c5d62d?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /image/apps.51843.9007199266243449.90709ce3-050c-4cef-8d4a-9ef213b89ef2.c13e8407-eaf8-447a-a5d6-9abd8bc2c1f3?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /image/apps.54145.14618985536919905.4b30e4f3-f7a1-4421-840c-2cc97b10e8e0.0df01b4e-7fca-47eb-b3d7-95ba7990754d?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /image/apps.54562.13634052595610511.c45457c9-b4af-46b0-8e61-8d7c0aec3f56.24af4abe-62f8-404b-b1a9-ee8fe4d32d94?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /image/apps.5845.13510798886747090.492cc081-9f95-48fd-b532-eba9c10ac577.477c821a-ca1f-4c68-937c-677b2841df44?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /image/apps.56668.13510798883386282.38bb6176-27af-4000-85dd-12a4c12514f2.a2d9522a-f7d1-4f21-9ea4-8ba298101695?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /image/apps.62687.13510798885854323.6a8c11ad-84e9-4247-9ba9-ab3742bdbb87.e61dfadd-3bdd-4f66-beb1-6bb763b60b02?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /image/apps.59367.13510798885854323.dbec43fa-fcea-4036-9b1c-96de66922c18.da850a8e-5b3f-49fd-b3dc-6a8c0db400e4?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /image/apps.64125.13510798886747090.492cc081-9f95-48fd-b532-eba9c10ac577.9bc20b6e-b23e-440d-a57d-43a19d3c51a5?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /image/apps.7873.9007199266243449.90709ce3-050c-4cef-8d4a-9ef213b89ef2.7885dc21-4015-4284-a596-d3d24cf6c1b8?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /image/apps.65344.13576748414566955.3d986480-8c1e-4271-9c7c-a90619002084.2a7e9f85-6e2d-4bc7-ad81-13196f5baf00?format=source HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: store-images.s-microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /client/config?cc=US&setlang=en-US HTTP/1.1X-Search-CortanaAvailableCapabilities: CortanaExperience,SpeechLanguageX-Search-SafeSearch: ModerateAccept-Encoding: gzip, deflateX-Device-MachineId: {A2AB526A-D38D-4FC9-8BA0-E34B8D6354E8}X-UserAgeClass: UnknownX-BM-Market: USX-BM-DateFormat: M/d/yyyyX-CortanaAccessAboveLock: falseX-Device-OSSKU: 48X-BM-DTZ: -420X-BM-FirstEnabledTime: 132061295966656129X-DeviceID: 0100748C09004E33X-Search-TimeZone: Bias=480; DaylightBias=-60; TimeZoneKeyName=Pacific Standard TimeX-BM-Theme: 000000;0078d7X-Search-RPSToken: t%3DEwDYAkR8BAAUcvamItSE/vUHpyZRp3BeyOJPQDsAAYLMZTJXkDF3I17ogUqDZmHV0GHG/NIAu07uuFP%2B3m3LLsaWrNO%2BNvpOM8YxrQu0o54Jj0Q6NB4vCGEZ%2BVKxmGVNDJtPVG73J0gMKQaotp9xngGp4uUJykCfaM5sk2Lih1V1%2BvNp7HIiYKdKKlpyzoxIXmJyFivTg7VumIbcEvFfWiRw7jHK8jPs0Wtl/PD922OfmE2FUYt7dScjdciAwe%2Bm50toBFZb2/3Axp94qF5xDH5ak2GCC8mArhQcZWnqKzACT8lCOG6VlS38ip3wQF2CzXagTM0/EJWZ/iW/dKfeFPHL%2BfQMVjTPL7OOmuLgLp9Wuuwqv6Nx5X9z1ttc%2BxcDZgAACLqEHg/yPmq/qAGsa65UJG7aZIzXEBMYzbUsD9RMS8a89cQnmjX1M3Au36nF9jRB9ELgHehtnupTGWiZ7YciMAMysaIn8PC/OTxqvPJPZkAd5/tRUoXPpDLkBrFHjXFdWPQuZXkshkh66fWZ4DXV4ZStC9QDAKYJK3wLdyJJQ2lIfzM%2BIkEcfk0ERnU0Ti9FbYBWyAuRveQXTxlmIHOOmsQGqWU8eJSYNRBdJ9htZPbgtTWQfld5qd9jgls1gqMIES/hStl9j8P0jnW4dHXg5Xh3ved/83MW/%2BpMc/4wCJrc3VU0jmsZICCtYpmA00tSuGECDq3Lby921fxkvBbqxudHEitmkjWPoo4yLWRRsdTnutRtGs9e54i%2BqRkilOKwcH1Cs74A3gWZ2aG8I7zIzUzR%2BnqGOdeq9Dm0qjtwj4CPSkKxMOqJHlSskf0aJA5mhK2R5XeQ4l62oQJFCIRlt4HME0O1eIdtgP6MkSUHRjpbxWBJkpVywf9XnDeGg%2B8bO90/%2BUrcUYrOG9A1rwqWPlTvf1e34j/moEGEan2gUpXpK7hB2o5nPqz%2BJlDtlQthvh/p1gE%3D%26p%3DX-Agent-DeviceId: 0100748C09004E33X-BM-CBT: 1658401922User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.10.7.17134; 10.0.0.0.17134.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134X-Device-isOptin: trueAccept-language: en-US, enX-Device-Touch: falseX-Device-ClientSession: 60DA3433B3D94CCBB331EAA840938163X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIX-BM-ClientFeatures: pbitcpdisabled,AmbientWidescreen,rs1musicprod,CortanaSPAXamlHeaderHost: www.bing.comConnection: Keep-AliveCookie: MUID=1E17B9B70E9B4C6E957D159ED3646FFF
          Source: global trafficHTTP traffic detected: GET /proactive/v2/spark?cc=US&setLang=en-US HTTP/1.1X-Search-CortanaAvailableCapabilities: CortanaExperience,SpeechLanguageX-Search-SafeSearch: ModerateAccept-Encoding: gzip, deflateX-Device-MachineId: {A2AB526A-D38D-4FC9-8BA0-E34B8D6354E8}X-Device-IsBatteryCertified: falseX-UserAgeClass: UnknownX-BM-Market: USX-BM-DateFormat: M/d/yyyyX-CortanaAccessAboveLock: falseX-Device-OSSKU: 48X-Device-IsBatteryEnabled: falseX-Device-NetworkType: ethernetX-BM-DTZ: -420X-BM-FirstEnabledTime: 132061295966656129X-DeviceID: 0100748C09004E33X-VoiceActivationOn: falseX-Device-AudioCapture: Microphone (High Definition Audio Device)X-Search-TimeZone: Bias=480; DaylightBias=-60; TimeZoneKeyName=Pacific Standard TimeX-BM-Theme: 000000;0078d7X-Search-RPSToken: t%3DEwDYAkR8BAAUcvamItSE/vUHpyZRp3BeyOJPQDsAAYLMZTJXkDF3I17ogUqDZmHV0GHG/NIAu07uuFP%2B3m3LLsaWrNO%2BNvpOM8YxrQu0o54Jj0Q6NB4vCGEZ%2BVKxmGVNDJtPVG73J0gMKQaotp9xngGp4uUJykCfaM5sk2Lih1V1%2BvNp7HIiYKdKKlpyzoxIXmJyFivTg7VumIbcEvFfWiRw7jHK8jPs0Wtl/PD922OfmE2FUYt7dScjdciAwe%2Bm50toBFZb2/3Axp94qF5xDH5ak2GCC8mArhQcZWnqKzACT8lCOG6VlS38ip3wQF2CzXagTM0/EJWZ/iW/dKfeFPHL%2BfQMVjTPL7OOmuLgLp9Wuuwqv6Nx5X9z1ttc%2BxcDZgAACLqEHg/yPmq/qAGsa65UJG7aZIzXEBMYzbUsD9RMS8a89cQnmjX1M3Au36nF9jRB9ELgHehtnupTGWiZ7YciMAMysaIn8PC/OTxqvPJPZkAd5/tRUoXPpDLkBrFHjXFdWPQuZXkshkh66fWZ4DXV4ZStC9QDAKYJK3wLdyJJQ2lIfzM%2BIkEcfk0ERnU0Ti9FbYBWyAuRveQXTxlmIHOOmsQGqWU8eJSYNRBdJ9htZPbgtTWQfld5qd9jgls1gqMIES/hStl9j8P0jnW4dHXg5Xh3ved/83MW/%2BpMc/4wCJrc3VU0jmsZICCtYpmA00tSuGECDq3Lby921fxkvBbqxudHEitmkjWPoo4yLWRRsdTnutRtGs9e54i%2BqRkilOKwcH1Cs74A3gWZ2aG8I7zIzUzR%2BnqGOdeq9Dm0qjtwj4CPSkKxMOqJHlSskf0aJA5mhK2R5XeQ4l62oQJFCIRlt4HME0O1eIdtgP6MkSUHRjpbxWBJkpVywf9XnDeGg%2B8bO90/%2BUrcUYrOG9A1rwqWPlTvf1e34j/moEGEan2gUpXpK7hB2o5nPqz%2BJlDtlQthvh/p1gE%3D%26p%3DX-Agent-DeviceId: 0100748C09004E33X-BM-CBT: 1658401922User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.10.7.17134; 10.0.0.0.17134.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134X-Device-isOptin: trueAccept-language: en-US, enX-Device-IsEnergyHero: falseX-Device-Touch: falseX-Device-ClientSession: 60DA3433B3D94CCBB331EAA840938163X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIX-BM-ClientFeatures: pbitcpdisabled,AmbientWidescreen,rs1musicprod,CortanaSPAXamlHeaderHost: www.bing.comConnection: Keep-AliveCookie: MUID=1E17B9B70E9B4C6E957D159ED3646FFF
          Source: global trafficHTTP traffic detected: GET /v3/Delivery/Placement?pubid=da63df93-3dbc-42ae-a505-b34988683ac7&pid=280815&adm=2&w=1&h=1&wpx=1&hpx=1&fmt=json&cltp=app&dim=le&rafb=0&nct=1&pm=1&cfmt=text,image,poly&sft=jpeg,png,gif&topt=1&poptin=0&localid=w:472DC600-FEAB-E7F8-720D-1E33F00FD1E7&ctry=US&time=20220721T111246Z&lc=en-US&pl=en-US&idtp=mid&uid=4388269c-b420-4134-ac19-bc7ca8a19ac1&aid=00000000-0000-0000-0000-000000000000&ua=WindowsShellClient%2F9.0.40929.0%20%28Windows%29&asid=714179e8b9b34788be0de8d099eb8025&ctmode=MultiSession&arch=x64&cdm=1&cdmver=10.0.17134.1&devfam=Windows.Desktop&devform=Unknown&devosver=10.0.17134.1&disphorzres=1280&dispsize=17.1&dispvertres=1024&isu=0&lo=1612432&metered=false&nettype=ethernet&npid=sc-280815&oemName=tveycp%2C%20Inc.&oemid=tveycp%2C%20Inc.&ossku=Professional&smBiosDm=tveycp7%2C1&tl=2&tsu=1612432&waasBldFlt=1&waasCfgExp=1&waasCfgSet=1&waasRetail=1&waasRing= HTTP/1.1Accept-Encoding: gzip, deflateX-SDK-CACHE: chs=0&imp=0&chf=0&ds=50583&fs=32319&sc=6Cache-Control: no-cacheMS-CV: GY+gDraW7kact+4U.0User-Agent: WindowsShellClient/9.0.40929.0 (Windows)X-SDK-HWF: tch0,m301,m751,mA01,mT01Host: arc.msn.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /v3/Delivery/Placement?pubid=da63df93-3dbc-42ae-a505-b34988683ac7&pid=338389&adm=2&w=1&h=1&wpx=1&hpx=1&fmt=json&cltp=app&dim=le&rafb=0&nct=1&pm=1&cfmt=text,image,poly&sft=jpeg,png,gif&topt=1&poptin=0&localid=w:472DC600-FEAB-E7F8-720D-1E33F00FD1E7&ctry=US&time=20220721T111245Z&lc=en-US&pl=en-US&idtp=mid&uid=4388269c-b420-4134-ac19-bc7ca8a19ac1&aid=00000000-0000-0000-0000-000000000000&ua=WindowsShellClient%2F9.0.40929.0%20%28Windows%29&asid=2698593903eb4ebeaf06b6e296ec5709&ctmode=MultiSession&arch=x64&cdm=1&cdmver=10.0.17134.1&devfam=Windows.Desktop&devform=Unknown&devosver=10.0.17134.1&disphorzres=1280&dispsize=17.1&dispvertres=1024&isu=0&lo=1612432&metered=false&nettype=ethernet&npid=sc-338389&oemName=tveycp%2C%20Inc.&oemid=tveycp%2C%20Inc.&ossku=Professional&smBiosDm=tveycp7%2C1&tl=2&tsu=1612432&waasBldFlt=1&waasCfgExp=1&waasCfgSet=1&waasRetail=1&waasRing= HTTP/1.1Accept-Encoding: gzip, deflateX-SDK-CACHE: chs=0&imp=0&chf=0&ds=50583&fs=32319&sc=6Cache-Control: no-cacheMS-CV: GY+gDraW7kact+4U.0User-Agent: WindowsShellClient/9.0.40929.0 (Windows)X-SDK-HWF: tch0,m301,m751,mA01,mT01Host: arc.msn.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /v3/Delivery/Placement?pubid=da63df93-3dbc-42ae-a505-b34988683ac7&pid=338388&adm=2&w=1&h=1&wpx=1&hpx=1&fmt=json&cltp=app&dim=le&rafb=0&nct=1&pm=1&cfmt=text,image,poly&sft=jpeg,png,gif&topt=1&poptin=0&localid=w:472DC600-FEAB-E7F8-720D-1E33F00FD1E7&ctry=US&time=20220721T111325Z&lc=en-US&pl=en-US&idtp=mid&uid=4388269c-b420-4134-ac19-bc7ca8a19ac1&aid=00000000-0000-0000-0000-000000000000&ua=WindowsShellClient%2F9.0.40929.0%20%28Windows%29&asid=c990f443c91d431696642c9a82827c8a&ctmode=MultiSession&arch=x64&cdm=1&cdmver=10.0.17134.1&devfam=Windows.Desktop&devform=Unknown&devosver=10.0.17134.1&disphorzres=1280&dispsize=17.1&dispvertres=1024&isu=0&lo=1612433&metered=false&nettype=ethernet&npid=sc-338388&oemName=tveycp%2C%20Inc.&oemid=tveycp%2C%20Inc.&ossku=Professional&rver=2&smBiosDm=tveycp7%2C1&tl=2&tsu=1612433&waasBldFlt=1&waasCfgExp=1&waasCfgSet=1&waasRetail=1&waasRing= HTTP/1.1Accept-Encoding: gzip, deflateX-SDK-CACHE: chs=0&imp=0&chf=0&ds=50583&fs=32319&sc=6X-SDK-HW-TOKEN: t=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&p=Cache-Control: no-cacheMS-CV: 446LV1WYrEmv4I4x.0User-Agent: WindowsShellClient/9.0.40929.0 (Windows)X-SDK-HWF: tch0,m301,m751,mA01,mT01Host: arc.msn.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /v3/Delivery/Placement?pubid=da63df93-3dbc-42ae-a505-b34988683ac7&pid=338387&adm=2&w=1&h=1&wpx=1&hpx=1&fmt=json&cltp=app&dim=le&rafb=0&nct=1&pm=1&cfmt=text,image,poly&sft=jpeg,png,gif&topt=1&poptin=0&localid=w:472DC600-FEAB-E7F8-720D-1E33F00FD1E7&ctry=US&time=20220721T111319Z&lc=en-US&pl=en-US&idtp=mid&uid=4388269c-b420-4134-ac19-bc7ca8a19ac1&aid=00000000-0000-0000-0000-000000000000&ua=WindowsShellClient%2F9.0.40929.0%20%28Windows%29&asid=69555e5aa726463d8aab040f3ecd98a3&ctmode=MultiSession&arch=x64&cdm=1&cdmver=10.0.17134.1&devfam=Windows.Desktop&devform=Unknown&devosver=10.0.17134.1&disphorzres=1280&dispsize=17.1&dispvertres=1024&isu=0&lo=1612433&metered=false&nettype=ethernet&npid=sc-338387&oemName=tveycp%2C%20Inc.&oemid=tveycp%2C%20Inc.&ossku=Professional&rver=2&sc-mode=0&smBiosDm=tveycp7%2C1&tl=2&tsu=1612433&waasBldFlt=1&waasCfgExp=1&waasCfgSet=1&waasRetail=1&waasRing= HTTP/1.1Accept-Encoding: gzip, deflateX-SDK-CACHE: chs=0&imp=0&chf=0&ds=50583&fs=32319&sc=6X-SDK-HW-TOKEN: t=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&p=Cache-Control: no-cacheMS-CV: 446LV1WYrEmv4I4x.0User-Agent: WindowsShellClient/9.0.40929.0 (Windows)X-SDK-HWF: tch0,m301,m751,mA01,mT01Host: arc.msn.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /cms/api/am/imageFileData/RE4PtWe?ver=aadd HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: img-prod-cms-rt-microsoft-com.akamaized.netConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /cms/api/am/imageFileData/RWHqwt?ver=2395 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: img-prod-cms-rt-microsoft-com.akamaized.netConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /cms/api/am/imageFileData/RE4Pjc1?ver=a739 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: img-prod-cms-rt-microsoft-com.akamaized.netConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /cms/api/am/imageFileData/RE4RJkN?ver=8644 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: img-prod-cms-rt-microsoft-com.akamaized.netConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /cms/api/am/imageFileData/RWHiID?ver=5101 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: img-prod-cms-rt-microsoft-com.akamaized.netConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /cms/api/am/imageFileData/RE4RWkk?ver=9e5b HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: img-prod-cms-rt-microsoft-com.akamaized.netConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /v3/Delivery/Placement?pubid=da63df93-3dbc-42ae-a505-b34988683ac7&pid=310091&adm=2&w=1&h=1&wpx=1&hpx=1&fmt=json&cltp=app&dim=le&rafb=0&nct=1&pm=1&cfmt=text,image,poly&sft=jpeg,png,gif&topt=1&poptin=0&localid=w:472DC600-FEAB-E7F8-720D-1E33F00FD1E7&ctry=US&time=20220721T111404Z&lc=en-US&pl=en-US&idtp=mid&uid=4388269c-b420-4134-ac19-bc7ca8a19ac1&aid=00000000-0000-0000-0000-000000000000&ua=WindowsShellClient%2F9.0.40929.0%20%28Windows%29&asid=cd3b2d0cef9a4648ae27ab51c748be87&ctmode=MultiSession&arch=x64&cdm=1&cdmver=10.0.17134.1&devfam=Windows.Desktop&devform=Unknown&devosver=10.0.17134.1&disphorzres=1280&dispsize=17.1&dispvertres=1024&isu=0&lo=1612433&metered=false&nettype=ethernet&npid=sc-310091&oemName=tveycp%2C%20Inc.&oemid=tveycp%2C%20Inc.&ossku=Professional&rver=2&smBiosDm=tveycp7%2C1&tl=2&tsu=1612433&waasBldFlt=1&waasCfgExp=1&waasCfgSet=1&waasRetail=1&waasRing= HTTP/1.1Accept-Encoding: gzip, deflateX-SDK-CACHE: chs=0&imp=0&chf=0&ds=50583&fs=32319&sc=6X-SDK-HW-TOKEN: t=EwDYAppeBAAUlAKXDAofTQM+n+MaRVFKzH/ehWgAAQO+cFFv0aQkW238HEcXBL6ckuTvkYgTltxN2FfVPnHj4k01wK2V1rfo5TYiz1jwgpdsNZqoBParXKxbG1f7plFdZjGjxNpI8Uv7/awKCdcxCwakDyHKyRG6QIi6+RR6ywNIuG2srI0Jw8D4v2O6SiCMGp+12dcqlG6Dnulbi7hBHMRv/cBAEnqot/PsVm58kKYIlP8YqcLjYPEe9NXxN2iP+j9Cvn1RAvG8wwaXEC0AUB1mGq6jeya4Xnpcn1mWqse75Uj77A1qWmsFG2XqZ9DKg9ITRBKWV5Z0TKaHPasY1gx3Na4qd5i4JG+wZmCvdgUKB/O9oLayvt6JpHeqZiYDZgAACNM1SLUqjzuIqAHKNzkJ17TyfxgkpHadNFse8ts8IFYAwtAZBnT+N7wxN3deMAk7Fx7SNLC704fYNJUoX0ZwZGnEo9Us6m/aby2Zvhn44/8rt3KHq7eKAyxvjV6I/2ptpdGQaneFKs8Mq2tEoTYnYY+Bjyp6f0YosBqLs2HMCXnJoSVvYQq5us0UYeuTu5rdjoPmS3RHY3eyvtAcNw9khM2TsW0k4ZQjz4n0RMY5Mv9EBgpHkx/RQQHDBnYfiFwVPdWuyOEaHBtUz6YCwGZEp5U672drpRJO2GzAWgdXXyZeMMe9H2/yjo7ePYoZFsRn7d3klmAhtRPm/OWGauxT+17wL4o0OGyBEbWVa5lG0VAd1pUN5H9bDcK3fP7c9jFVrwJzc0T4NRJbo1pFizZf4XJuI7xURk5FbyPzG3oo0cZh6Yd8dD+MqwhA8QGYs41xqV+gohTHk9CfFxqP0C8Ptjv7IqbGNwlqgHJ08ksbp6xd7jtFlhaJCPStJEweDWvh1YfKO1iCTJKpN5RUWIut/TplOVzUH43fUzIDO1V+hDy79HaPw2fsLFstAVZ6m9om6Ysf1gE=&p=Cache-Control: no-cacheMS-CV: cB6XBtPyGUK6PxpI.0User-Agent: WindowsShellClient/9.0.40929.0 (Windows)X-SDK-HWF: tch0,m301,m751,mA01,mT01Host: arc.msn.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /SLS/%7B9482F4B4-E343-43B6-B170-9A65BC822C77%7D/x64/10.0.17134.1/0?CH=17&L=en-US&P=&PT=0x30&WUA=10.0.17134.1&MK=c7sogsZmpsGN2YO&MD=rCOkSbHO HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/1.81Host: sls.update.microsoft.com
          Source: global trafficHTTP traffic detected: GET /SLS/%7B9482F4B4-E343-43B6-B170-9A65BC822C77%7D/x64/10.0.17134.1/0?CH=17&L=en-US&P=&PT=0x30&WUA=10.0.17134.1&MK=c7sogsZmpsGN2YO&MD=rCOkSbHO HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/1.81Host: sls.update.microsoft.com
          Source: global trafficHTTP traffic detected: GET /SLS/%7B9482F4B4-E343-43B6-B170-9A65BC822C77%7D/x64/10.0.17134.1/0?CH=17&L=en-US&P=&PT=0x30&WUA=10.0.17134.1&MK=c7sogsZmpsGN2YO&MD=rCOkSbHO HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/1.81Host: sls.update.microsoft.com
          Source: global trafficHTTP traffic detected: GET /SLS/%7B9482F4B4-E343-43B6-B170-9A65BC822C77%7D/x64/10.0.17134.1/0?CH=17&L=en-US&P=&PT=0x30&WUA=10.0.17134.1&MK=c7sogsZmpsGN2YO&MD=rCOkSbHO HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/1.81Host: sls.update.microsoft.com
          Source: global trafficHTTP traffic detected: GET /v1/a/installComplete?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=d41e43fa647a44268fa7efef6d50f9c0&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9WZDNCRFHWD2&skuId=0010&installKind=RedirectTile&ctid=store-curated-postoobe&bSrc=i.t&asid=f69a481f16c14099a720bf45dc972185&time=20220721T111330Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=d41e43fa647a44268fa7efef6d50f9c0&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9NBLGGGZM6WM&skuId=0010&installKind=RedirectTile&ctid=store-curated-postoobe&bSrc=i.t&asid=f69a481f16c14099a720bf45dc972185&time=20220721T111332Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=d41e43fa647a44268fa7efef6d50f9c0&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9WZDNCRFHWD2&skuId=0010&installKind=RedirectTile&ctid=store-curated-postoobe&bSrc=i.t&asid=f69a481f16c14099a720bf45dc972185&time=20220721T111334Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=d41e43fa647a44268fa7efef6d50f9c0&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9NH2GPH4JZS4&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=f69a481f16c14099a720bf45dc972185&time=20220721T111335Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /SLS/%7B9482F4B4-E343-43B6-B170-9A65BC822C77%7D/x64/10.0.17134.1/0?CH=17&L=en-US&P=&PT=0x30&WUA=10.0.17134.1&MK=c7sogsZmpsGN2YO&MD=rCOkSbHO HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/1.81Host: sls.update.microsoft.com
          Source: global trafficHTTP traffic detected: GET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=d41e43fa647a44268fa7efef6d50f9c0&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9NBLGGH6J6VK&skuId=0010&installKind=RedirectTile&ctid=store-curated-postoobe&bSrc=i.t&asid=f69a481f16c14099a720bf45dc972185&time=20220721T111336Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=d41e43fa647a44268fa7efef6d50f9c0&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9P6RC76MSMMJ&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=f69a481f16c14099a720bf45dc972185&time=20220721T111338Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /SLS/%7B9482F4B4-E343-43B6-B170-9A65BC822C77%7D/x64/10.0.17134.1/0?CH=17&L=en-US&P=&PT=0x30&WUA=10.0.17134.1&MK=c7sogsZmpsGN2YO&MD=rCOkSbHO HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/1.81Host: sls.update.microsoft.com
          Source: global trafficHTTP traffic detected: GET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=d41e43fa647a44268fa7efef6d50f9c0&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9WZDNCRFJ27N&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=f69a481f16c14099a720bf45dc972185&time=20220721T111339Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=d41e43fa647a44268fa7efef6d50f9c0&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9N0866FS04W8&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=f69a481f16c14099a720bf45dc972185&time=20220721T111344Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=d41e43fa647a44268fa7efef6d50f9c0&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9WZDNCRFJ10M&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=f69a481f16c14099a720bf45dc972185&time=20220721T111345Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=d41e43fa647a44268fa7efef6d50f9c0&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9WZDNCRFJ140&skuId=0010&installKind=RedirectTile&ctid=store-curated-postoobe&bSrc=i.t&asid=f69a481f16c14099a720bf45dc972185&time=20220721T111348Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=d41e43fa647a44268fa7efef6d50f9c0&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9NC2FBTHCJV8&skuId=0010&installKind=RedirectTile&ctid=store-curated-postoobe&bSrc=i.t&asid=f69a481f16c14099a720bf45dc972185&time=20220721T111349Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /SLS/%7B9482F4B4-E343-43B6-B170-9A65BC822C77%7D/x64/10.0.17134.1/0?CH=17&L=en-US&P=&PT=0x30&WUA=10.0.17134.1&MK=c7sogsZmpsGN2YO&MD=rCOkSbHO HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/1.81Host: sls.update.microsoft.com
          Source: global trafficHTTP traffic detected: GET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=d41e43fa647a44268fa7efef6d50f9c0&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9NBLGGH1CQ7L&skuId=0010&installKind=RedirectTile&ctid=store-curated-postoobe&bSrc=i.t&asid=f69a481f16c14099a720bf45dc972185&time=20220721T111350Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /v1/a/impression?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=d41e43fa647a44268fa7efef6d50f9c0&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&bSrc=i.t&time=20220721T111351Z&asid=f69a481f16c14099a720bf45dc972185&eid= HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /v1/a/installComplete?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106554&cid=128000000001392709&tid=700342084&reqasid=fe2f22be5c924aceab50eb9a789ccf92&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9WZDNCRFJ3P2&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=ebfbaad3923e4cfebc26a7e688d4cac7&time=20220721T111357Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /v1/a/installComplete?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106554&cid=128000000001392709&tid=700342084&reqasid=fe2f22be5c924aceab50eb9a789ccf92&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9NBLGGH5FV99&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=ebfbaad3923e4cfebc26a7e688d4cac7&time=20220721T111358Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /SLS/%7B9482F4B4-E343-43B6-B170-9A65BC822C77%7D/x64/10.0.17134.1/0?CH=17&L=en-US&P=&PT=0x30&WUA=10.0.17134.1&MK=c7sogsZmpsGN2YO&MD=rCOkSbHO HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/1.81Host: sls.update.microsoft.com
          Source: global trafficHTTP traffic detected: GET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106554&cid=128000000001392709&tid=700342084&reqasid=fe2f22be5c924aceab50eb9a789ccf92&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9NXQXXLFST89&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=ebfbaad3923e4cfebc26a7e688d4cac7&time=20220721T111359Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106554&cid=128000000001392709&tid=700342084&reqasid=fe2f22be5c924aceab50eb9a789ccf92&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9WZDNCRFHVFW&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=ebfbaad3923e4cfebc26a7e688d4cac7&time=20220721T111404Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106554&cid=128000000001392709&tid=700342084&reqasid=fe2f22be5c924aceab50eb9a789ccf92&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9NCBCSZSJRSB&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=ebfbaad3923e4cfebc26a7e688d4cac7&time=20220721T111405Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106554&cid=128000000001392709&tid=700342084&reqasid=fe2f22be5c924aceab50eb9a789ccf92&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9NMPJ99VJBWV&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=ebfbaad3923e4cfebc26a7e688d4cac7&time=20220721T111406Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106554&cid=128000000001392709&tid=700342084&reqasid=fe2f22be5c924aceab50eb9a789ccf92&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9NBLGGH5FV99&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=ebfbaad3923e4cfebc26a7e688d4cac7&time=20220721T111408Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /SLS/%7B9482F4B4-E343-43B6-B170-9A65BC822C77%7D/x64/10.0.17134.1/0?CH=17&L=en-US&P=&PT=0x30&WUA=10.0.17134.1&MK=c7sogsZmpsGN2YO&MD=rCOkSbHO HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/1.81Host: sls.update.microsoft.com
          Source: global trafficHTTP traffic detected: GET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106554&cid=128000000001392709&tid=700342084&reqasid=fe2f22be5c924aceab50eb9a789ccf92&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9WZDNCRDFNG7&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=ebfbaad3923e4cfebc26a7e688d4cac7&time=20220721T111409Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /v1/a/impression?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106554&cid=128000000001392709&tid=700342084&reqasid=fe2f22be5c924aceab50eb9a789ccf92&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&bSrc=i.t&time=20220721T111410Z&asid=ebfbaad3923e4cfebc26a7e688d4cac7&eid= HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /SLS/%7B9482F4B4-E343-43B6-B170-9A65BC822C77%7D/x64/10.0.17134.1/0?CH=17&L=en-US&P=&PT=0x30&WUA=10.0.17134.1&MK=c7sogsZmpsGN2YO&MD=rCOkSbHO HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/1.81Host: sls.update.microsoft.com
          Source: global trafficHTTP traffic detected: GET /SLS/%7B9482F4B4-E343-43B6-B170-9A65BC822C77%7D/x64/10.0.17134.1/0?CH=17&L=en-US&P=&PT=0x30&WUA=10.0.17134.1&MK=c7sogsZmpsGN2YO&MD=rCOkSbHO HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/1.81Host: sls.update.microsoft.com
          Source: global trafficHTTP traffic detected: GET /SLS/%7B9482F4B4-E343-43B6-B170-9A65BC822C77%7D/x64/10.0.17134.1/0?CH=17&L=en-US&P=&PT=0x30&WUA=10.0.17134.1&MK=c7sogsZmpsGN2YO&MD=rCOkSbHO HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/1.81Host: sls.update.microsoft.com
          Source: global trafficHTTP traffic detected: GET /v1/a/impression?CID=128000000000402926&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&EID=&&PID=400091688&UIT=P-&TargetID=700129702&AN=1524250606&PG=PC000P0FR5.0000000IRT&REQASID=C990F443C91D431696642C9A82827C8A&UNID=338388&ASID=3ceec585aa7147b0a4b14d24a584eeec&PERSID=DBDE13DC697F71846A990CDFDC016FBD&GLOBALDEVICEID=6755432004667435&LOCALID=w:472DC600-FEAB-E7F8-720D-1E33F00FD1E7&DS_EVTID=1b4d3fb6e3164af787c6813820c97ffe&DEVOSVER=10.0.17134.1&REQT=20220721T021327&TIME=20220721T111404Z&ARCRAS=&CLR=CDM HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /v1/a/impression?CID=128000000000402926&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&EID=&&PID=400091688&UIT=P-&TargetID=700129702&AN=1524250606&PG=PC000P0FR5.0000000IRT&REQASID=C990F443C91D431696642C9A82827C8A&UNID=338388&ASID=3ceec585aa7147b0a4b14d24a584eeec&PERSID=DBDE13DC697F71846A990CDFDC016FBD&GLOBALDEVICEID=6755432004667435&LOCALID=w:472DC600-FEAB-E7F8-720D-1E33F00FD1E7&DS_EVTID=1b4d3fb6e3164af787c6813820c97ffe&DEVOSVER=10.0.17134.1&REQT=20220721T021327&TIME=20220721T111406Z&ARCRAS=&CLR=CDM HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /SLS/%7B9482F4B4-E343-43B6-B170-9A65BC822C77%7D/x64/10.0.17134.1/0?CH=17&L=en-US&P=&PT=0x30&WUA=10.0.17134.1&MK=c7sogsZmpsGN2YO&MD=rCOkSbHO HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/1.81Host: sls.update.microsoft.com
          Source: global trafficHTTP traffic detected: GET /SLS/%7B9482F4B4-E343-43B6-B170-9A65BC822C77%7D/x64/10.0.17134.1/0?CH=17&L=en-US&P=&PT=0x30&WUA=10.0.17134.1&MK=c7sogsZmpsGN2YO&MD=rCOkSbHO HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/1.81Host: sls.update.microsoft.com
          Source: global trafficHTTP traffic detected: GET /SLS/%7B9482F4B4-E343-43B6-B170-9A65BC822C77%7D/x64/10.0.17134.1/0?CH=17&L=en-US&P=&PT=0x30&WUA=10.0.17134.1&MK=c7sogsZmpsGN2YO&MD=rCOkSbHO HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/1.81Host: sls.update.microsoft.com
          Source: global trafficHTTP traffic detected: GET /SLS/%7B9482F4B4-E343-43B6-B170-9A65BC822C77%7D/x64/10.0.17134.1/0?CH=17&L=en-US&P=&PT=0x30&WUA=10.0.17134.1&MK=c7sogsZmpsGN2YO&MD=rCOkSbHO HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/1.81Host: sls.update.microsoft.com
          Source: global trafficHTTP traffic detected: GET /SLS/%7B9482F4B4-E343-43B6-B170-9A65BC822C77%7D/x64/10.0.17134.1/0?CH=17&L=en-US&P=&PT=0x30&WUA=10.0.17134.1&MK=c7sogsZmpsGN2YO&MD=rCOkSbHO HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/1.81Host: sls.update.microsoft.com
          Source: global trafficHTTP traffic detected: GET /SLS/%7B9482F4B4-E343-43B6-B170-9A65BC822C77%7D/x64/10.0.17134.1/0?CH=17&L=en-US&P=&PT=0x30&WUA=10.0.17134.1&MK=c7sogsZmpsGN2YO&MD=rCOkSbHO HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/1.81Host: sls.update.microsoft.com
          Source: global trafficHTTP traffic detected: GET /v1/a/pin?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106554&cid=128000000001392709&tid=700342084&reqasid=fe2f22be5c924aceab50eb9a789ccf92&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9NMPJ99VJBWV&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=ebfbaad3923e4cfebc26a7e688d4cac7&time=20220721T111432Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /v1/a/impression?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106554&cid=128000000001392709&tid=700342084&reqasid=fe2f22be5c924aceab50eb9a789ccf92&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9NMPJ99VJBWV&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=ebfbaad3923e4cfebc26a7e688d4cac7&time=20220721T111433Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /v1/a/pin?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106554&cid=128000000001392709&tid=700342084&reqasid=fe2f22be5c924aceab50eb9a789ccf92&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9NXQXXLFST89&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=ebfbaad3923e4cfebc26a7e688d4cac7&time=20220721T111441Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /v1/a/impression?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106554&cid=128000000001392709&tid=700342084&reqasid=fe2f22be5c924aceab50eb9a789ccf92&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9NXQXXLFST89&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=ebfbaad3923e4cfebc26a7e688d4cac7&time=20220721T111442Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /v1/a/pin?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106554&cid=128000000001392709&tid=700342084&reqasid=fe2f22be5c924aceab50eb9a789ccf92&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9WZDNCRFHVFW&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=ebfbaad3923e4cfebc26a7e688d4cac7&time=20220721T111444Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /v1/a/impression?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106554&cid=128000000001392709&tid=700342084&reqasid=fe2f22be5c924aceab50eb9a789ccf92&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9WZDNCRFHVFW&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=ebfbaad3923e4cfebc26a7e688d4cac7&time=20220721T111446Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /v1/a/pin?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106554&cid=128000000001392709&tid=700342084&reqasid=fe2f22be5c924aceab50eb9a789ccf92&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9NBLGGH5FV99&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=ebfbaad3923e4cfebc26a7e688d4cac7&time=20220721T111448Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /v1/a/impression?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106554&cid=128000000001392709&tid=700342084&reqasid=fe2f22be5c924aceab50eb9a789ccf92&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9NBLGGH5FV99&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=ebfbaad3923e4cfebc26a7e688d4cac7&time=20220721T111449Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /v1/a/pin?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106554&cid=128000000001392709&tid=700342084&reqasid=fe2f22be5c924aceab50eb9a789ccf92&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9WZDNCRDFNG7&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=ebfbaad3923e4cfebc26a7e688d4cac7&time=20220721T111450Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /v1/a/impression?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106554&cid=128000000001392709&tid=700342084&reqasid=fe2f22be5c924aceab50eb9a789ccf92&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9WZDNCRDFNG7&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=ebfbaad3923e4cfebc26a7e688d4cac7&time=20220721T111451Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /v1/a/pin?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106554&cid=128000000001392709&tid=700342084&reqasid=fe2f22be5c924aceab50eb9a789ccf92&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9NCBCSZSJRSB&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=ebfbaad3923e4cfebc26a7e688d4cac7&time=20220721T111457Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /v1/a/impression?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106554&cid=128000000001392709&tid=700342084&reqasid=fe2f22be5c924aceab50eb9a789ccf92&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9NCBCSZSJRSB&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=ebfbaad3923e4cfebc26a7e688d4cac7&time=20220721T111458Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /v1/a/impression?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=d41e43fa647a44268fa7efef6d50f9c0&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9NBLGGGZM6WM&skuId=0010&installKind=RedirectTile&ctid=store-curated-postoobe&bSrc=i.t&asid=f69a481f16c14099a720bf45dc972185&time=20220721T111459Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /v1/a/pin?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=d41e43fa647a44268fa7efef6d50f9c0&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9WZDNCRFJ27N&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=f69a481f16c14099a720bf45dc972185&time=20220721T111459Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /v1/a/impression?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=d41e43fa647a44268fa7efef6d50f9c0&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9WZDNCRFJ27N&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=f69a481f16c14099a720bf45dc972185&time=20220721T111500Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /v1/a/pin?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=d41e43fa647a44268fa7efef6d50f9c0&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9P6RC76MSMMJ&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=f69a481f16c14099a720bf45dc972185&time=20220721T111501Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /v1/a/impression?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=d41e43fa647a44268fa7efef6d50f9c0&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9P6RC76MSMMJ&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=f69a481f16c14099a720bf45dc972185&time=20220721T111503Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /v1/a/impression?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=d41e43fa647a44268fa7efef6d50f9c0&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9NBLGGH6J6VK&skuId=0010&installKind=RedirectTile&ctid=store-curated-postoobe&bSrc=i.t&asid=f69a481f16c14099a720bf45dc972185&time=20220721T111504Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /v1/a/pin?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=d41e43fa647a44268fa7efef6d50f9c0&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9NH2GPH4JZS4&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=f69a481f16c14099a720bf45dc972185&time=20220721T111504Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /v1/a/impression?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=d41e43fa647a44268fa7efef6d50f9c0&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9NH2GPH4JZS4&skuId=0010&installKind=Install&ctid=store-curated-postoobe&bSrc=i.t&asid=f69a481f16c14099a720bf45dc972185&time=20220721T111505Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /v1/a/pin?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=d41e43fa647a44268fa7efef6d50f9c0&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9WZDNCRFHWD2&skuId=0010&installKind=RedirectTile&ctid=store-curated-postoobe&bSrc=i.t&asid=f69a481f16c14099a720bf45dc972185&time=20220721T111506Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /v1/a/impression?pg=PC000P0FR5.0000000IQ8&unid=&placementType=PostOOBE&app=&pid=425106558&cid=128000000001392729&tid=700342085&reqasid=d41e43fa647a44268fa7efef6d50f9c0&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9WZDNCRFHWD2&skuId=0010&installKind=RedirectTile&ctid=store-curated-postoobe&bSrc=i.t&asid=f69a481f16c14099a720bf45dc972185&time=20220721T111507Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /settings/v2.0/wsd/muse?os=Windows&osVer=10.0.17134.1.amd64fre.rs4_release.180410-1804&deviceId=a2ab526a-d38d-4fc9-8ba0-e34b8d6354e8&sampleId=8875098&deviceClass=Windows.Desktop&sku=48&locale=en-US&ring=Retail&AttrDataVer=149&App=&AppVer=10.0&ubr=1 HTTP/1.1Connection: Keep-AliveContent-Type: application/jsonIf-None-Match: 1440:2EA4AD2087FCFF3A::2F0EA61BB6User-Agent: cpprestsdk/2.8.0Host: settings-win.data.microsoft.com
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.comCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.comCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.comCache-Control: no-cache
          Source: unknownHTTPS traffic detected: 20.40.136.238:443 -> 192.168.2.3:49704 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 20.40.136.238:443 -> 192.168.2.3:49703 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 23.211.6.115:443 -> 192.168.2.3:49705 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 23.211.6.115:443 -> 192.168.2.3:49706 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 20.190.159.23:443 -> 192.168.2.3:50245 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.3:50284 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.3:50283 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 20.31.108.18:443 -> 192.168.2.3:50297 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 20.31.108.18:443 -> 192.168.2.3:50296 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 20.40.136.238:443 -> 192.168.2.3:50913 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 20.40.136.238:443 -> 192.168.2.3:50914 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 80.67.82.211:443 -> 192.168.2.3:51301 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 80.67.82.211:443 -> 192.168.2.3:51303 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 80.67.82.211:443 -> 192.168.2.3:51302 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 80.67.82.211:443 -> 192.168.2.3:51426 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.125.122.176:443 -> 192.168.2.3:52889 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 20.54.89.106:443 -> 192.168.2.3:53003 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.125.122.176:443 -> 192.168.2.3:53008 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.125.122.176:443 -> 192.168.2.3:53065 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 20.238.103.94:443 -> 192.168.2.3:53125 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.125.122.176:443 -> 192.168.2.3:53185 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 52.152.110.14:443 -> 192.168.2.3:53248 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.125.122.176:443 -> 192.168.2.3:53320 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.125.122.176:443 -> 192.168.2.3:53385 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.125.122.176:443 -> 192.168.2.3:53462 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.125.122.176:443 -> 192.168.2.3:53525 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.125.122.176:443 -> 192.168.2.3:53644 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.125.122.176:443 -> 192.168.2.3:53861 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 52.152.110.14:443 -> 192.168.2.3:53998 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 20.54.89.106:443 -> 192.168.2.3:54066 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.125.122.176:443 -> 192.168.2.3:54071 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.125.122.176:443 -> 192.168.2.3:54139 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 52.152.110.14:443 -> 192.168.2.3:54279 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.125.122.176:443 -> 192.168.2.3:54350 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 20.190.159.4:443 -> 192.168.2.3:49925 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 20.190.159.4:443 -> 192.168.2.3:49926 version: TLS 1.2
          Source: mssecsvc.exe, 00000004.00000002.284432702.0000000000C5A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

          Spam, unwanted Advertisements and Ransom Demands

          barindex
          Source: C:\Windows\tasksche.exeCode function: CreateFileA,GetFileSizeEx,memcmp,GlobalAlloc,_local_unwind2, WANACRY!8_2_004014A6
          Source: Yara matchFile source: QvVyyJCLtf.dll, type: SAMPLE
          Source: Yara matchFile source: 7.0.mssecsvc.exe.400000.4.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 6.0.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 7.0.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 7.2.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 4.0.mssecsvc.exe.400000.2.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 4.2.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 4.0.mssecsvc.exe.400000.6.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 4.0.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 7.0.mssecsvc.exe.400000.6.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 7.0.mssecsvc.exe.400000.2.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 4.0.mssecsvc.exe.400000.4.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000006.00000000.278230055.000000000040F000.00000008.00000001.01000000.00000004.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.283743356.000000000040F000.00000008.00000001.01000000.00000004.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000000.281532399.000000000040F000.00000008.00000001.01000000.00000004.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.288107919.000000000040F000.00000008.00000001.01000000.00000004.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000000.275328218.000000000040F000.00000008.00000001.01000000.00000004.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000000.278882278.000000000040F000.00000008.00000001.01000000.00000004.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000000.274128813.000000000040F000.00000008.00000001.01000000.00000004.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000000.273297470.000000000040F000.00000008.00000001.01000000.00000004.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000000.274675062.000000000040F000.00000008.00000001.01000000.00000004.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000000.280498987.000000000040F000.00000008.00000001.01000000.00000004.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000000.282791942.000000000040F000.00000008.00000001.01000000.00000004.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: mssecsvc.exe PID: 6480, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: mssecsvc.exe PID: 6564, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: mssecsvc.exe PID: 6576, type: MEMORYSTR
          Source: Yara matchFile source: C:\Windows\mssecsvc.exe, type: DROPPED

          System Summary

          barindex
          Source: QvVyyJCLtf.dll, type: SAMPLEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
          Source: QvVyyJCLtf.dll, type: SAMPLEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
          Source: 7.2.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
          Source: 7.2.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
          Source: 7.2.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
          Source: 7.0.mssecsvc.exe.7100a4.7.raw.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
          Source: 7.0.mssecsvc.exe.7100a4.7.raw.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
          Source: 7.0.mssecsvc.exe.7100a4.7.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
          Source: 7.0.mssecsvc.exe.7100a4.5.raw.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
          Source: 7.0.mssecsvc.exe.7100a4.5.raw.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
          Source: 7.0.mssecsvc.exe.7100a4.5.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
          Source: 4.0.mssecsvc.exe.7100a4.7.raw.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
          Source: 4.0.mssecsvc.exe.7100a4.7.raw.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
          Source: 4.0.mssecsvc.exe.7100a4.7.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
          Source: 4.0.mssecsvc.exe.7100a4.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
          Source: 4.0.mssecsvc.exe.7100a4.3.raw.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
          Source: 4.0.mssecsvc.exe.7100a4.3.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
          Source: 7.0.mssecsvc.exe.7100a4.5.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
          Source: 7.0.mssecsvc.exe.7100a4.5.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
          Source: 7.0.mssecsvc.exe.7100a4.5.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
          Source: 9.2.tasksche.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
          Source: 9.2.tasksche.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
          Source: 9.2.tasksche.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
          Source: 6.0.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
          Source: 6.0.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
          Source: 6.0.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
          Source: 8.0.tasksche.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
          Source: 8.0.tasksche.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
          Source: 8.0.tasksche.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
          Source: 9.0.tasksche.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
          Source: 9.0.tasksche.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
          Source: 9.0.tasksche.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
          Source: 7.0.mssecsvc.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
          Source: 7.0.mssecsvc.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (based on rule by US CERT)
          Source: 7.0.mssecsvc.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
          Source: 7.0.mssecsvc.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
          Source: 7.0.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
          Source: 7.0.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
          Source: 7.0.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
          Source: 4.2.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
          Source: 4.2.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
          Source: 4.2.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
          Source: 6.0.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
          Source: 6.0.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (based on rule by US CERT)
          Source: 6.0.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
          Source: 6.0.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
          Source: 7.0.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
          Source: 7.0.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (based on rule by US CERT)
          Source: 7.0.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
          Source: 7.0.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
          Source: 7.0.mssecsvc.exe.7100a4.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
          Source: 7.0.mssecsvc.exe.7100a4.3.raw.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
          Source: 7.0.mssecsvc.exe.7100a4.3.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
          Source: 7.0.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
          Source: 7.0.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
          Source: 7.0.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
          Source: 8.2.tasksche.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
          Source: 8.2.tasksche.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
          Source: 8.2.tasksche.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
          Source: 7.0.mssecsvc.exe.7100a4.7.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
          Source: 7.0.mssecsvc.exe.7100a4.7.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
          Source: 7.0.mssecsvc.exe.7100a4.7.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
          Source: 7.2.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
          Source: 7.2.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (based on rule by US CERT)
          Source: 7.2.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
          Source: 7.2.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
          Source: 4.2.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
          Source: 4.2.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
          Source: 4.2.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
          Source: 4.0.mssecsvc.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
          Source: 4.0.mssecsvc.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (based on rule by US CERT)
          Source: 4.0.mssecsvc.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
          Source: 4.0.mssecsvc.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
          Source: 4.0.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
          Source: 4.0.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
          Source: 4.0.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
          Source: 4.2.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
          Source: 4.2.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (based on rule by US CERT)
          Source: 4.2.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
          Source: 4.2.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
          Source: 4.0.mssecsvc.exe.7100a4.5.raw.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
          Source: 4.0.mssecsvc.exe.7100a4.5.raw.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
          Source: 4.0.mssecsvc.exe.7100a4.5.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
          Source: 6.0.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
          Source: 6.0.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
          Source: 6.0.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
          Source: 7.2.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
          Source: 7.2.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
          Source: 7.2.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
          Source: 4.0.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
          Source: 4.0.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
          Source: 4.0.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
          Source: 4.0.mssecsvc.exe.7100a4.7.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
          Source: 4.0.mssecsvc.exe.7100a4.7.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
          Source: 4.0.mssecsvc.exe.7100a4.7.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
          Source: 4.0.mssecsvc.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
          Source: 4.0.mssecsvc.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (based on rule by US CERT)
          Source: 4.0.mssecsvc.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
          Source: 4.0.mssecsvc.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
          Source: 4.0.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
          Source: 4.0.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (based on rule by US CERT)
          Source: 4.0.mssecsvc.exe.7100a4.3.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
          Source: 4.0.mssecsvc.exe.7100a4.3.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
          Source: 4.0.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
          Source: 4.0.mssecsvc.exe.7100a4.3.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
          Source: 4.0.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
          Source: 7.0.mssecsvc.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
          Source: 7.0.mssecsvc.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (based on rule by US CERT)
          Source: 4.0.mssecsvc.exe.7100a4.5.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
          Source: 7.0.mssecsvc.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
          Source: 7.0.mssecsvc.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
          Source: 4.0.mssecsvc.exe.7100a4.5.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
          Source: 4.0.mssecsvc.exe.7100a4.5.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
          Source: 7.0.mssecsvc.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
          Source: 7.0.mssecsvc.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (based on rule by US CERT)
          Source: 7.0.mssecsvc.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
          Source: 7.0.mssecsvc.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
          Source: 4.0.mssecsvc.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
          Source: 4.0.mssecsvc.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (based on rule by US CERT)
          Source: 4.0.mssecsvc.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
          Source: 4.0.mssecsvc.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
          Source: 7.0.mssecsvc.exe.7100a4.3.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
          Source: 7.0.mssecsvc.exe.7100a4.3.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
          Source: 7.0.mssecsvc.exe.7100a4.3.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
          Source: 00000009.00000000.287096894.000000000040E000.00000008.00000001.01000000.00000006.sdmp, type: MEMORYMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
          Source: 00000008.00000002.282840592.000000000040E000.00000008.00000001.01000000.00000006.sdmp, type: MEMORYMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
          Source: 00000008.00000000.281981992.000000000040E000.00000008.00000001.01000000.00000006.sdmp, type: MEMORYMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
          Source: 00000007.00000000.280548935.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
          Source: 00000007.00000002.288225873.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
          Source: 00000004.00000000.274795736.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
          Source: 00000004.00000000.274191203.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
          Source: 00000009.00000002.287713346.000000000040E000.00000008.00000001.01000000.00000006.sdmp, type: MEMORYMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
          Source: 00000004.00000000.275537592.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
          Source: 00000007.00000000.281717901.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
          Source: 00000006.00000000.278355952.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
          Source: 00000004.00000000.273409872.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
          Source: 00000004.00000002.283862807.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
          Source: 00000007.00000000.282851724.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
          Source: 00000007.00000000.278963297.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
          Source: C:\Windows\tasksche.exe, type: DROPPEDMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
          Source: C:\Windows\tasksche.exe, type: DROPPEDMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
          Source: C:\Windows\tasksche.exe, type: DROPPEDMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
          Source: C:\Windows\mssecsvc.exe, type: DROPPEDMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
          Source: C:\Windows\mssecsvc.exe, type: DROPPEDMatched rule: Detects WannaCry Ransomware Author: Florian Roth (based on rule by US CERT)
          Source: C:\Windows\mssecsvc.exe, type: DROPPEDMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
          Source: C:\Windows\mssecsvc.exe, type: DROPPEDMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
          Source: QvVyyJCLtf.dllStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, DLL
          Source: QvVyyJCLtf.dll, type: SAMPLEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
          Source: QvVyyJCLtf.dll, type: SAMPLEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
          Source: 7.2.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
          Source: 7.2.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
          Source: 7.2.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
          Source: 7.0.mssecsvc.exe.7100a4.7.raw.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
          Source: 7.0.mssecsvc.exe.7100a4.7.raw.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
          Source: 7.0.mssecsvc.exe.7100a4.7.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
          Source: 7.0.mssecsvc.exe.7100a4.5.raw.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
          Source: 7.0.mssecsvc.exe.7100a4.5.raw.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
          Source: 7.0.mssecsvc.exe.7100a4.5.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
          Source: 4.0.mssecsvc.exe.7100a4.7.raw.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
          Source: 4.0.mssecsvc.exe.7100a4.7.raw.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
          Source: 4.0.mssecsvc.exe.7100a4.7.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
          Source: 4.0.mssecsvc.exe.7100a4.3.raw.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
          Source: 4.0.mssecsvc.exe.7100a4.3.raw.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
          Source: 4.0.mssecsvc.exe.7100a4.3.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
          Source: 7.0.mssecsvc.exe.7100a4.5.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
          Source: 7.0.mssecsvc.exe.7100a4.5.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
          Source: 7.0.mssecsvc.exe.7100a4.5.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
          Source: 9.2.tasksche.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
          Source: 9.2.tasksche.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
          Source: 9.2.tasksche.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
          Source: 6.0.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
          Source: 6.0.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
          Source: 6.0.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
          Source: 8.0.tasksche.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
          Source: 8.0.tasksche.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
          Source: 8.0.tasksche.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
          Source: 9.0.tasksche.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
          Source: 9.0.tasksche.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
          Source: 9.0.tasksche.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
          Source: 7.0.mssecsvc.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
          Source: 7.0.mssecsvc.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware_Gen date = 2017-05-12, hash3 = 4384bf4530fb2e35449a8e01c7e0ad94e3a25811ba94f7847c1e6612bbb45359, hash2 = 8e5b5841a3fe81cade259ce2a678ccb4451725bba71f6662d0cc1f08148da8df, hash1 = 9fe91d542952e145f2244572f314632d93eb1e8657621087b2ca7f7df2b0cb05, author = Florian Roth (based on rule by US CERT), description = Detects WannaCry Ransomware, reference = https://www.us-cert.gov/ncas/alerts/TA17-132A
          Source: 7.0.mssecsvc.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
          Source: 7.0.mssecsvc.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
          Source: 7.0.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
          Source: 7.0.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
          Source: 7.0.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
          Source: 4.2.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
          Source: 4.2.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
          Source: 4.2.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
          Source: 6.0.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
          Source: 6.0.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware_Gen date = 2017-05-12, hash3 = 4384bf4530fb2e35449a8e01c7e0ad94e3a25811ba94f7847c1e6612bbb45359, hash2 = 8e5b5841a3fe81cade259ce2a678ccb4451725bba71f6662d0cc1f08148da8df, hash1 = 9fe91d542952e145f2244572f314632d93eb1e8657621087b2ca7f7df2b0cb05, author = Florian Roth (based on rule by US CERT), description = Detects WannaCry Ransomware, reference = https://www.us-cert.gov/ncas/alerts/TA17-132A
          Source: 6.0.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
          Source: 6.0.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
          Source: 7.0.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
          Source: 7.0.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware_Gen date = 2017-05-12, hash3 = 4384bf4530fb2e35449a8e01c7e0ad94e3a25811ba94f7847c1e6612bbb45359, hash2 = 8e5b5841a3fe81cade259ce2a678ccb4451725bba71f6662d0cc1f08148da8df, hash1 = 9fe91d542952e145f2244572f314632d93eb1e8657621087b2ca7f7df2b0cb05, author = Florian Roth (based on rule by US CERT), description = Detects WannaCry Ransomware, reference = https://www.us-cert.gov/ncas/alerts/TA17-132A
          Source: 7.0.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
          Source: 7.0.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
          Source: 7.0.mssecsvc.exe.7100a4.3.raw.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
          Source: 7.0.mssecsvc.exe.7100a4.3.raw.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
          Source: 7.0.mssecsvc.exe.7100a4.3.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
          Source: 7.0.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
          Source: 7.0.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
          Source: 7.0.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
          Source: 8.2.tasksche.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
          Source: 8.2.tasksche.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
          Source: 8.2.tasksche.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
          Source: 7.0.mssecsvc.exe.7100a4.7.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
          Source: 7.0.mssecsvc.exe.7100a4.7.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
          Source: 7.0.mssecsvc.exe.7100a4.7.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
          Source: 7.2.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
          Source: 7.2.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware_Gen date = 2017-05-12, hash3 = 4384bf4530fb2e35449a8e01c7e0ad94e3a25811ba94f7847c1e6612bbb45359, hash2 = 8e5b5841a3fe81cade259ce2a678ccb4451725bba71f6662d0cc1f08148da8df, hash1 = 9fe91d542952e145f2244572f314632d93eb1e8657621087b2ca7f7df2b0cb05, author = Florian Roth (based on rule by US CERT), description = Detects WannaCry Ransomware, reference = https://www.us-cert.gov/ncas/alerts/TA17-132A
          Source: 7.2.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
          Source: 7.2.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
          Source: 4.2.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
          Source: 4.2.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
          Source: 4.2.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
          Source: 4.0.mssecsvc.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
          Source: 4.0.mssecsvc.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware_Gen date = 2017-05-12, hash3 = 4384bf4530fb2e35449a8e01c7e0ad94e3a25811ba94f7847c1e6612bbb45359, hash2 = 8e5b5841a3fe81cade259ce2a678ccb4451725bba71f6662d0cc1f08148da8df, hash1 = 9fe91d542952e145f2244572f314632d93eb1e8657621087b2ca7f7df2b0cb05, author = Florian Roth (based on rule by US CERT), description = Detects WannaCry Ransomware, reference = https://www.us-cert.gov/ncas/alerts/TA17-132A
          Source: 4.0.mssecsvc.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
          Source: 4.0.mssecsvc.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
          Source: 4.0.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
          Source: 4.0.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
          Source: 4.0.mssecsvc.exe.7100a4.1.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
          Source: 4.2.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
          Source: 4.2.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware_Gen date = 2017-05-12, hash3 = 4384bf4530fb2e35449a8e01c7e0ad94e3a25811ba94f7847c1e6612bbb45359, hash2 = 8e5b5841a3fe81cade259ce2a678ccb4451725bba71f6662d0cc1f08148da8df, hash1 = 9fe91d542952e145f2244572f314632d93eb1e8657621087b2ca7f7df2b0cb05, author = Florian Roth (based on rule by US CERT), description = Detects WannaCry Ransomware, reference = https://www.us-cert.gov/ncas/alerts/TA17-132A
          Source: 4.2.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
          Source: 4.2.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
          Source: 4.0.mssecsvc.exe.7100a4.5.raw.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
          Source: 4.0.mssecsvc.exe.7100a4.5.raw.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
          Source: 4.0.mssecsvc.exe.7100a4.5.raw.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
          Source: 6.0.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
          Source: 6.0.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
          Source: 6.0.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
          Source: 7.2.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
          Source: 7.2.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
          Source: 7.2.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
          Source: 4.0.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
          Source: 4.0.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
          Source: 4.0.mssecsvc.exe.7100a4.1.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
          Source: 4.0.mssecsvc.exe.7100a4.7.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
          Source: 4.0.mssecsvc.exe.7100a4.7.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
          Source: 4.0.mssecsvc.exe.7100a4.7.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
          Source: 4.0.mssecsvc.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
          Source: 4.0.mssecsvc.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware_Gen date = 2017-05-12, hash3 = 4384bf4530fb2e35449a8e01c7e0ad94e3a25811ba94f7847c1e6612bbb45359, hash2 = 8e5b5841a3fe81cade259ce2a678ccb4451725bba71f6662d0cc1f08148da8df, hash1 = 9fe91d542952e145f2244572f314632d93eb1e8657621087b2ca7f7df2b0cb05, author = Florian Roth (based on rule by US CERT), description = Detects WannaCry Ransomware, reference = https://www.us-cert.gov/ncas/alerts/TA17-132A
          Source: 4.0.mssecsvc.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
          Source: 4.0.mssecsvc.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
          Source: 4.0.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
          Source: 4.0.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware_Gen date = 2017-05-12, hash3 = 4384bf4530fb2e35449a8e01c7e0ad94e3a25811ba94f7847c1e6612bbb45359, hash2 = 8e5b5841a3fe81cade259ce2a678ccb4451725bba71f6662d0cc1f08148da8df, hash1 = 9fe91d542952e145f2244572f314632d93eb1e8657621087b2ca7f7df2b0cb05, author = Florian Roth (based on rule by US CERT), description = Detects WannaCry Ransomware, reference = https://www.us-cert.gov/ncas/alerts/TA17-132A
          Source: 4.0.mssecsvc.exe.7100a4.3.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
          Source: 4.0.mssecsvc.exe.7100a4.3.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
          Source: 4.0.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
          Source: 4.0.mssecsvc.exe.7100a4.3.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
          Source: 4.0.mssecsvc.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
          Source: 7.0.mssecsvc.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
          Source: 7.0.mssecsvc.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware_Gen date = 2017-05-12, hash3 = 4384bf4530fb2e35449a8e01c7e0ad94e3a25811ba94f7847c1e6612bbb45359, hash2 = 8e5b5841a3fe81cade259ce2a678ccb4451725bba71f6662d0cc1f08148da8df, hash1 = 9fe91d542952e145f2244572f314632d93eb1e8657621087b2ca7f7df2b0cb05, author = Florian Roth (based on rule by US CERT), description = Detects WannaCry Ransomware, reference = https://www.us-cert.gov/ncas/alerts/TA17-132A
          Source: 4.0.mssecsvc.exe.7100a4.5.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
          Source: 7.0.mssecsvc.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
          Source: 7.0.mssecsvc.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
          Source: 4.0.mssecsvc.exe.7100a4.5.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
          Source: 4.0.mssecsvc.exe.7100a4.5.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
          Source: 7.0.mssecsvc.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
          Source: 7.0.mssecsvc.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware_Gen date = 2017-05-12, hash3 = 4384bf4530fb2e35449a8e01c7e0ad94e3a25811ba94f7847c1e6612bbb45359, hash2 = 8e5b5841a3fe81cade259ce2a678ccb4451725bba71f6662d0cc1f08148da8df, hash1 = 9fe91d542952e145f2244572f314632d93eb1e8657621087b2ca7f7df2b0cb05, author = Florian Roth (based on rule by US CERT), description = Detects WannaCry Ransomware, reference = https://www.us-cert.gov/ncas/alerts/TA17-132A
          Source: 7.0.mssecsvc.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
          Source: 7.0.mssecsvc.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
          Source: 4.0.mssecsvc.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
          Source: 4.0.mssecsvc.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware_Gen date = 2017-05-12, hash3 = 4384bf4530fb2e35449a8e01c7e0ad94e3a25811ba94f7847c1e6612bbb45359, hash2 = 8e5b5841a3fe81cade259ce2a678ccb4451725bba71f6662d0cc1f08148da8df, hash1 = 9fe91d542952e145f2244572f314632d93eb1e8657621087b2ca7f7df2b0cb05, author = Florian Roth (based on rule by US CERT), description = Detects WannaCry Ransomware, reference = https://www.us-cert.gov/ncas/alerts/TA17-132A
          Source: 4.0.mssecsvc.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
          Source: 4.0.mssecsvc.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
          Source: 7.0.mssecsvc.exe.7100a4.3.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
          Source: 7.0.mssecsvc.exe.7100a4.3.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
          Source: 7.0.mssecsvc.exe.7100a4.3.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
          Source: 00000009.00000000.287096894.000000000040E000.00000008.00000001.01000000.00000006.sdmp, type: MEMORYMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
          Source: 00000008.00000002.282840592.000000000040E000.00000008.00000001.01000000.00000006.sdmp, type: MEMORYMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
          Source: 00000008.00000000.281981992.000000000040E000.00000008.00000001.01000000.00000006.sdmp, type: MEMORYMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
          Source: 00000007.00000000.280548935.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
          Source: 00000007.00000002.288225873.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
          Source: 00000004.00000000.274795736.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
          Source: 00000004.00000000.274191203.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
          Source: 00000009.00000002.287713346.000000000040E000.00000008.00000001.01000000.00000006.sdmp, type: MEMORYMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
          Source: 00000004.00000000.275537592.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
          Source: 00000007.00000000.281717901.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
          Source: 00000006.00000000.278355952.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
          Source: 00000004.00000000.273409872.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
          Source: 00000004.00000002.283862807.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
          Source: 00000007.00000000.282851724.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
          Source: 00000007.00000000.278963297.0000000000710000.00000002.00000001.01000000.00000004.sdmp, type: MEMORYMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
          Source: C:\Windows\tasksche.exe, type: DROPPEDMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
          Source: C:\Windows\tasksche.exe, type: DROPPEDMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
          Source: C:\Windows\tasksche.exe, type: DROPPEDMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
          Source: C:\Windows\mssecsvc.exe, type: DROPPEDMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
          Source: C:\Windows\mssecsvc.exe, type: DROPPEDMatched rule: WannaCry_Ransomware_Gen date = 2017-05-12, hash3 = 4384bf4530fb2e35449a8e01c7e0ad94e3a25811ba94f7847c1e6612bbb45359, hash2 = 8e5b5841a3fe81cade259ce2a678ccb4451725bba71f6662d0cc1f08148da8df, hash1 = 9fe91d542952e145f2244572f314632d93eb1e8657621087b2ca7f7df2b0cb05, author = Florian Roth (based on rule by US CERT), description = Detects WannaCry Ransomware, reference = https://www.us-cert.gov/ncas/alerts/TA17-132A
          Source: C:\Windows\mssecsvc.exe, type: DROPPEDMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
          Source: C:\Windows\mssecsvc.exe, type: DROPPEDMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
          Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\WINDOWS\mssecsvc.exeJump to behavior
          Source: C:\Windows\tasksche.exeCode function: 8_2_00406C408_2_00406C40
          Source: C:\Windows\tasksche.exeCode function: 8_2_00402A768_2_00402A76
          Source: C:\Windows\tasksche.exeCode function: 8_2_00402E7E8_2_00402E7E
          Source: C:\Windows\tasksche.exeCode function: 8_2_0040350F8_2_0040350F
          Source: C:\Windows\tasksche.exeCode function: 8_2_00404C198_2_00404C19
          Source: C:\Windows\tasksche.exeCode function: 8_2_0040541F8_2_0040541F
          Source: C:\Windows\tasksche.exeCode function: 8_2_004037978_2_00403797
          Source: C:\Windows\tasksche.exeCode function: 8_2_004043B78_2_004043B7
          Source: C:\Windows\tasksche.exeCode function: 8_2_004031BC8_2_004031BC
          Source: mssecsvc.exe.2.drStatic PE information: Resource name: R type: PE32 executable (GUI) Intel 80386, for MS Windows
          Source: tasksche.exe.4.drStatic PE information: Resource name: XIA type: Zip archive data, at least v2.0 to extract
          Source: C:\Windows\System32\svchost.exeSection loaded: xboxlivetitleid.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: cdpsgshims.dllJump to behavior
          Source: QvVyyJCLtf.dllVirustotal: Detection: 88%
          Source: QvVyyJCLtf.dllMetadefender: Detection: 80%
          Source: QvVyyJCLtf.dllReversingLabs: Detection: 90%
          Source: QvVyyJCLtf.dllStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
          Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
          Source: unknownProcess created: C:\Windows\System32\loaddll32.exe loaddll32.exe "C:\Users\user\Desktop\QvVyyJCLtf.dll"
          Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\QvVyyJCLtf.dll",#1
          Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\QvVyyJCLtf.dll,PlayGame
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\QvVyyJCLtf.dll",#1
          Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\mssecsvc.exe C:\WINDOWS\mssecsvc.exe
          Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\QvVyyJCLtf.dll",PlayGame
          Source: unknownProcess created: C:\Windows\mssecsvc.exe C:\WINDOWS\mssecsvc.exe -m security
          Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\mssecsvc.exe C:\WINDOWS\mssecsvc.exe
          Source: C:\Windows\mssecsvc.exeProcess created: C:\Windows\tasksche.exe C:\WINDOWS\tasksche.exe /i
          Source: C:\Windows\mssecsvc.exeProcess created: C:\Windows\tasksche.exe C:\WINDOWS\tasksche.exe /i
          Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
          Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc
          Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc
          Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k NetworkService -p
          Source: unknownProcess created: C:\Windows\System32\SgrmBroker.exe C:\Windows\system32\SgrmBroker.exe
          Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc
          Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
          Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
          Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
          Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
          Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
          Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
          Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\QvVyyJCLtf.dll",#1Jump to behavior
          Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\QvVyyJCLtf.dll,PlayGameJump to behavior
          Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\QvVyyJCLtf.dll",PlayGameJump to behavior
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\QvVyyJCLtf.dll",#1Jump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\mssecsvc.exe C:\WINDOWS\mssecsvc.exeJump to behavior
          Source: C:\Windows\mssecsvc.exeProcess created: C:\Windows\tasksche.exe C:\WINDOWS\tasksche.exe /iJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\mssecsvc.exe C:\WINDOWS\mssecsvc.exeJump to behavior
          Source: C:\Windows\mssecsvc.exeProcess created: C:\Windows\tasksche.exe C:\WINDOWS\tasksche.exe /iJump to behavior
          Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenableJump to behavior
          Source: C:\Windows\mssecsvc.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32Jump to behavior
          Source: classification engineClassification label: mal100.rans.expl.evad.winDLL@33/9@3/100
          Source: C:\Windows\mssecsvc.exeCode function: sprintf,OpenSCManagerA,InternetCloseHandle,CreateServiceA,CloseServiceHandle,StartServiceA,CloseServiceHandle,CloseServiceHandle,4_2_00407C40
          Source: C:\Windows\tasksche.exeCode function: OpenSCManagerA,OpenServiceA,StartServiceA,CloseServiceHandle,sprintf,CreateServiceA,StartServiceA,CloseServiceHandle,CloseServiceHandle,8_2_00401CE8
          Source: C:\Windows\mssecsvc.exeCode function: 4_2_00408090 GetModuleFileNameA,__p___argc,OpenSCManagerA,InternetCloseHandle,OpenServiceA,CloseServiceHandle,CloseServiceHandle,CloseServiceHandle,StartServiceCtrlDispatcherA,4_2_00408090
          Source: C:\Windows\mssecsvc.exeCode function: 4_2_00407C40 sprintf,OpenSCManagerA,InternetCloseHandle,CreateServiceA,CloseServiceHandle,StartServiceA,CloseServiceHandle,CloseServiceHandle,4_2_00407C40
          Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\QvVyyJCLtf.dll,PlayGame
          Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:10408:120:WilError_01
          Source: C:\Windows\mssecsvc.exeCode function: 4_2_00407CE0 InternetCloseHandle,GetModuleHandleW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,CreateProcessA,FindResourceA,LoadResource,LockResource,SizeofResource,sprintf,sprintf,sprintf,MoveFileExA,CreateFileA,WriteFile,FindCloseChangeNotification,CreateProcessA,CloseHandle,CloseHandle,4_2_00407CE0
          Source: tasksche.exe, 00000008.00000002.282840592.000000000040E000.00000008.00000001.01000000.00000006.sdmp, tasksche.exe, 00000009.00000000.287096894.000000000040E000.00000008.00000001.01000000.00000006.sdmp, QvVyyJCLtf.dll, mssecsvc.exe.2.dr, tasksche.exe.4.drBinary or memory string: @.der.pfx.key.crt.csr.p12.pem.odt.ott.sxw.stw.uot.3ds.max.3dm.ods.ots.sxc.stc.dif.slk.wb2.odp.otp.sxd.std.uop.odg.otg.sxm.mml.lay.lay6.asc.sqlite3.sqlitedb.sql.accdb.mdb.db.dbf.odb.frm.myd.myi.ibd.mdf.ldf.sln.suo.cs.c.cpp.pas.h.asm.js.cmd.bat.ps1.vbs.vb.pl.dip.dch.sch.brd.jsp.php.asp.rb.java.jar.class.sh.mp3.wav.swf.fla.wmv.mpg.vob.mpeg.asf.avi.mov.mp4.3gp.mkv.3g2.flv.wma.mid.m3u.m4u.djvu.svg.ai.psd.nef.tiff.tif.cgm.raw.gif.png.bmp.jpg.jpeg.vcd.iso.backup.zip.rar.7z.gz.tgz.tar.bak.tbk.bz2.PAQ.ARC.aes.gpg.vmx.vmdk.vdi.sldm.sldx.sti.sxi.602.hwp.snt.onetoc2.dwg.pdf.wk1.wks.123.rtf.csv.txt.vsdx.vsd.edb.eml.msg.ost.pst.potm.potx.ppam.ppsx.ppsm.pps.pot.pptm.pptx.ppt.xltm.xltx.xlc.xlm.xlt.xlw.xlsb.xlsm.xlsx.xls.dotx.dotm.dot.docm.docb.docx.docWANACRY!%s\%sCloseHandleDeleteFileWMoveFileExWMoveFileWReadFileWriteFileCreateFileWkernel32.dll
          Source: C:\Windows\mssecsvc.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\mssecsvc.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\mssecsvc.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\mssecsvc.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\mssecsvc.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\mssecsvc.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: QvVyyJCLtf.dllStatic file information: File size 5267459 > 1048576
          Source: QvVyyJCLtf.dllStatic PE information: Raw size of .rsrc is bigger than: 0x100000 < 0x501000
          Source: C:\Windows\tasksche.exeCode function: 8_2_00407710 push eax; ret 8_2_0040773E
          Source: C:\Windows\tasksche.exeCode function: 8_2_004076C8 push eax; ret 8_2_004076E6
          Source: C:\Windows\tasksche.exeCode function: 8_2_00401A45 LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,8_2_00401A45

          Persistence and Installation Behavior

          barindex
          Source: C:\Windows\SysWOW64\rundll32.exeExecutable created and started: C:\WINDOWS\mssecsvc.exeJump to behavior
          Source: C:\Windows\mssecsvc.exeExecutable created and started: C:\WINDOWS\tasksche.exeJump to behavior
          Source: C:\Windows\mssecsvc.exeFile created: C:\WINDOWS\qeriuwjhrf (copy)Jump to dropped file
          Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Windows\mssecsvc.exeJump to dropped file
          Source: C:\Windows\mssecsvc.exeFile created: C:\Windows\tasksche.exeJump to dropped file
          Source: C:\Windows\mssecsvc.exeFile created: C:\WINDOWS\qeriuwjhrf (copy)Jump to dropped file
          Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Windows\mssecsvc.exeJump to dropped file
          Source: C:\Windows\mssecsvc.exeFile created: C:\Windows\tasksche.exeJump to dropped file
          Source: C:\Windows\mssecsvc.exeCode function: 4_2_00407C40 sprintf,OpenSCManagerA,InternetCloseHandle,CreateServiceA,CloseServiceHandle,StartServiceA,CloseServiceHandle,CloseServiceHandle,4_2_00407C40
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\mssecsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\mssecsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\mssecsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\mssecsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\mssecsvc.exe TID: 6620Thread sleep count: 1280 > 30Jump to behavior
          Source: C:\Windows\mssecsvc.exe TID: 6620Thread sleep time: -128000s >= -30000sJump to behavior
          Source: C:\Windows\System32\svchost.exe TID: 7972Thread sleep time: -30000s >= -30000sJump to behavior
          Source: C:\Windows\System32\svchost.exe TID: 4696Thread sleep time: -30000s >= -30000sJump to behavior
          Source: C:\Windows\System32\svchost.exe TID: 13896Thread sleep time: -120000s >= -30000sJump to behavior
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Windows\mssecsvc.exeWindow / User API: threadDelayed 1280Jump to behavior
          Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0Jump to behavior
          Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 120000Jump to behavior
          Source: mssecsvc.exe, 00000004.00000002.284506825.0000000000C80000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWX
          Source: svchost.exe, 00000014.00000002.671768093.00000282B2463000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: "@Hyper-V RAW
          Source: mssecsvc.exe, 00000004.00000002.284869243.0000000000CC1000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000014.00000002.670590532.00000282ACE26000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000014.00000002.671730464.00000282B244D000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000002.608118731.000001DBFEAAB000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000002.608340977.000001DBFEAF1000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001E.00000002.608327984.000001DBFEAE4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
          Source: C:\Windows\tasksche.exeCode function: 8_2_00401A45 LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,8_2_00401A45
          Source: C:\Windows\tasksche.exeCode function: 8_2_004029CC free,GetProcessHeap,HeapFree,8_2_004029CC
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\QvVyyJCLtf.dll",#1Jump to behavior
          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformationJump to behavior
          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior

          Lowering of HIPS / PFW / Operating System Security Settings

          barindex
          Source: C:\Windows\System32\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center cvalJump to behavior
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecNotificationQuery - ROOT\SecurityCenter : SELECT * FROM __InstanceOperationEvent WHERE TargetInstance ISA &apos;AntiVirusProduct&apos; OR TargetInstance ISA &apos;FirewallProduct&apos; OR TargetInstance ISA &apos;AntiSpywareProduct&apos;
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : FirewallProduct
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : AntiVirusProduct
          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : AntiSpywareProduct
          Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
          Valid Accounts1
          Windows Management Instrumentation
          4
          Windows Service
          4
          Windows Service
          12
          Masquerading
          1
          Input Capture
          1
          Network Share Discovery
          Remote Services1
          Input Capture
          Exfiltration Over Other Network Medium21
          Encrypted Channel
          Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
          Data Encrypted for Impact
          Default Accounts2
          Service Execution
          1
          DLL Side-Loading
          11
          Process Injection
          1
          Disable or Modify Tools
          LSASS Memory131
          Security Software Discovery
          Remote Desktop Protocol1
          Archive Collected Data
          Exfiltration Over Bluetooth11
          Ingress Tool Transfer
          Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
          Domain Accounts1
          Native API
          Logon Script (Windows)1
          DLL Side-Loading
          21
          Virtualization/Sandbox Evasion
          Security Account Manager21
          Virtualization/Sandbox Evasion
          SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration3
          Non-Application Layer Protocol
          Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
          Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)11
          Process Injection
          NTDS1
          Application Window Discovery
          Distributed Component Object ModelInput CaptureScheduled Transfer14
          Application Layer Protocol
          SIM Card SwapCarrier Billing Fraud
          Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
          Obfuscated Files or Information
          LSA Secrets1
          Remote System Discovery
          SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
          Replication Through Removable MediaLaunchdRc.commonRc.common1
          Rundll32
          Cached Domain Credentials21
          System Information Discovery
          VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
          External Remote ServicesScheduled TaskStartup ItemsStartup Items1
          Software Packing
          DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
          Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/Job1
          DLL Side-Loading
          Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet
          behaviorgraph top1 signatures2 2 Behavior Graph ID: 670688 Sample: QvVyyJCLtf Startdate: 21/07/2022 Architecture: WINDOWS Score: 100 66 Tries to download HTTP data from a sinkholed server 2->66 68 Snort IDS alert for network traffic 2->68 70 Multi AV Scanner detection for domain / URL 2->70 72 7 other signatures 2->72 9 loaddll32.exe 1 2->9         started        11 mssecsvc.exe 2->11         started        15 svchost.exe 2->15         started        17 10 other processes 2->17 process3 dnsIp4 19 cmd.exe 1 9->19         started        21 rundll32.exe 9->21         started        24 rundll32.exe 1 9->24         started        56 192.168.2.120 unknown unknown 11->56 58 192.168.2.121 unknown unknown 11->58 60 98 other IPs or domains 11->60 82 Connects to many different private IPs via SMB (likely to spread or exploit) 11->82 84 Connects to many different private IPs (likely to spread or exploit) 11->84 86 Changes security center settings (notifications, updates, antivirus, firewall) 15->86 27 MpCmdRun.exe 1 15->27         started        signatures5 process6 file7 29 rundll32.exe 19->29         started        74 Drops executables to the windows directory (C:\Windows) and starts them 21->74 31 mssecsvc.exe 7 21->31         started        52 C:\Windows\mssecsvc.exe, PE32 24->52 dropped 36 conhost.exe 27->36         started        signatures8 process9 dnsIp10 38 mssecsvc.exe 7 29->38         started        62 www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com 31->62 48 C:\WINDOWS\qeriuwjhrf (copy), PE32 31->48 dropped 64 Drops executables to the windows directory (C:\Windows) and starts them 31->64 43 tasksche.exe 31->43         started        file11 signatures12 process13 dnsIp14 54 www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com 104.17.244.81, 49721, 49727, 80 CLOUDFLARENETUS United States 38->54 50 C:\Windows\tasksche.exe, PE32 38->50 dropped 76 Antivirus detection for dropped file 38->76 78 Multi AV Scanner detection for dropped file 38->78 80 Machine Learning detection for dropped file 38->80 45 tasksche.exe 38->45         started        file15 signatures16 process17 signatures18 88 Detected Wannacry Ransomware 45->88 90 Antivirus detection for dropped file 45->90 92 Multi AV Scanner detection for dropped file 45->92 94 Machine Learning detection for dropped file 45->94

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.