analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Windscribe_2.0_beta.exe

Full analysis: https://app.any.run/tasks/5b38e472-f19e-4869-83e4-f8cf65e85cf1
Verdict: Malicious activity
Analysis date: February 21, 2020, 20:28:22
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

7218CDF313B7FD0B84F83E7A2ABD67C8

SHA1:

4548F29430E44FA03E7DEE4619D8DCD56E0A7B96

SHA256:

A800DEE98F1F3753175D5DD4FE197CE8C180A29E8051E4590F9DB953C4E360DF

SSDEEP:

196608:NEzAr9+pBAVVj3nI4dyL/v7EgS8CxB/Yn6goNr0pSwuMN/2k9+23JeMK:N6yo8VfkP3hCxmn6gK0ruMx9hPK

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • subinacl.exe (PID: 2772)
      • tapinstall.exe (PID: 2652)
      • bdcamsetup.exe (PID: 3596)
      • tapinstall.exe (PID: 4088)
      • bdcamsetup.exe (PID: 3788)
      • bdcam.exe (PID: 2588)
      • BDMPEG1SETUP.EXE (PID: 2744)
      • bdcam.exe (PID: 2372)
      • bdcam.exe (PID: 1400)
      • WindscribeLauncher.exe (PID: 3600)
      • Windscribe.exe (PID: 1196)
      • windscribeopenvpn_2_5_0.exe (PID: 3168)
      • WindscribeEngine.exe (PID: 4012)
      • windscribeopenvpn_2_4_8.exe (PID: 2420)
      • WindscribeService.exe (PID: 1000)
      • bdcam.exe (PID: 3996)
      • windscribeopenvpn_2_4_8.exe (PID: 660)
    • Loads dropped or rewritten executable

      • bdcamsetup.exe (PID: 3596)
      • BDMPEG1SETUP.EXE (PID: 2744)
      • rundll32.exe (PID: 3724)
      • bdcam.exe (PID: 2588)
      • Windscribe.exe (PID: 1196)
      • WindscribeLauncher.exe (PID: 3600)
      • WindscribeEngine.exe (PID: 4012)
      • windscribeopenvpn_2_5_0.exe (PID: 3168)
      • windscribeopenvpn_2_4_8.exe (PID: 2420)
      • iexplore.exe (PID: 3580)
      • bdcam.exe (PID: 2372)
      • explorer.exe (PID: 372)
      • iexplore.exe (PID: 3184)
      • windscribeopenvpn_2_4_8.exe (PID: 660)
      • DllHost.exe (PID: 2216)
      • WerFault.exe (PID: 3036)
    • Registers / Runs the DLL via REGSVR32.EXE

      • BDMPEG1SETUP.EXE (PID: 2744)
    • Changes the autorun value in the registry

      • Windscribe_2.0_beta.exe (PID: 3216)
    • Changes settings of System certificates

      • tapinstall.exe (PID: 2652)
      • bdcam.exe (PID: 2372)
    • Writes to the hosts file

      • WindscribeService.exe (PID: 1000)
  • SUSPICIOUS

    • Creates or modifies windows services

      • Windscribe_2.0_beta.exe (PID: 3216)
    • Starts SC.EXE for service management

      • Windscribe_2.0_beta.exe (PID: 3216)
    • Creates files in the program directory

      • Windscribe_2.0_beta.exe (PID: 3216)
      • BDMPEG1SETUP.EXE (PID: 2744)
      • bdcamsetup.exe (PID: 3596)
      • WindscribeService.exe (PID: 1000)
      • WerFault.exe (PID: 3036)
    • Executable content was dropped or overwritten

      • Windscribe_2.0_beta.exe (PID: 3216)
      • tapinstall.exe (PID: 2652)
      • DrvInst.exe (PID: 2452)
      • chrome.exe (PID: 3324)
      • DrvInst.exe (PID: 3456)
      • chrome.exe (PID: 392)
      • tapinstall.exe (PID: 4088)
      • bdcamsetup.exe (PID: 3596)
      • BDMPEG1SETUP.EXE (PID: 2744)
      • DrvInst.exe (PID: 440)
      • DrvInst.exe (PID: 2956)
    • Removes files from Windows directory

      • DrvInst.exe (PID: 2452)
      • DrvInst.exe (PID: 3456)
      • DrvInst.exe (PID: 440)
      • DrvInst.exe (PID: 2956)
      • Windscribe_2.0_beta.exe (PID: 3216)
      • WerFault.exe (PID: 3036)
    • Executed via COM

      • DrvInst.exe (PID: 2452)
      • DllHost.exe (PID: 1888)
      • DllHost.exe (PID: 1756)
      • DrvInst.exe (PID: 3456)
      • DrvInst.exe (PID: 440)
      • DrvInst.exe (PID: 2956)
    • Uses RUNDLL32.EXE to load library

      • DrvInst.exe (PID: 2452)
      • DrvInst.exe (PID: 440)
      • bdcam.exe (PID: 2588)
    • Creates files in the Windows directory

      • DrvInst.exe (PID: 2452)
      • DrvInst.exe (PID: 3456)
      • DrvInst.exe (PID: 440)
      • BDMPEG1SETUP.EXE (PID: 2744)
      • DrvInst.exe (PID: 2956)
      • Windscribe_2.0_beta.exe (PID: 3216)
      • WindscribeService.exe (PID: 1000)
      • WerFault.exe (PID: 3036)
    • Executed as Windows Service

      • vssvc.exe (PID: 2448)
      • WindscribeService.exe (PID: 1000)
    • Creates files in the driver directory

      • DrvInst.exe (PID: 2452)
      • DrvInst.exe (PID: 3456)
      • DrvInst.exe (PID: 440)
      • DrvInst.exe (PID: 2956)
      • Windscribe_2.0_beta.exe (PID: 3216)
      • WindscribeService.exe (PID: 1000)
    • Creates COM task schedule object

      • BDMPEG1SETUP.EXE (PID: 2744)
    • Creates a software uninstall entry

      • BDMPEG1SETUP.EXE (PID: 2744)
      • bdcamsetup.exe (PID: 3596)
      • Windscribe_2.0_beta.exe (PID: 3216)
    • Modifies the open verb of a shell class

      • bdcam.exe (PID: 2588)
    • Changes IE settings (feature browser emulation)

      • bdcamsetup.exe (PID: 3596)
    • Reads Internet Cache Settings

      • bdcamsetup.exe (PID: 3596)
      • bdcam.exe (PID: 2372)
    • Starts Internet Explorer

      • bdcamsetup.exe (PID: 3596)
      • Windscribe.exe (PID: 1196)
    • Adds / modifies Windows certificates

      • tapinstall.exe (PID: 2652)
      • bdcam.exe (PID: 2372)
    • Creates files in the user directory

      • bdcam.exe (PID: 2372)
      • WindscribeEngine.exe (PID: 4012)
    • Uses TASKKILL.EXE to kill process

      • WindscribeService.exe (PID: 1000)
    • Reads internet explorer settings

      • bdcam.exe (PID: 2372)
    • Uses WMIC.EXE to obtain a system information

      • WindscribeService.exe (PID: 1000)
  • INFO

    • Reads settings of System Certificates

      • tapinstall.exe (PID: 2652)
      • chrome.exe (PID: 392)
      • chrome.exe (PID: 3324)
      • iexplore.exe (PID: 1772)
      • Windscribe.exe (PID: 1196)
      • bdcam.exe (PID: 2372)
      • iexplore.exe (PID: 3580)
    • Searches for installed software

      • DrvInst.exe (PID: 2452)
      • DrvInst.exe (PID: 440)
    • Low-level read access rights to disk partition

      • vssvc.exe (PID: 2448)
    • Manual execution by user

      • chrome.exe (PID: 392)
      • WindscribeLauncher.exe (PID: 3600)
      • bdcam.exe (PID: 3996)
      • bdcam.exe (PID: 1400)
    • Reads the hosts file

      • chrome.exe (PID: 392)
      • chrome.exe (PID: 3324)
      • WindscribeService.exe (PID: 1000)
      • WindscribeEngine.exe (PID: 4012)
    • Application launched itself

      • chrome.exe (PID: 392)
      • iexplore.exe (PID: 628)
      • iexplore.exe (PID: 3184)
    • Reads Internet Cache Settings

      • chrome.exe (PID: 392)
      • iexplore.exe (PID: 628)
      • iexplore.exe (PID: 1772)
      • iexplore.exe (PID: 3184)
      • iexplore.exe (PID: 3580)
    • Changes settings of System certificates

      • DrvInst.exe (PID: 440)
    • Changes internet zones settings

      • iexplore.exe (PID: 628)
      • iexplore.exe (PID: 3184)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (64.6)
.dll | Win32 Dynamic Link Library (generic) (15.4)
.exe | Win32 Executable (generic) (10.5)
.exe | Generic Win/DOS Executable (4.6)
.exe | DOS Executable Generic (4.6)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2020:02:21 00:53:26+01:00
PEType: PE32
LinkerVersion: 14.16
CodeSize: 381952
InitializedDataSize: 13909504
UninitializedDataSize: -
EntryPoint: 0x23b4b
OSVersion: 6
ImageVersion: -
SubsystemVersion: 6
Subsystem: Windows GUI
FileVersionNumber: 2.0.0.14
ProductVersionNumber: 2.0.0.14
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Dynamic link library
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Unicode
CompanyName: Windscribe Limited
FileDescription: Windscribe Installer
FileVersion: 2.0.0.14
LegalCopyright: Copyright (C) 2019 Windscribe Limited
OriginalFileName: Windscribe.exe
ProductName: Windscribe
ProductVersion: 2.0.0.14

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 20-Feb-2020 23:53:26
Detected languages:
  • English - United States
Debug artifacts:
  • C:\Work\client-desktop-installer\installer-release\installer.pdb
CompanyName: Windscribe Limited
FileDescription: Windscribe Installer
FileVersion: 2.0.0.14
LegalCopyright: Copyright (C) 2019 Windscribe Limited
OriginalFilename: Windscribe.exe
ProductName: Windscribe
ProductVersion: 2.0.0.14

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000110

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 20-Feb-2020 23:53:26
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0005D22D
0x0005D400
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.70906
.rdata
0x0005F000
0x0001A084
0x0001A200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.59618
.data
0x0007A000
0x000059C0
0x00002400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.4877
.rsrc
0x00080000
0x00D1F428
0x00D1F600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.98994
.reloc
0x00DA0000
0x00004A14
0x00004C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.61054

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.02293
559
UNKNOWN
English - United States
RT_MANIFEST
2
3.64946
67624
UNKNOWN
English - United States
RT_ICON
3
3.87618
16936
UNKNOWN
English - United States
RT_ICON
4
4.12656
9640
UNKNOWN
English - United States
RT_ICON
5
4.52198
4264
UNKNOWN
English - United States
RT_ICON
6
4.98123
1128
UNKNOWN
English - United States
RT_ICON
34465
2.79908
90
UNKNOWN
English - United States
RT_GROUP_ICON
34466
5.8429
107988
UNKNOWN
English - United States
BINARY
34467
5.86023
107732
UNKNOWN
English - United States
BINARY
BADGE_ICON
4.9052
1904
UNKNOWN
English - United States
RT_RCDATA

Imports

ADVAPI32.dll
GDI32.dll
KERNEL32.dll
OLEAUT32.dll
SETUPAPI.dll
SHELL32.dll
SHLWAPI.dll
USER32.dll
UxTheme.dll
dwmapi.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
135
Monitored processes
64
Malicious processes
21
Suspicious processes
2

Behavior graph

Click at the process to see the details
drop and start drop and start drop and start start drop and start drop and start drop and start drop and start drop and start windscribe_2.0_beta.exe no specs windscribe_2.0_beta.exe sc.exe no specs sc.exe no specs subinacl.exe no specs tapinstall.exe drvinst.exe rundll32.exe no specs vssvc.exe no specs Shell Security Editor no specs Shell Security Editor no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs drvinst.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs bdcamsetup.exe no specs tapinstall.exe bdcamsetup.exe drvinst.exe rundll32.exe no specs bdmpeg1setup.exe regsvr32.exe no specs bdcam.exe no specs drvinst.exe rundll32.exe no specs bdcam.exe iexplore.exe iexplore.exe runonce.exe no specs grpconv.exe no specs windscribelauncher.exe no specs windscribe.exe bdcam.exe no specs bdcam.exe windscribeengine.exe windscribeopenvpn_2_4_8.exe no specs windscribeopenvpn_2_5_0.exe no specs windscribeservice.exe taskkill.exe no specs taskkill.exe no specs explorer.exe no specs iexplore.exe no specs iexplore.exe wmic.exe no specs windscribeopenvpn_2_4_8.exe werfault.exe no specs Thumbnail Cache Out of Proc Server no specs

Process information

PID
CMD
Path
Indicators
Parent process
1844"C:\Users\admin\Desktop\Windscribe_2.0_beta.exe" C:\Users\admin\Desktop\Windscribe_2.0_beta.exeexplorer.exe
User:
admin
Company:
Windscribe Limited
Integrity Level:
MEDIUM
Description:
Windscribe Installer
Exit code:
3221226540
Version:
2.0.0.14
3216"C:\Users\admin\Desktop\Windscribe_2.0_beta.exe" C:\Users\admin\Desktop\Windscribe_2.0_beta.exe
explorer.exe
User:
admin
Company:
Windscribe Limited
Integrity Level:
HIGH
Description:
Windscribe Installer
Exit code:
0
Version:
2.0.0.14
880"sc" create WindscribeService binPath= "C:\Program Files\Windscribe\WindscribeService.exe" start= autoC:\Windows\system32\sc.exeWindscribe_2.0_beta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
A tool to aid in developing services for WindowsNT
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3872"sc" description WindscribeService "Manages the firewall and controls the VPN tunnel"C:\Windows\system32\sc.exeWindscribe_2.0_beta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
A tool to aid in developing services for WindowsNT
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2772"C:\Program Files\Windscribe\subinacl" /SERVICE WindscribeService /grant=S-1-5-11=STOC:\Program Files\Windscribe\subinacl.exeWindscribe_2.0_beta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
SubInAcl
Exit code:
0
Version:
5.2.3790.1180
2652"C:\Program Files\Windscribe\tap\tapinstall.exe" install OemVista.inf tapwindscribe0901C:\Program Files\Windscribe\tap\tapinstall.exe
Windscribe_2.0_beta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Setup API
Exit code:
0
Version:
6.1.7600.16385 (win7_wdk.100208-1538)
2452DrvInst.exe "4" "0" "C:\Users\admin\AppData\Local\Temp\{0db87da3-ef7a-6c6f-dc2c-b24174703859}\oemvista.inf" "0" "60e41e9d3" "00000554" "WinSta0\Default" "00000060" "208" "c:\program files\windscribe\tap"C:\Windows\system32\DrvInst.exe
svchost.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Driver Installation Module
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2808rundll32.exe C:\Windows\system32\pnpui.dll,InstallSecurityPromptRunDllW 20 Global\{213ac009-b3b5-7444-9d03-c43949f56829} Global\{432a984f-912b-57c4-7a38-1207e03d8f6d} C:\Windows\System32\DriverStore\Temp\{00b8072f-0e98-794e-e686-e4604afbc460}\oemvista.inf C:\Windows\System32\DriverStore\Temp\{00b8072f-0e98-794e-e686-e4604afbc460}\tapwindscribe0901.catC:\Windows\system32\rundll32.exeDrvInst.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2448C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exeservices.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft® Volume Shadow Copy Service
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1888C:\Windows\system32\DllHost.exe /Processid:{4D111E08-CBF7-4F12-A926-2C7920AF52FC}C:\Windows\system32\DllHost.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
COM Surrogate
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
13 211
Read events
8 823
Write events
0
Delete events
0

Modification events

No data
Executable files
123
Suspicious files
74
Text files
855
Unknown types
58

Dropped files

PID
Process
Filename
Type
3216Windscribe_2.0_beta.exeC:\Program Files\Windscribe\splittunnel\windscribesplittunnel.catcat
MD5:C35C54EFC45CEEE76769A7B1C57E8C8D
SHA256:D82D125F5C87DEEC263B1939463CB78BBEB7F6EE65E8A5B7E9C52B6F5EA5875A
3216Windscribe_2.0_beta.exeC:\Program Files\Windscribe\splittunnel\WindscribeSplitTunnel.infini
MD5:7AB8650946B8174A9088429E4D6D4808
SHA256:8A930E956D582FD6096994771F54D2846ED6B0ACE8C0CB1B33B280BD1E223B75
3216Windscribe_2.0_beta.exeC:\Program Files\Windscribe\wintun\wintun.infbinary
MD5:751C58EF5E9FC2F95657C69EEF9CAD66
SHA256:0D027B050922E0D8A098020074FFEEFF8B487A2C93608D756487FA9200097BF0
3216Windscribe_2.0_beta.exeC:\Program Files\Windscribe\api-ms-win-core-console-l1-1-0.dllexecutable
MD5:A47A7084D4ED2FB6B9181075F91729A0
SHA256:9490C5938112242CADC2C676F82B60FDCC7E5F56CAA7AA2D2BA3A6ED358683D4
3216Windscribe_2.0_beta.exeC:\Program Files\Windscribe\wintun\wintun.catcat
MD5:12FAFC9E9A774157ED17451900E91271
SHA256:82201C358D0C8F096409E76247CEC36B37EA52844C2A96A873FE552105E52DDE
3216Windscribe_2.0_beta.exeC:\Program Files\Windscribe\api-ms-win-core-errorhandling-l1-1-0.dllexecutable
MD5:A960E117840ACB5FF1D2DCFBBE574E21
SHA256:5695695176A80A3E7F9EAC80BB3D92DF1A5592BE42B939B14087A3A6AE6EFADF
3216Windscribe_2.0_beta.exeC:\Program Files\Windscribe\api-ms-win-core-console-l1-2-0.dllexecutable
MD5:9B630E1445F1E687284077EECD999B03
SHA256:EFD664C9F87B370A530CEA5FCAEC3D248F5C9D79E749862B3EB63448292AB20F
3216Windscribe_2.0_beta.exeC:\Program Files\Windscribe\api-ms-win-core-memory-l1-1-0.dllexecutable
MD5:163D64F0558D8D93B86ACD1055EF2CA8
SHA256:94AF705CCFD2E10D65A06451226ACE0E13EAA1FE5AF9B3F7AB81D96ED0775C4B
3216Windscribe_2.0_beta.exeC:\Program Files\Windscribe\api-ms-win-core-file-l1-2-0.dllexecutable
MD5:045E4617B49E817007D8A88652AF7734
SHA256:FD387D4E358E3755DB38A618066FB72CD03B17B54D058DBE3DAB82065519EDC7
3216Windscribe_2.0_beta.exeC:\Program Files\Windscribe\api-ms-win-core-debug-l1-1-0.dllexecutable
MD5:5BF7AAFD1E8AB7B806DBA539A0B33474
SHA256:D9100E99B2B915623294E18377D162AFE9FD354BF0C4A7208F1270721714A553
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
10
TCP/UDP connections
170
DNS requests
29
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2372
bdcam.exe
GET
200
151.101.2.133:80
http://ocsp.globalsign.com/rootr1/ME8wTTBLMEkwRzAJBgUrDgMCGgUABBS3V7W2nAf4FiMTjpDJKg6%2BMgGqMQQUYHtmGkUNl8qJUC99BM00qP%2F8%2FUsCDkbwjNvPLFRm7zMB3V80
US
der
1.49 Kb
whitelisted
2372
bdcam.exe
GET
200
172.217.23.99:80
http://ocsp.pki.goog/gts1o1/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBRCRjDCJxnb3nDwj%2Fxz5aZfZjgXvAQUmNH4bhDrz5vsYJ8YkBug630J%2FSsCEQDx9it%2Fyk0DxwgAAAAALC4g
US
der
472 b
whitelisted
2372
bdcam.exe
GET
200
172.217.23.99:80
http://ocsp.pki.goog/gsr2/ME4wTDBKMEgwRjAJBgUrDgMCGgUABBTgXIsxbvr2lBkPpoIEVRE6gHlCnAQUm%2BIHV2ccHsBqBt5ZtJot39wZhi4CDQHjtJqhjYqpgSVpULg%3D
US
der
468 b
whitelisted
3580
iexplore.exe
GET
200
151.139.128.14:80
http://ocsp.usertrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBR8sWZUnKvbRO5iJhat9GV793rVlAQUrb2YejS0Jvf6xCZU7wO94CTLVBoCEBPqKHBb9OztDDZjCYBhQzY%3D
US
der
471 b
whitelisted
3324
chrome.exe
GET
200
87.245.200.147:80
http://r8---sn-gxuog0-n8vl.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvOTRmQUFXVHlhaGJaUTdMLWtCSkNJUl9ZQQ/1.0.0.5_nmmhkkegccagdldgiimedpiccmgmieda.crx?cms_redirect=yes&mip=85.206.166.82&mm=28&mn=sn-gxuog0-n8vl&ms=nvh&mt=1582316893&mv=m&mvi=7&pcm2cms=yes&pl=23&shardbypass=yes
RU
crx
293 Kb
whitelisted
3580
iexplore.exe
GET
200
151.139.128.14:80
http://ocsp.usertrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBR8sWZUnKvbRO5iJhat9GV793rVlAQUrb2YejS0Jvf6xCZU7wO94CTLVBoCEBPqKHBb9OztDDZjCYBhQzY%3D
US
der
471 b
whitelisted
3324
chrome.exe
GET
302
216.58.207.78:80
http://redirector.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvOWVmQUFXS041NV9ZVXlJVWwxbGc5TUM4dw/7519.422.0.3_pkedcjkdefgpdelpbcmbmeomcjbeemfm.crx
US
html
520 b
whitelisted
3324
chrome.exe
GET
302
216.58.207.78:80
http://redirector.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvOTRmQUFXVHlhaGJaUTdMLWtCSkNJUl9ZQQ/1.0.0.5_nmmhkkegccagdldgiimedpiccmgmieda.crx
US
html
531 b
whitelisted
3324
chrome.exe
GET
200
87.245.200.144:80
http://r5---sn-gxuog0-n8vl.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvOWVmQUFXS041NV9ZVXlJVWwxbGc5TUM4dw/7519.422.0.3_pkedcjkdefgpdelpbcmbmeomcjbeemfm.crx?cms_redirect=yes&mip=85.206.166.82&mm=28&mn=sn-gxuog0-n8vl&ms=nvh&mt=1582316893&mv=m&mvi=4&pl=23&shardbypass=yes
RU
crx
862 Kb
whitelisted
628
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3324
chrome.exe
172.217.18.99:443
www.google.lt
Google Inc.
US
whitelisted
3324
chrome.exe
172.217.16.195:443
clientservices.googleapis.com
Google Inc.
US
whitelisted
3324
chrome.exe
216.58.207.46:443
clients2.google.com
Google Inc.
US
whitelisted
3324
chrome.exe
172.217.22.35:443
www.google.com.ua
Google Inc.
US
whitelisted
3324
chrome.exe
172.217.22.99:443
ssl.gstatic.com
Google Inc.
US
whitelisted
3324
chrome.exe
13.35.253.103:443
dl.bandicam.com
US
suspicious
3324
chrome.exe
216.58.207.78:80
redirector.gvt1.com
Google Inc.
US
whitelisted
3324
chrome.exe
172.217.16.196:443
www.google.com
Google Inc.
US
whitelisted
3324
chrome.exe
172.217.22.109:443
accounts.google.com
Google Inc.
US
whitelisted
3324
chrome.exe
87.245.200.147:80
r8---sn-gxuog0-n8vl.gvt1.com
RETN Limited
RU
whitelisted

DNS requests

Domain
IP
Reputation
clientservices.googleapis.com
  • 172.217.16.195
whitelisted
accounts.google.com
  • 172.217.22.109
shared
www.google.com
  • 172.217.16.196
whitelisted
www.google.com.ua
  • 172.217.22.35
whitelisted
www.google.lt
  • 172.217.18.99
whitelisted
dl.bandicam.com
  • 13.35.253.103
  • 13.35.253.24
  • 13.35.253.123
  • 13.35.253.117
whitelisted
ssl.gstatic.com
  • 172.217.22.99
whitelisted
clients2.google.com
  • 216.58.207.46
whitelisted
redirector.gvt1.com
  • 216.58.207.78
whitelisted
r8---sn-gxuog0-n8vl.gvt1.com
  • 87.245.200.147
whitelisted

Threats

PID
Process
Class
Message
Generic Protocol Command Decode
SURICATA IKEv2 weak cryptographic parameters (Encryption)
Generic Protocol Command Decode
SURICATA IKEv2 weak cryptographic parameters (PRF)
Generic Protocol Command Decode
SURICATA IKEv2 weak cryptographic parameters (PRF)
Generic Protocol Command Decode
SURICATA IKEv2 weak cryptographic parameters (Auth)
Generic Protocol Command Decode
SURICATA IKEv2 weak cryptographic parameters (Auth)
Generic Protocol Command Decode
SURICATA IKEv2 weak cryptographic parameters (Diffie-Hellman)
Generic Protocol Command Decode
SURICATA IKEv2 weak cryptographic parameters (Diffie-Hellman)
Generic Protocol Command Decode
SURICATA IKEv2 weak cryptographic parameters (Encryption)
Generic Protocol Command Decode
SURICATA IKEv2 weak cryptographic parameters (PRF)
Generic Protocol Command Decode
SURICATA IKEv2 weak cryptographic parameters (PRF)
Process
Message
Windscribe.exe
[{gmt_time} 0.254] [basic] OS Version: "Windows 7 Service Pack 1 (major: 6, minor: 1) (build: 7601)"
Windscribe.exe
[{gmt_time} 0.254] [basic] OS Version: "Windows 7 Service Pack 1 (major: 6, minor: 1) (build: 7601)"
Windscribe.exe
[{gmt_time} 0.491] [basic] Gui user settings: ""
Windscribe.exe
[{gmt_time} 0.491] [basic] Gui settings: ""
Windscribe.exe
[{gmt_time} 0.697] [basic] Updated scaled hashes for LDPIs: ""
Windscribe.exe
[{gmt_time} 2.037] [basic] Gui internal settings: ""
Windscribe.exe
[{gmt_time} 2.044] [gui] Disabled Split Tunneling
Windscribe.exe
[{gmt_time} 2.054] [basic] Backend::init()
Windscribe.exe
[{gmt_time} 2.241] [basic] Backend::onProcessStarted()
Windscribe.exe
[{gmt_time} 2.242] [basic] MainWindowController::changeWindow: 1