analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Windscribe_2.0_beta.exe

Full analysis: https://app.any.run/tasks/83d993a3-e937-420b-a554-83faa4ca4c19
Verdict: Malicious activity
Analysis date: February 21, 2020, 18:01:12
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

7218CDF313B7FD0B84F83E7A2ABD67C8

SHA1:

4548F29430E44FA03E7DEE4619D8DCD56E0A7B96

SHA256:

A800DEE98F1F3753175D5DD4FE197CE8C180A29E8051E4590F9DB953C4E360DF

SSDEEP:

196608:NEzAr9+pBAVVj3nI4dyL/v7EgS8CxB/Yn6goNr0pSwuMN/2k9+23JeMK:N6yo8VfkP3hCxmn6gK0ruMx9hPK

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • tapinstall.exe (PID: 564)
      • subinacl.exe (PID: 2232)
      • tapinstall.exe (PID: 3732)
      • WindscribeLauncher.exe (PID: 3324)
      • Windscribe.exe (PID: 3468)
      • WindscribeService.exe (PID: 2128)
      • windscribeopenvpn_2_5_0.exe (PID: 2752)
      • windscribeopenvpn_2_4_8.exe (PID: 2192)
      • WindscribeEngine.exe (PID: 1064)
      • tapinstall.exe (PID: 2092)
      • uninstall.exe (PID: 2724)
      • WindscribeService.exe (PID: 2436)
      • _iu14D2N.tmp (PID: 1460)
      • tapinstall.exe (PID: 2052)
    • Changes the autorun value in the registry

      • Windscribe_2.0_beta.exe (PID: 4092)
      • _iu14D2N.tmp (PID: 1460)
      • Windscribe.exe (PID: 3468)
    • Loads dropped or rewritten executable

      • WindscribeLauncher.exe (PID: 3324)
      • Windscribe.exe (PID: 3468)
      • WindscribeEngine.exe (PID: 1064)
      • windscribeopenvpn_2_5_0.exe (PID: 2752)
      • windscribeopenvpn_2_4_8.exe (PID: 2192)
      • WerFault.exe (PID: 3196)
    • Writes to the hosts file

      • WindscribeService.exe (PID: 2128)
    • Changes settings of System certificates

      • tapinstall.exe (PID: 564)
  • SUSPICIOUS

    • Creates or modifies windows services

      • Windscribe_2.0_beta.exe (PID: 4092)
    • Starts SC.EXE for service management

      • Windscribe_2.0_beta.exe (PID: 4092)
    • Creates files in the program directory

      • Windscribe_2.0_beta.exe (PID: 4092)
      • WindscribeService.exe (PID: 2128)
      • WerFault.exe (PID: 3196)
      • WindscribeService.exe (PID: 2436)
    • Executed via COM

      • DrvInst.exe (PID: 1156)
      • DrvInst.exe (PID: 2464)
      • DrvInst.exe (PID: 3452)
      • DllHost.exe (PID: 4052)
      • DrvInst.exe (PID: 2880)
      • DllHost.exe (PID: 1520)
      • rundll32.exe (PID: 3752)
      • DllHost.exe (PID: 3596)
    • Executable content was dropped or overwritten

      • tapinstall.exe (PID: 564)
      • Windscribe_2.0_beta.exe (PID: 4092)
      • DrvInst.exe (PID: 1156)
      • DrvInst.exe (PID: 2464)
      • DrvInst.exe (PID: 3452)
      • tapinstall.exe (PID: 3732)
      • DrvInst.exe (PID: 2880)
      • uninstall.exe (PID: 2724)
    • Removes files from Windows directory

      • DrvInst.exe (PID: 1156)
      • DrvInst.exe (PID: 2464)
      • DrvInst.exe (PID: 3452)
      • DrvInst.exe (PID: 2880)
      • Windscribe_2.0_beta.exe (PID: 4092)
      • WerFault.exe (PID: 3196)
      • _iu14D2N.tmp (PID: 1460)
    • Creates files in the driver directory

      • DrvInst.exe (PID: 1156)
      • DrvInst.exe (PID: 2464)
      • DrvInst.exe (PID: 3452)
      • DrvInst.exe (PID: 2880)
      • Windscribe_2.0_beta.exe (PID: 4092)
      • WindscribeService.exe (PID: 2128)
    • Uses RUNDLL32.EXE to load library

      • DrvInst.exe (PID: 1156)
      • DrvInst.exe (PID: 3452)
    • Executed as Windows Service

      • vssvc.exe (PID: 3972)
      • WindscribeService.exe (PID: 2128)
    • Creates files in the Windows directory

      • DrvInst.exe (PID: 1156)
      • DrvInst.exe (PID: 2464)
      • DrvInst.exe (PID: 3452)
      • DrvInst.exe (PID: 2880)
      • Windscribe_2.0_beta.exe (PID: 4092)
      • WerFault.exe (PID: 3196)
      • WinRAR.exe (PID: 3460)
      • WindscribeService.exe (PID: 2128)
      • _iu14D2N.tmp (PID: 1460)
    • Creates a software uninstall entry

      • Windscribe_2.0_beta.exe (PID: 4092)
    • Uses TASKKILL.EXE to kill process

      • WindscribeService.exe (PID: 2128)
      • _iu14D2N.tmp (PID: 1460)
    • Uses WMIC.EXE to obtain a system information

      • WindscribeService.exe (PID: 2128)
    • Starts Internet Explorer

      • Windscribe.exe (PID: 3468)
    • Creates files in the user directory

      • WindscribeEngine.exe (PID: 1064)
    • Adds / modifies Windows certificates

      • tapinstall.exe (PID: 564)
    • Starts application with an unusual extension

      • uninstall.exe (PID: 2724)
  • INFO

    • Reads settings of System Certificates

      • tapinstall.exe (PID: 564)
      • Windscribe.exe (PID: 3468)
    • Searches for installed software

      • DrvInst.exe (PID: 1156)
      • DrvInst.exe (PID: 3452)
    • Low-level read access rights to disk partition

      • vssvc.exe (PID: 3972)
    • Manual execution by user

      • WindscribeLauncher.exe (PID: 3324)
      • WinRAR.exe (PID: 3460)
      • chrome.exe (PID: 1828)
      • chrome.exe (PID: 984)
      • opera.exe (PID: 1516)
      • chrome.exe (PID: 1848)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 3236)
      • iexplore.exe (PID: 2072)
      • iexplore.exe (PID: 3128)
      • iexplore.exe (PID: 2580)
    • Application launched itself

      • iexplore.exe (PID: 3236)
      • chrome.exe (PID: 1828)
      • chrome.exe (PID: 1848)
      • chrome.exe (PID: 984)
    • Creates files in the user directory

      • iexplore.exe (PID: 3128)
      • opera.exe (PID: 1516)
    • Reads the hosts file

      • WindscribeEngine.exe (PID: 1064)
      • WindscribeService.exe (PID: 2128)
      • chrome.exe (PID: 1828)
      • chrome.exe (PID: 2900)
      • chrome.exe (PID: 984)
      • chrome.exe (PID: 2600)
      • chrome.exe (PID: 1848)
      • chrome.exe (PID: 1860)
    • Changes internet zones settings

      • iexplore.exe (PID: 3236)
      • iexplore.exe (PID: 2072)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (64.6)
.dll | Win32 Dynamic Link Library (generic) (15.4)
.exe | Win32 Executable (generic) (10.5)
.exe | Generic Win/DOS Executable (4.6)
.exe | DOS Executable Generic (4.6)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2020:02:21 00:53:26+01:00
PEType: PE32
LinkerVersion: 14.16
CodeSize: 381952
InitializedDataSize: 13909504
UninitializedDataSize: -
EntryPoint: 0x23b4b
OSVersion: 6
ImageVersion: -
SubsystemVersion: 6
Subsystem: Windows GUI
FileVersionNumber: 2.0.0.14
ProductVersionNumber: 2.0.0.14
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Dynamic link library
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Unicode
CompanyName: Windscribe Limited
FileDescription: Windscribe Installer
FileVersion: 2.0.0.14
LegalCopyright: Copyright (C) 2019 Windscribe Limited
OriginalFileName: Windscribe.exe
ProductName: Windscribe
ProductVersion: 2.0.0.14

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 20-Feb-2020 23:53:26
Detected languages:
  • English - United States
Debug artifacts:
  • C:\Work\client-desktop-installer\installer-release\installer.pdb
CompanyName: Windscribe Limited
FileDescription: Windscribe Installer
FileVersion: 2.0.0.14
LegalCopyright: Copyright (C) 2019 Windscribe Limited
OriginalFilename: Windscribe.exe
ProductName: Windscribe
ProductVersion: 2.0.0.14

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000110

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 20-Feb-2020 23:53:26
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0005D22D
0x0005D400
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.70906
.rdata
0x0005F000
0x0001A084
0x0001A200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.59618
.data
0x0007A000
0x000059C0
0x00002400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.4877
.rsrc
0x00080000
0x00D1F428
0x00D1F600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.98994
.reloc
0x00DA0000
0x00004A14
0x00004C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.61054

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.02293
559
UNKNOWN
English - United States
RT_MANIFEST
2
3.64946
67624
UNKNOWN
English - United States
RT_ICON
3
3.87618
16936
UNKNOWN
English - United States
RT_ICON
4
4.12656
9640
UNKNOWN
English - United States
RT_ICON
5
4.52198
4264
UNKNOWN
English - United States
RT_ICON
6
4.98123
1128
UNKNOWN
English - United States
RT_ICON
34465
2.79908
90
UNKNOWN
English - United States
RT_GROUP_ICON
34466
5.8429
107988
UNKNOWN
English - United States
BINARY
34467
5.86023
107732
UNKNOWN
English - United States
BINARY
BADGE_ICON
4.9052
1904
UNKNOWN
English - United States
RT_RCDATA

Imports

ADVAPI32.dll
GDI32.dll
KERNEL32.dll
OLEAUT32.dll
SETUPAPI.dll
SHELL32.dll
SHLWAPI.dll
USER32.dll
UxTheme.dll
dwmapi.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
169
Monitored processes
90
Malicious processes
18
Suspicious processes
2

Behavior graph

Click at the process to see the details
drop and start drop and start drop and start start drop and start windscribe_2.0_beta.exe no specs windscribe_2.0_beta.exe sc.exe no specs sc.exe no specs subinacl.exe no specs tapinstall.exe drvinst.exe rundll32.exe no specs vssvc.exe no specs drvinst.exe tapinstall.exe drvinst.exe rundll32.exe no specs Shell Security Editor no specs drvinst.exe runonce.exe no specs grpconv.exe no specs windscribelauncher.exe no specs windscribe.exe windscribeengine.exe windscribeopenvpn_2_4_8.exe no specs windscribeopenvpn_2_5_0.exe no specs windscribeservice.exe taskkill.exe no specs taskkill.exe no specs iexplore.exe no specs iexplore.exe iexplore.exe no specs iexplore.exe wmic.exe no specs werfault.exe no specs winrar.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs appwiz.cpl no specs uninstall.exe _iu14d2n.tmp windscribeservice.exe no specs taskkill.exe no specs tapinstall.exe no specs rundll32.exe no specs tapinstall.exe no specs chrome.exe no specs runonce.exe no specs grpconv.exe no specs chrome.exe no specs Connection Manager LUA Host Object no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs opera.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
912"C:\Users\admin\Desktop\Windscribe_2.0_beta.exe" C:\Users\admin\Desktop\Windscribe_2.0_beta.exeexplorer.exe
User:
admin
Company:
Windscribe Limited
Integrity Level:
MEDIUM
Description:
Windscribe Installer
Exit code:
3221226540
Version:
2.0.0.14
4092"C:\Users\admin\Desktop\Windscribe_2.0_beta.exe" C:\Users\admin\Desktop\Windscribe_2.0_beta.exe
explorer.exe
User:
admin
Company:
Windscribe Limited
Integrity Level:
HIGH
Description:
Windscribe Installer
Exit code:
0
Version:
2.0.0.14
3880"sc" create WindscribeService binPath= "C:\Program Files\Windscribe\WindscribeService.exe" start= autoC:\Windows\system32\sc.exeWindscribe_2.0_beta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
A tool to aid in developing services for WindowsNT
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3884"sc" description WindscribeService "Manages the firewall and controls the VPN tunnel"C:\Windows\system32\sc.exeWindscribe_2.0_beta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
A tool to aid in developing services for WindowsNT
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2232"C:\Program Files\Windscribe\subinacl" /SERVICE WindscribeService /grant=S-1-5-11=STOC:\Program Files\Windscribe\subinacl.exeWindscribe_2.0_beta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
SubInAcl
Exit code:
0
Version:
5.2.3790.1180
564"C:\Program Files\Windscribe\tap\tapinstall.exe" install OemVista.inf tapwindscribe0901C:\Program Files\Windscribe\tap\tapinstall.exe
Windscribe_2.0_beta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Setup API
Exit code:
0
Version:
6.1.7600.16385 (win7_wdk.100208-1538)
1156DrvInst.exe "4" "0" "C:\Users\admin\AppData\Local\Temp\{34fefe19-3e57-355b-3fd7-076dd158b578}\oemvista.inf" "0" "60e41e9d3" "00000554" "WinSta0\Default" "00000060" "208" "c:\program files\windscribe\tap"C:\Windows\system32\DrvInst.exe
svchost.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Driver Installation Module
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
820rundll32.exe C:\Windows\system32\pnpui.dll,InstallSecurityPromptRunDllW 20 Global\{6c12d699-de67-70d7-0911-4874f123f42e} Global\{3bedbbbf-60a0-650a-7893-0d7144aaf922} C:\Windows\System32\DriverStore\Temp\{752117d1-fcaa-2a5c-8afd-126cc8b1ba37}\oemvista.inf C:\Windows\System32\DriverStore\Temp\{752117d1-fcaa-2a5c-8afd-126cc8b1ba37}\tapwindscribe0901.catC:\Windows\system32\rundll32.exeDrvInst.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3972C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exeservices.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft® Volume Shadow Copy Service
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2464DrvInst.exe "2" "211" "ROOT\NET\0000" "C:\Windows\INF\oem4.inf" "oemvista.inf:tapwindscribe0901.NTx86:tapwindscribe0901.ndi:9.24.2.601:tapwindscribe0901" "60e41e9d3" "00000554" "000005D8" "000005D4"C:\Windows\system32\DrvInst.exe
svchost.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Driver Installation Module
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
5 738
Read events
2 786
Write events
0
Delete events
0

Modification events

No data
Executable files
92
Suspicious files
99
Text files
556
Unknown types
45

Dropped files

PID
Process
Filename
Type
4092Windscribe_2.0_beta.exeC:\Program Files\Windscribe\splittunnel\windscribesplittunnel.catcat
MD5:C35C54EFC45CEEE76769A7B1C57E8C8D
SHA256:D82D125F5C87DEEC263B1939463CB78BBEB7F6EE65E8A5B7E9C52B6F5EA5875A
4092Windscribe_2.0_beta.exeC:\Program Files\Windscribe\wintun\wintun.infbinary
MD5:751C58EF5E9FC2F95657C69EEF9CAD66
SHA256:0D027B050922E0D8A098020074FFEEFF8B487A2C93608D756487FA9200097BF0
4092Windscribe_2.0_beta.exeC:\Program Files\Windscribe\wintun\wintun.catcat
MD5:12FAFC9E9A774157ED17451900E91271
SHA256:82201C358D0C8F096409E76247CEC36B37EA52844C2A96A873FE552105E52DDE
4092Windscribe_2.0_beta.exeC:\Program Files\Windscribe\splittunnel\WindscribeSplitTunnel.infini
MD5:7AB8650946B8174A9088429E4D6D4808
SHA256:8A930E956D582FD6096994771F54D2846ED6B0ACE8C0CB1B33B280BD1E223B75
4092Windscribe_2.0_beta.exeC:\Program Files\Windscribe\tap\tapwindscribe0901.catcat
MD5:4061C3E87FBD50D8E26A456D661BA3C0
SHA256:571F31845D1259A672F4EC9DF57DC76D38D79CA0457DE4B3B75F6B7C7AED3B5C
4092Windscribe_2.0_beta.exeC:\Program Files\Windscribe\api-ms-win-core-console-l1-1-0.dllexecutable
MD5:A47A7084D4ED2FB6B9181075F91729A0
SHA256:9490C5938112242CADC2C676F82B60FDCC7E5F56CAA7AA2D2BA3A6ED358683D4
4092Windscribe_2.0_beta.exeC:\Program Files\Windscribe\api-ms-win-core-datetime-l1-1-0.dllexecutable
MD5:72F8626388893A536D0EE370ACC9E456
SHA256:5C9D7085295DAE9A9B2D3A9C66D99D0061D0BA14F218B95E95E8B01BB7204C87
4092Windscribe_2.0_beta.exeC:\Program Files\Windscribe\api-ms-win-core-errorhandling-l1-1-0.dllexecutable
MD5:A960E117840ACB5FF1D2DCFBBE574E21
SHA256:5695695176A80A3E7F9EAC80BB3D92DF1A5592BE42B939B14087A3A6AE6EFADF
4092Windscribe_2.0_beta.exeC:\Program Files\Windscribe\api-ms-win-core-handle-l1-1-0.dllexecutable
MD5:1F6A4F144E52A23767CC74FE2F796FF0
SHA256:634924290057AE9C0E4599D2C70656916BE24BD594AB1904C0BE7A8EA91DDC7C
4092Windscribe_2.0_beta.exeC:\Program Files\Windscribe\api-ms-win-core-localization-l1-2-0.dllexecutable
MD5:2A3DA8E1CD09ACA0FC13BE43848C7695
SHA256:C3F671D3B41FFFA444A33F79C0E65DF7CA01E56598E4B2F90E7AF18C77B97652
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
145
DNS requests
9
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3128
iexplore.exe
GET
200
151.139.128.14:80
http://ocsp.usertrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBR8sWZUnKvbRO5iJhat9GV793rVlAQUrb2YejS0Jvf6xCZU7wO94CTLVBoCEBPqKHBb9OztDDZjCYBhQzY%3D
US
der
471 b
whitelisted
3128
iexplore.exe
GET
200
151.139.128.14:80
http://ocsp.usertrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTNMNJMNDqCqx8FcBWK16EHdimS6QQUU3m%2FWqorSs9UgOHYm8Cd8rIDZssCEH1bUSa0droR23QWC7xTDac%3D
US
der
727 b
whitelisted
3128
iexplore.exe
GET
200
151.139.128.14:80
http://ocsp.sectigo.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRDC9IOTxN6GmyRjyTl2n4yTUczyAQUjYxexFStiuF36Zv5mwXhuAGNYeECEF6v9x%2BT7vVdbD6kKgKpu%2Fc%3D
US
der
471 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1064
WindscribeEngine.exe
198.96.95.131:443
QuadraNet, Inc
US
unknown
2580
iexplore.exe
104.20.75.194:443
www.windscribe.com
Cloudflare Inc
US
shared
1064
WindscribeEngine.exe
104.20.122.38:443
api.windscribe.com
Cloudflare Inc
US
shared
1064
WindscribeEngine.exe
23.105.171.78:443
Nobis Technology Group, LLC
US
unknown
1064
WindscribeEngine.exe
199.189.26.147:443
Amanah Tech Inc.
CA
unknown
1064
WindscribeEngine.exe
23.154.160.161:443
CA
unknown
1064
WindscribeEngine.exe
103.10.197.3:443
PACSWITCH IP NETWORK
HK
unknown
1064
WindscribeEngine.exe
89.249.65.27:443
M247 Ltd
DE
unknown
1064
WindscribeEngine.exe
89.46.103.227:443
M247 Ltd
RO
unknown
1064
WindscribeEngine.exe
142.44.193.34:443
OVH SAS
CA
unknown

DNS requests

Domain
IP
Reputation
www.windscribe.com
  • 104.20.75.194
  • 104.20.74.194
unknown
api.windscribe.com
  • 104.20.122.38
  • 104.20.123.38
unknown
ocsp.usertrust.com
  • 151.139.128.14
whitelisted
ocsp.sectigo.com
  • 151.139.128.14
whitelisted
google.com
  • 172.217.22.46
whitelisted

Threats

No threats detected
Process
Message
Windscribe.exe
[{gmt_time} 0.089] [basic] App start time: "Fri Feb 21 18:02:48 2020"
Windscribe.exe
[{gmt_time} 0.090] [basic] OS Version: "Windows 7 Service Pack 1 (major: 6, minor: 1) (build: 7601)"
Windscribe.exe
[{gmt_time} 0.262] [basic] Gui user settings: ""
Windscribe.exe
[{gmt_time} 0.262] [basic] Gui settings: ""
Windscribe.exe
[{gmt_time} 1.238] [basic] Updated scaled hashes for LDPIs: ""
Windscribe.exe
[{gmt_time} 1.864] [basic] Gui internal settings: ""
Windscribe.exe
[{gmt_time} 1.873] [gui] Disabled Split Tunneling
Windscribe.exe
[{gmt_time} 1.882] [basic] Backend::init()
Windscribe.exe
[{gmt_time} 2.237] [basic] Backend::onProcessStarted()
Windscribe.exe
[{gmt_time} 2.238] [basic] MainWindowController::changeWindow: 1