analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Windscribe_2.0_beta.exe

Full analysis: https://app.any.run/tasks/0c1be43f-7a1e-4d0b-9d55-2ed07c431e12
Verdict: Malicious activity
Analysis date: February 21, 2020, 17:37:49
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

7218CDF313B7FD0B84F83E7A2ABD67C8

SHA1:

4548F29430E44FA03E7DEE4619D8DCD56E0A7B96

SHA256:

A800DEE98F1F3753175D5DD4FE197CE8C180A29E8051E4590F9DB953C4E360DF

SSDEEP:

196608:NEzAr9+pBAVVj3nI4dyL/v7EgS8CxB/Yn6goNr0pSwuMN/2k9+23JeMK:N6yo8VfkP3hCxmn6gK0ruMx9hPK

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • subinacl.exe (PID: 3148)
      • tapinstall.exe (PID: 2632)
      • tapinstall.exe (PID: 2572)
      • WindscribeLauncher.exe (PID: 1756)
      • windscribeopenvpn_2_5_0.exe (PID: 2236)
      • Windscribe.exe (PID: 3012)
      • WindscribeEngine.exe (PID: 2656)
      • windscribeopenvpn_2_4_8.exe (PID: 3964)
      • WindscribeService.exe (PID: 1084)
      • windscribeopenvpn_2_4_8.exe (PID: 2552)
      • windscribeopenvpn_2_4_8.exe (PID: 3372)
      • windscribeopenvpn_2_4_8.exe (PID: 2756)
      • windscribeopenvpn_2_4_8.exe (PID: 2408)
      • windscribeopenvpn_2_4_8.exe (PID: 1136)
    • Loads dropped or rewritten executable

      • WindscribeLauncher.exe (PID: 1756)
      • WindscribeEngine.exe (PID: 2656)
      • windscribeopenvpn_2_4_8.exe (PID: 3964)
      • windscribeopenvpn_2_5_0.exe (PID: 2236)
      • Windscribe.exe (PID: 3012)
      • windscribeopenvpn_2_4_8.exe (PID: 2552)
      • windscribeopenvpn_2_4_8.exe (PID: 2408)
      • windscribeopenvpn_2_4_8.exe (PID: 3372)
      • windscribeopenvpn_2_4_8.exe (PID: 1136)
      • windscribeopenvpn_2_4_8.exe (PID: 2756)
    • Changes the autorun value in the registry

      • Windscribe_2.0_beta.exe (PID: 2220)
    • Writes to the hosts file

      • WindscribeService.exe (PID: 1084)
    • Changes settings of System certificates

      • tapinstall.exe (PID: 2632)
  • SUSPICIOUS

    • Creates or modifies windows services

      • Windscribe_2.0_beta.exe (PID: 2220)
    • Starts SC.EXE for service management

      • Windscribe_2.0_beta.exe (PID: 2220)
    • Creates files in the program directory

      • Windscribe_2.0_beta.exe (PID: 2220)
      • WindscribeService.exe (PID: 1084)
    • Executable content was dropped or overwritten

      • Windscribe_2.0_beta.exe (PID: 2220)
      • tapinstall.exe (PID: 2632)
      • DrvInst.exe (PID: 3048)
      • DrvInst.exe (PID: 3872)
      • tapinstall.exe (PID: 2572)
      • DrvInst.exe (PID: 3932)
      • DrvInst.exe (PID: 1688)
    • Executed via COM

      • DrvInst.exe (PID: 3048)
      • DrvInst.exe (PID: 3872)
      • DrvInst.exe (PID: 3932)
      • DllHost.exe (PID: 3352)
      • DrvInst.exe (PID: 1688)
      • DllHost.exe (PID: 2704)
      • rundll32.exe (PID: 4056)
    • Removes files from Windows directory

      • DrvInst.exe (PID: 3048)
      • DrvInst.exe (PID: 3872)
      • DrvInst.exe (PID: 3932)
      • DrvInst.exe (PID: 1688)
      • Windscribe_2.0_beta.exe (PID: 2220)
    • Creates files in the driver directory

      • DrvInst.exe (PID: 3048)
      • DrvInst.exe (PID: 3872)
      • DrvInst.exe (PID: 3932)
      • DrvInst.exe (PID: 1688)
      • Windscribe_2.0_beta.exe (PID: 2220)
      • WindscribeService.exe (PID: 1084)
    • Executed as Windows Service

      • vssvc.exe (PID: 2192)
      • WindscribeService.exe (PID: 1084)
    • Creates files in the Windows directory

      • DrvInst.exe (PID: 3048)
      • DrvInst.exe (PID: 3872)
      • DrvInst.exe (PID: 3932)
      • DrvInst.exe (PID: 1688)
      • Windscribe_2.0_beta.exe (PID: 2220)
      • WindscribeService.exe (PID: 1084)
    • Uses RUNDLL32.EXE to load library

      • DrvInst.exe (PID: 3048)
      • DrvInst.exe (PID: 3932)
    • Creates a software uninstall entry

      • Windscribe_2.0_beta.exe (PID: 2220)
    • Uses TASKKILL.EXE to kill process

      • WindscribeService.exe (PID: 1084)
    • Starts Internet Explorer

      • Windscribe.exe (PID: 3012)
    • Creates files in the user directory

      • WindscribeEngine.exe (PID: 2656)
    • Modifies files in Chrome extension folder

      • chrome.exe (PID: 2144)
    • Uses WMIC.EXE to obtain a system information

      • WindscribeService.exe (PID: 1084)
    • Adds / modifies Windows certificates

      • tapinstall.exe (PID: 2632)
  • INFO

    • Reads settings of System Certificates

      • tapinstall.exe (PID: 2632)
      • Windscribe.exe (PID: 3012)
      • chrome.exe (PID: 3824)
    • Low-level read access rights to disk partition

      • vssvc.exe (PID: 2192)
    • Changes settings of System certificates

      • DrvInst.exe (PID: 3048)
    • Searches for installed software

      • DrvInst.exe (PID: 3048)
      • DrvInst.exe (PID: 3932)
    • Manual execution by user

      • WindscribeLauncher.exe (PID: 1756)
      • chrome.exe (PID: 2144)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 2560)
      • iexplore.exe (PID: 3432)
    • Application launched itself

      • iexplore.exe (PID: 2560)
      • chrome.exe (PID: 2144)
    • Reads the hosts file

      • WindscribeEngine.exe (PID: 2656)
      • chrome.exe (PID: 3824)
      • chrome.exe (PID: 2144)
      • WindscribeService.exe (PID: 1084)
    • Changes internet zones settings

      • iexplore.exe (PID: 2560)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (64.6)
.dll | Win32 Dynamic Link Library (generic) (15.4)
.exe | Win32 Executable (generic) (10.5)
.exe | Generic Win/DOS Executable (4.6)
.exe | DOS Executable Generic (4.6)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2020:02:21 00:53:26+01:00
PEType: PE32
LinkerVersion: 14.16
CodeSize: 381952
InitializedDataSize: 13909504
UninitializedDataSize: -
EntryPoint: 0x23b4b
OSVersion: 6
ImageVersion: -
SubsystemVersion: 6
Subsystem: Windows GUI
FileVersionNumber: 2.0.0.14
ProductVersionNumber: 2.0.0.14
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Dynamic link library
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Unicode
CompanyName: Windscribe Limited
FileDescription: Windscribe Installer
FileVersion: 2.0.0.14
LegalCopyright: Copyright (C) 2019 Windscribe Limited
OriginalFileName: Windscribe.exe
ProductName: Windscribe
ProductVersion: 2.0.0.14

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 20-Feb-2020 23:53:26
Detected languages:
  • English - United States
Debug artifacts:
  • C:\Work\client-desktop-installer\installer-release\installer.pdb
CompanyName: Windscribe Limited
FileDescription: Windscribe Installer
FileVersion: 2.0.0.14
LegalCopyright: Copyright (C) 2019 Windscribe Limited
OriginalFilename: Windscribe.exe
ProductName: Windscribe
ProductVersion: 2.0.0.14

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000110

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 20-Feb-2020 23:53:26
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0005D22D
0x0005D400
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.70906
.rdata
0x0005F000
0x0001A084
0x0001A200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.59618
.data
0x0007A000
0x000059C0
0x00002400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.4877
.rsrc
0x00080000
0x00D1F428
0x00D1F600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.98994
.reloc
0x00DA0000
0x00004A14
0x00004C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.61054

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.02293
559
UNKNOWN
English - United States
RT_MANIFEST
2
3.64946
67624
UNKNOWN
English - United States
RT_ICON
3
3.87618
16936
UNKNOWN
English - United States
RT_ICON
4
4.12656
9640
UNKNOWN
English - United States
RT_ICON
5
4.52198
4264
UNKNOWN
English - United States
RT_ICON
6
4.98123
1128
UNKNOWN
English - United States
RT_ICON
34465
2.79908
90
UNKNOWN
English - United States
RT_GROUP_ICON
34466
5.8429
107988
UNKNOWN
English - United States
BINARY
34467
5.86023
107732
UNKNOWN
English - United States
BINARY
BADGE_ICON
4.9052
1904
UNKNOWN
English - United States
RT_RCDATA

Imports

ADVAPI32.dll
GDI32.dll
KERNEL32.dll
OLEAUT32.dll
SETUPAPI.dll
SHELL32.dll
SHLWAPI.dll
USER32.dll
UxTheme.dll
dwmapi.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
145
Monitored processes
72
Malicious processes
19
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start drop and start drop and start start windscribe_2.0_beta.exe no specs windscribe_2.0_beta.exe sc.exe no specs sc.exe no specs subinacl.exe no specs tapinstall.exe drvinst.exe rundll32.exe no specs vssvc.exe no specs drvinst.exe tapinstall.exe drvinst.exe rundll32.exe no specs Shell Security Editor no specs drvinst.exe Shell Security Editor no specs runonce.exe no specs grpconv.exe no specs windscribelauncher.exe no specs windscribe.exe windscribeengine.exe windscribeopenvpn_2_4_8.exe no specs windscribeopenvpn_2_5_0.exe no specs windscribeservice.exe no specs taskkill.exe no specs taskkill.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs iexplore.exe no specs chrome.exe no specs iexplore.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs wmic.exe no specs chrome.exe no specs chrome.exe no specs windscribeopenvpn_2_4_8.exe wmic.exe no specs windscribeopenvpn_2_4_8.exe wmic.exe no specs windscribeopenvpn_2_4_8.exe rundll32.exe no specs route.exe no specs wmic.exe no specs windscribeopenvpn_2_4_8.exe wmic.exe no specs windscribeopenvpn_2_4_8.exe

Process information

PID
CMD
Path
Indicators
Parent process
2932"C:\Users\admin\Desktop\Windscribe_2.0_beta.exe" C:\Users\admin\Desktop\Windscribe_2.0_beta.exeexplorer.exe
User:
admin
Company:
Windscribe Limited
Integrity Level:
MEDIUM
Description:
Windscribe Installer
Exit code:
3221226540
Version:
2.0.0.14
2220"C:\Users\admin\Desktop\Windscribe_2.0_beta.exe" C:\Users\admin\Desktop\Windscribe_2.0_beta.exe
explorer.exe
User:
admin
Company:
Windscribe Limited
Integrity Level:
HIGH
Description:
Windscribe Installer
Exit code:
0
Version:
2.0.0.14
2288"sc" create WindscribeService binPath= "C:\Program Files\Windscribe\WindscribeService.exe" start= autoC:\Windows\system32\sc.exeWindscribe_2.0_beta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
A tool to aid in developing services for WindowsNT
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2896"sc" description WindscribeService "Manages the firewall and controls the VPN tunnel"C:\Windows\system32\sc.exeWindscribe_2.0_beta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
A tool to aid in developing services for WindowsNT
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3148"C:\Program Files\Windscribe\subinacl" /SERVICE WindscribeService /grant=S-1-5-11=STOC:\Program Files\Windscribe\subinacl.exeWindscribe_2.0_beta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
SubInAcl
Exit code:
0
Version:
5.2.3790.1180
2632"C:\Program Files\Windscribe\tap\tapinstall.exe" install OemVista.inf tapwindscribe0901C:\Program Files\Windscribe\tap\tapinstall.exe
Windscribe_2.0_beta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Setup API
Exit code:
0
Version:
6.1.7600.16385 (win7_wdk.100208-1538)
3048DrvInst.exe "4" "0" "C:\Users\admin\AppData\Local\Temp\{2bae7495-3cbc-3a6b-4650-5b127fe2b86f}\oemvista.inf" "0" "60e41e9d3" "00000554" "WinSta0\Default" "00000060" "208" "c:\program files\windscribe\tap"C:\Windows\system32\DrvInst.exe
svchost.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Driver Installation Module
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3020rundll32.exe C:\Windows\system32\pnpui.dll,InstallSecurityPromptRunDllW 20 Global\{64b59a4e-b8ca-4deb-90bc-964bd9b33a28} Global\{6b3b2639-f486-5e49-463d-3a2e90971e33} C:\Windows\System32\DriverStore\Temp\{5eccce4a-1402-6ef0-9c57-d967dd9fc920}\oemvista.inf C:\Windows\System32\DriverStore\Temp\{5eccce4a-1402-6ef0-9c57-d967dd9fc920}\tapwindscribe0901.catC:\Windows\system32\rundll32.exeDrvInst.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2192C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exeservices.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft® Volume Shadow Copy Service
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3872DrvInst.exe "2" "211" "ROOT\NET\0000" "C:\Windows\INF\oem4.inf" "oemvista.inf:tapwindscribe0901.NTx86:tapwindscribe0901.ndi:9.24.2.601:tapwindscribe0901" "60e41e9d3" "00000554" "000005D8" "000005D4"C:\Windows\system32\DrvInst.exe
svchost.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Driver Installation Module
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
5 306
Read events
2 744
Write events
0
Delete events
0

Modification events

No data
Executable files
90
Suspicious files
63
Text files
576
Unknown types
33

Dropped files

PID
Process
Filename
Type
2220Windscribe_2.0_beta.exeC:\Program Files\Windscribe\splittunnel\windscribesplittunnel.catcat
MD5:C35C54EFC45CEEE76769A7B1C57E8C8D
SHA256:D82D125F5C87DEEC263B1939463CB78BBEB7F6EE65E8A5B7E9C52B6F5EA5875A
2220Windscribe_2.0_beta.exeC:\Program Files\Windscribe\splittunnel\WindscribeSplitTunnel.infini
MD5:7AB8650946B8174A9088429E4D6D4808
SHA256:8A930E956D582FD6096994771F54D2846ED6B0ACE8C0CB1B33B280BD1E223B75
2220Windscribe_2.0_beta.exeC:\Program Files\Windscribe\wintun\wintun.infbinary
MD5:751C58EF5E9FC2F95657C69EEF9CAD66
SHA256:0D027B050922E0D8A098020074FFEEFF8B487A2C93608D756487FA9200097BF0
2220Windscribe_2.0_beta.exeC:\Program Files\Windscribe\wintun\wintun.catcat
MD5:12FAFC9E9A774157ED17451900E91271
SHA256:82201C358D0C8F096409E76247CEC36B37EA52844C2A96A873FE552105E52DDE
2220Windscribe_2.0_beta.exeC:\Program Files\Windscribe\api-ms-win-core-console-l1-2-0.dllexecutable
MD5:9B630E1445F1E687284077EECD999B03
SHA256:EFD664C9F87B370A530CEA5FCAEC3D248F5C9D79E749862B3EB63448292AB20F
2220Windscribe_2.0_beta.exeC:\Program Files\Windscribe\tap\tapwindscribe0901.catcat
MD5:4061C3E87FBD50D8E26A456D661BA3C0
SHA256:571F31845D1259A672F4EC9DF57DC76D38D79CA0457DE4B3B75F6B7C7AED3B5C
2220Windscribe_2.0_beta.exeC:\Program Files\Windscribe\api-ms-win-core-file-l1-1-0.dllexecutable
MD5:50FEE042CEE2A4AABA502D2F5087AE70
SHA256:656D1B11A6242142B9B289445FBE7617AD9B5F6FCF47AD6983FF09194C867BBC
2220Windscribe_2.0_beta.exeC:\Program Files\Windscribe\api-ms-win-core-file-l2-1-0.dllexecutable
MD5:ADFC5BEBC4A2C52023F47A1E548B0CC9
SHA256:7DE5743F68D9BD6CFF0FB8021C22D4069E2E993D97735DB0EF65756FF915F39C
2220Windscribe_2.0_beta.exeC:\Program Files\Windscribe\tap\OemVista.infbinary
MD5:B830F755018F844DE3BA42EAE5150F6E
SHA256:145AF2483D5322AFF169A91D6EBBB4E504CDE5DFB846C960D051A98596B237EF
2220Windscribe_2.0_beta.exeC:\Program Files\Windscribe\api-ms-win-core-datetime-l1-1-0.dllexecutable
MD5:72F8626388893A536D0EE370ACC9E456
SHA256:5C9D7085295DAE9A9B2D3A9C66D99D0061D0BA14F218B95E95E8B01BB7204C87
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
6
TCP/UDP connections
208
DNS requests
47
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3824
chrome.exe
GET
301
104.20.151.33:80
http://c.statcounter.com/3541212/0/872cdcc5/1/
US
whitelisted
3824
chrome.exe
GET
302
172.217.16.142:80
http://redirector.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvOTRmQUFXVHlhaGJaUTdMLWtCSkNJUl9ZQQ/1.0.0.5_nmmhkkegccagdldgiimedpiccmgmieda.crx
US
html
511 b
whitelisted
3824
chrome.exe
GET
301
144.76.226.41:80
http://filedropper.com/
DE
html
232 b
suspicious
3824
chrome.exe
GET
200
173.194.183.134:80
http://r1---sn-aigl6ner.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvOTRmQUFXVHlhaGJaUTdMLWtCSkNJUl9ZQQ/1.0.0.5_nmmhkkegccagdldgiimedpiccmgmieda.crx?cms_redirect=yes&mip=185.217.117.157&mm=28&mn=sn-aigl6ner&ms=nvh&mt=1582306694&mv=m&mvi=0&pl=24&shardbypass=yes
US
crx
293 Kb
whitelisted
3824
chrome.exe
GET
302
172.217.16.142:80
http://redirector.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvOWVmQUFXS041NV9ZVXlJVWwxbGc5TUM4dw/7519.422.0.3_pkedcjkdefgpdelpbcmbmeomcjbeemfm.crx
US
html
516 b
whitelisted
3824
chrome.exe
GET
200
74.125.4.167:80
http://r2---sn-aigzrne7.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvOWVmQUFXS041NV9ZVXlJVWwxbGc5TUM4dw/7519.422.0.3_pkedcjkdefgpdelpbcmbmeomcjbeemfm.crx?cms_redirect=yes&mip=185.217.117.157&mm=28&mn=sn-aigzrne7&ms=nvh&mt=1582306752&mv=m&mvi=1&pl=24&shardbypass=yes
US
crx
862 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3824
chrome.exe
216.58.205.227:443
www.gstatic.com
Google Inc.
US
whitelisted
3824
chrome.exe
172.217.16.163:443
clientservices.googleapis.com
Google Inc.
US
whitelisted
3824
chrome.exe
172.217.22.3:443
www.google.com.ua
Google Inc.
US
whitelisted
3824
chrome.exe
172.217.23.170:443
fonts.googleapis.com
Google Inc.
US
whitelisted
2656
WindscribeEngine.exe
104.20.122.38:443
api.windscribe.com
Cloudflare Inc
US
shared
3824
chrome.exe
172.217.23.99:443
fonts.gstatic.com
Google Inc.
US
whitelisted
3824
chrome.exe
172.217.23.141:443
accounts.google.com
Google Inc.
US
whitelisted
3824
chrome.exe
172.217.16.142:443
ogs.google.com
Google Inc.
US
whitelisted
3824
chrome.exe
216.58.210.3:443
ssl.gstatic.com
Google Inc.
US
whitelisted
3824
chrome.exe
144.76.226.41:443
filedropper.com
Hetzner Online GmbH
DE
unknown

DNS requests

Domain
IP
Reputation
api.windscribe.com
  • 104.20.122.38
  • 104.20.123.38
unknown
clientservices.googleapis.com
  • 172.217.16.163
whitelisted
accounts.google.com
  • 172.217.23.141
shared
www.google.com.ua
  • 172.217.22.3
whitelisted
fonts.googleapis.com
  • 172.217.23.170
whitelisted
www.gstatic.com
  • 216.58.205.227
whitelisted
fonts.gstatic.com
  • 172.217.23.99
whitelisted
filedropper.com
  • 144.76.226.41
suspicious
apis.google.com
  • 216.58.206.14
whitelisted
ogs.google.com
  • 172.217.16.142
whitelisted

Threats

PID
Process
Class
Message
Generic Protocol Command Decode
SURICATA IKEv2 weak cryptographic parameters (Encryption)
Generic Protocol Command Decode
SURICATA IKEv2 weak cryptographic parameters (PRF)
Generic Protocol Command Decode
SURICATA IKEv2 weak cryptographic parameters (PRF)
Generic Protocol Command Decode
SURICATA IKEv2 weak cryptographic parameters (Auth)
Generic Protocol Command Decode
SURICATA IKEv2 weak cryptographic parameters (Auth)
Generic Protocol Command Decode
SURICATA IKEv2 weak cryptographic parameters (Diffie-Hellman)
Generic Protocol Command Decode
SURICATA IKEv2 weak cryptographic parameters (Diffie-Hellman)
Generic Protocol Command Decode
SURICATA IKEv2 weak cryptographic parameters (Encryption)
Generic Protocol Command Decode
SURICATA IKEv2 weak cryptographic parameters (PRF)
Generic Protocol Command Decode
SURICATA IKEv2 weak cryptographic parameters (PRF)
Process
Message
Windscribe.exe
[{gmt_time} 0.067] [basic] App start time: "Fri Feb 21 17:39:10 2020"
Windscribe.exe
[{gmt_time} 0.067] [basic] OS Version: "Windows 7 Service Pack 1 (major: 6, minor: 1) (build: 7601)"
Windscribe.exe
[{gmt_time} 0.207] [basic] Gui user settings: ""
Windscribe.exe
[{gmt_time} 0.207] [basic] Gui settings: ""
Windscribe.exe
[{gmt_time} 0.864] [basic] Updated scaled hashes for LDPIs: ""
Windscribe.exe
[{gmt_time} 1.362] [basic] Gui internal settings: ""
Windscribe.exe
[{gmt_time} 1.370] [gui] Disabled Split Tunneling
Windscribe.exe
[{gmt_time} 1.378] [basic] Backend::init()
Windscribe.exe
[{gmt_time} 1.632] [basic] Backend::onProcessStarted()
Windscribe.exe
[{gmt_time} 1.632] [basic] MainWindowController::changeWindow: 1