analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Windscribe_2.0_beta.exe

Full analysis: https://app.any.run/tasks/c67cf368-6303-4fcb-ac82-69f6290a68ab
Verdict: Malicious activity
Analysis date: February 21, 2020, 20:51:17
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

7218CDF313B7FD0B84F83E7A2ABD67C8

SHA1:

4548F29430E44FA03E7DEE4619D8DCD56E0A7B96

SHA256:

A800DEE98F1F3753175D5DD4FE197CE8C180A29E8051E4590F9DB953C4E360DF

SSDEEP:

196608:NEzAr9+pBAVVj3nI4dyL/v7EgS8CxB/Yn6goNr0pSwuMN/2k9+23JeMK:N6yo8VfkP3hCxmn6gK0ruMx9hPK

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • tapinstall.exe (PID: 3880)
      • subinacl.exe (PID: 3884)
      • bdcamsetup.exe (PID: 3140)
      • bdcamsetup.exe (PID: 3488)
      • tapinstall.exe (PID: 1380)
      • Windscribe.exe (PID: 256)
      • WindscribeEngine.exe (PID: 3056)
      • WindscribeLauncher.exe (PID: 3996)
      • windscribeopenvpn_2_4_8.exe (PID: 4084)
      • windscribeopenvpn_2_5_0.exe (PID: 2980)
      • WindscribeService.exe (PID: 3996)
      • bdcam.exe (PID: 1548)
      • BDMPEG1SETUP.EXE (PID: 3104)
      • bdcam.exe (PID: 3360)
    • Loads dropped or rewritten executable

      • bdcamsetup.exe (PID: 3488)
      • WindscribeEngine.exe (PID: 3056)
      • Windscribe.exe (PID: 256)
      • WindscribeLauncher.exe (PID: 3996)
      • windscribeopenvpn_2_4_8.exe (PID: 4084)
      • windscribeopenvpn_2_5_0.exe (PID: 2980)
      • BDMPEG1SETUP.EXE (PID: 3104)
      • bdcam.exe (PID: 1548)
      • rundll32.exe (PID: 3040)
      • iexplore.exe (PID: 2092)
      • explorer.exe (PID: 372)
      • DllHost.exe (PID: 1672)
      • bdcam.exe (PID: 3360)
      • iexplore.exe (PID: 1564)
      • WerFault.exe (PID: 4020)
      • DllHost.exe (PID: 2656)
      • chrome.exe (PID: 3760)
      • DllHost.exe (PID: 2696)
    • Changes the autorun value in the registry

      • Windscribe_2.0_beta.exe (PID: 2844)
    • Registers / Runs the DLL via REGSVR32.EXE

      • BDMPEG1SETUP.EXE (PID: 3104)
    • Changes settings of System certificates

      • tapinstall.exe (PID: 3880)
  • SUSPICIOUS

    • Creates or modifies windows services

      • Windscribe_2.0_beta.exe (PID: 2844)
    • Starts SC.EXE for service management

      • Windscribe_2.0_beta.exe (PID: 2844)
    • Creates files in the program directory

      • Windscribe_2.0_beta.exe (PID: 2844)
      • WindscribeService.exe (PID: 3996)
      • BDMPEG1SETUP.EXE (PID: 3104)
      • bdcamsetup.exe (PID: 3488)
      • WerFault.exe (PID: 4020)
    • Executable content was dropped or overwritten

      • Windscribe_2.0_beta.exe (PID: 2844)
      • tapinstall.exe (PID: 3880)
      • DrvInst.exe (PID: 3524)
      • chrome.exe (PID: 3760)
      • chrome.exe (PID: 3672)
      • DrvInst.exe (PID: 3400)
      • bdcamsetup.exe (PID: 3488)
      • tapinstall.exe (PID: 1380)
      • DrvInst.exe (PID: 2572)
      • DrvInst.exe (PID: 3968)
      • BDMPEG1SETUP.EXE (PID: 3104)
    • Executed via COM

      • DrvInst.exe (PID: 3524)
      • DrvInst.exe (PID: 3400)
      • DrvInst.exe (PID: 2572)
      • DrvInst.exe (PID: 3968)
      • DllHost.exe (PID: 340)
      • DllHost.exe (PID: 3692)
    • Uses RUNDLL32.EXE to load library

      • DrvInst.exe (PID: 3524)
      • DrvInst.exe (PID: 2572)
      • bdcam.exe (PID: 1548)
    • Removes files from Windows directory

      • DrvInst.exe (PID: 3524)
      • DrvInst.exe (PID: 3400)
      • DrvInst.exe (PID: 2572)
      • DrvInst.exe (PID: 3968)
      • Windscribe_2.0_beta.exe (PID: 2844)
      • WerFault.exe (PID: 4020)
    • Creates files in the driver directory

      • DrvInst.exe (PID: 3524)
      • DrvInst.exe (PID: 3400)
      • DrvInst.exe (PID: 2572)
      • Windscribe_2.0_beta.exe (PID: 2844)
      • DrvInst.exe (PID: 3968)
    • Creates files in the Windows directory

      • DrvInst.exe (PID: 3524)
      • DrvInst.exe (PID: 3400)
      • DrvInst.exe (PID: 2572)
      • Windscribe_2.0_beta.exe (PID: 2844)
      • DrvInst.exe (PID: 3968)
      • BDMPEG1SETUP.EXE (PID: 3104)
      • WerFault.exe (PID: 4020)
    • Executed as Windows Service

      • vssvc.exe (PID: 1524)
      • WindscribeService.exe (PID: 3996)
    • Modifies files in Chrome extension folder

      • chrome.exe (PID: 3760)
    • Creates a software uninstall entry

      • Windscribe_2.0_beta.exe (PID: 2844)
      • BDMPEG1SETUP.EXE (PID: 3104)
      • bdcamsetup.exe (PID: 3488)
    • Uses TASKKILL.EXE to kill process

      • WindscribeService.exe (PID: 3996)
    • Creates COM task schedule object

      • BDMPEG1SETUP.EXE (PID: 3104)
    • Modifies the open verb of a shell class

      • bdcam.exe (PID: 1548)
    • Changes IE settings (feature browser emulation)

      • bdcamsetup.exe (PID: 3488)
    • Starts Internet Explorer

      • bdcamsetup.exe (PID: 3488)
      • Windscribe.exe (PID: 256)
    • Reads Internet Cache Settings

      • bdcamsetup.exe (PID: 3488)
      • bdcam.exe (PID: 3360)
    • Adds / modifies Windows certificates

      • tapinstall.exe (PID: 3880)
    • Reads internet explorer settings

      • bdcam.exe (PID: 3360)
    • Creates files in the user directory

      • bdcam.exe (PID: 3360)
      • explorer.exe (PID: 372)
      • vlc.exe (PID: 3796)
  • INFO

    • Reads settings of System Certificates

      • tapinstall.exe (PID: 3880)
      • chrome.exe (PID: 3760)
      • chrome.exe (PID: 3672)
      • Windscribe.exe (PID: 256)
      • iexplore.exe (PID: 3592)
      • bdcam.exe (PID: 3360)
      • iexplore.exe (PID: 1564)
      • iexplore.exe (PID: 3420)
    • Changes settings of System certificates

      • DrvInst.exe (PID: 3524)
      • iexplore.exe (PID: 3592)
    • Manual execution by user

      • chrome.exe (PID: 3760)
      • WindscribeLauncher.exe (PID: 3996)
    • Low-level read access rights to disk partition

      • vssvc.exe (PID: 1524)
    • Reads the hosts file

      • chrome.exe (PID: 3760)
      • chrome.exe (PID: 3672)
      • WindscribeEngine.exe (PID: 3056)
    • Searches for installed software

      • DrvInst.exe (PID: 3524)
      • DrvInst.exe (PID: 2572)
    • Application launched itself

      • chrome.exe (PID: 3760)
      • iexplore.exe (PID: 1016)
      • iexplore.exe (PID: 1516)
      • iexplore.exe (PID: 2092)
    • Reads Internet Cache Settings

      • chrome.exe (PID: 3760)
      • iexplore.exe (PID: 1016)
      • iexplore.exe (PID: 3592)
      • iexplore.exe (PID: 3420)
      • iexplore.exe (PID: 1516)
      • iexplore.exe (PID: 1564)
      • iexplore.exe (PID: 2092)
    • Changes internet zones settings

      • iexplore.exe (PID: 1016)
      • iexplore.exe (PID: 1516)
      • iexplore.exe (PID: 2092)
    • Adds / modifies Windows certificates

      • iexplore.exe (PID: 3592)
    • Reads internet explorer settings

      • iexplore.exe (PID: 3592)
    • Creates files in the user directory

      • iexplore.exe (PID: 1564)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (64.6)
.dll | Win32 Dynamic Link Library (generic) (15.4)
.exe | Win32 Executable (generic) (10.5)
.exe | Generic Win/DOS Executable (4.6)
.exe | DOS Executable Generic (4.6)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2020:02:21 00:53:26+01:00
PEType: PE32
LinkerVersion: 14.16
CodeSize: 381952
InitializedDataSize: 13909504
UninitializedDataSize: -
EntryPoint: 0x23b4b
OSVersion: 6
ImageVersion: -
SubsystemVersion: 6
Subsystem: Windows GUI
FileVersionNumber: 2.0.0.14
ProductVersionNumber: 2.0.0.14
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Dynamic link library
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Unicode
CompanyName: Windscribe Limited
FileDescription: Windscribe Installer
FileVersion: 2.0.0.14
LegalCopyright: Copyright (C) 2019 Windscribe Limited
OriginalFileName: Windscribe.exe
ProductName: Windscribe
ProductVersion: 2.0.0.14

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 20-Feb-2020 23:53:26
Detected languages:
  • English - United States
Debug artifacts:
  • C:\Work\client-desktop-installer\installer-release\installer.pdb
CompanyName: Windscribe Limited
FileDescription: Windscribe Installer
FileVersion: 2.0.0.14
LegalCopyright: Copyright (C) 2019 Windscribe Limited
OriginalFilename: Windscribe.exe
ProductName: Windscribe
ProductVersion: 2.0.0.14

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000110

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 20-Feb-2020 23:53:26
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0005D22D
0x0005D400
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.70906
.rdata
0x0005F000
0x0001A084
0x0001A200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.59618
.data
0x0007A000
0x000059C0
0x00002400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.4877
.rsrc
0x00080000
0x00D1F428
0x00D1F600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.98994
.reloc
0x00DA0000
0x00004A14
0x00004C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.61054

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.02293
559
UNKNOWN
English - United States
RT_MANIFEST
2
3.64946
67624
UNKNOWN
English - United States
RT_ICON
3
3.87618
16936
UNKNOWN
English - United States
RT_ICON
4
4.12656
9640
UNKNOWN
English - United States
RT_ICON
5
4.52198
4264
UNKNOWN
English - United States
RT_ICON
6
4.98123
1128
UNKNOWN
English - United States
RT_ICON
34465
2.79908
90
UNKNOWN
English - United States
RT_GROUP_ICON
34466
5.8429
107988
UNKNOWN
English - United States
BINARY
34467
5.86023
107732
UNKNOWN
English - United States
BINARY
BADGE_ICON
4.9052
1904
UNKNOWN
English - United States
RT_RCDATA

Imports

ADVAPI32.dll
GDI32.dll
KERNEL32.dll
OLEAUT32.dll
SETUPAPI.dll
SHELL32.dll
SHLWAPI.dll
USER32.dll
UxTheme.dll
dwmapi.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
148
Monitored processes
82
Malicious processes
19
Suspicious processes
2

Behavior graph

Click at the process to see the details
drop and start drop and start drop and start start drop and start drop and start drop and start drop and start drop and start windscribe_2.0_beta.exe no specs windscribe_2.0_beta.exe sc.exe no specs sc.exe no specs subinacl.exe no specs tapinstall.exe drvinst.exe rundll32.exe no specs vssvc.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs bdcamsetup.exe no specs bdcamsetup.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs drvinst.exe chrome.exe no specs tapinstall.exe drvinst.exe rundll32.exe no specs chrome.exe no specs drvinst.exe Shell Security Editor no specs runonce.exe no specs grpconv.exe no specs chrome.exe no specs windscribelauncher.exe no specs windscribe.exe windscribeengine.exe windscribeopenvpn_2_4_8.exe no specs bdmpeg1setup.exe windscribeopenvpn_2_5_0.exe no specs windscribeservice.exe taskkill.exe no specs regsvr32.exe no specs taskkill.exe no specs Shell Security Editor no specs bdcam.exe no specs rundll32.exe no specs bdcam.exe iexplore.exe no specs iexplore.exe iexplore.exe no specs iexplore.exe explorer.exe no specs Thumbnail Cache Out of Proc Server no specs iexplore.exe no specs iexplore.exe werfault.exe no specs Thumbnail Cache Out of Proc Server no specs Thumbnail Cache Out of Proc Server no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs vlc.exe

Process information

PID
CMD
Path
Indicators
Parent process
3456"C:\Users\admin\Desktop\Windscribe_2.0_beta.exe" C:\Users\admin\Desktop\Windscribe_2.0_beta.exeexplorer.exe
User:
admin
Company:
Windscribe Limited
Integrity Level:
MEDIUM
Description:
Windscribe Installer
Exit code:
3221226540
Version:
2.0.0.14
2844"C:\Users\admin\Desktop\Windscribe_2.0_beta.exe" C:\Users\admin\Desktop\Windscribe_2.0_beta.exe
explorer.exe
User:
admin
Company:
Windscribe Limited
Integrity Level:
HIGH
Description:
Windscribe Installer
Exit code:
0
Version:
2.0.0.14
2672"sc" create WindscribeService binPath= "C:\Program Files\Windscribe\WindscribeService.exe" start= autoC:\Windows\system32\sc.exeWindscribe_2.0_beta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
A tool to aid in developing services for WindowsNT
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3956"sc" description WindscribeService "Manages the firewall and controls the VPN tunnel"C:\Windows\system32\sc.exeWindscribe_2.0_beta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
A tool to aid in developing services for WindowsNT
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3884"C:\Program Files\Windscribe\subinacl" /SERVICE WindscribeService /grant=S-1-5-11=STOC:\Program Files\Windscribe\subinacl.exeWindscribe_2.0_beta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
SubInAcl
Exit code:
0
Version:
5.2.3790.1180
3880"C:\Program Files\Windscribe\tap\tapinstall.exe" install OemVista.inf tapwindscribe0901C:\Program Files\Windscribe\tap\tapinstall.exe
Windscribe_2.0_beta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Setup API
Exit code:
0
Version:
6.1.7600.16385 (win7_wdk.100208-1538)
3524DrvInst.exe "4" "0" "C:\Users\admin\AppData\Local\Temp\{028d8dee-c505-2d91-0a0c-6e201290345a}\oemvista.inf" "0" "60e41e9d3" "00000554" "WinSta0\Default" "000004C8" "208" "c:\program files\windscribe\tap"C:\Windows\system32\DrvInst.exe
svchost.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Driver Installation Module
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3020rundll32.exe C:\Windows\system32\pnpui.dll,InstallSecurityPromptRunDllW 20 Global\{2a79f765-2c8e-7188-422e-210934a7b434} Global\{2fe4af82-2c8e-7188-7173-ec117632c830} C:\Windows\System32\DriverStore\Temp\{6683741f-a4dd-33d2-7331-672173175c46}\oemvista.inf C:\Windows\System32\DriverStore\Temp\{6683741f-a4dd-33d2-7331-672173175c46}\tapwindscribe0901.catC:\Windows\system32\rundll32.exeDrvInst.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1524C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exeservices.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft® Volume Shadow Copy Service
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3760"C:\Program Files\Google\Chrome\Application\chrome.exe" C:\Program Files\Google\Chrome\Application\chrome.exe
explorer.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Version:
75.0.3770.100
Total events
13 800
Read events
9 654
Write events
0
Delete events
0

Modification events

No data
Executable files
121
Suspicious files
147
Text files
598
Unknown types
68

Dropped files

PID
Process
Filename
Type
2844Windscribe_2.0_beta.exeC:\Program Files\Windscribe\wintun\wintun.catcat
MD5:12FAFC9E9A774157ED17451900E91271
SHA256:82201C358D0C8F096409E76247CEC36B37EA52844C2A96A873FE552105E52DDE
2844Windscribe_2.0_beta.exeC:\Program Files\Windscribe\wintun\wintun.infbinary
MD5:751C58EF5E9FC2F95657C69EEF9CAD66
SHA256:0D027B050922E0D8A098020074FFEEFF8B487A2C93608D756487FA9200097BF0
2844Windscribe_2.0_beta.exeC:\Program Files\Windscribe\splittunnel\WindscribeSplitTunnel.infini
MD5:7AB8650946B8174A9088429E4D6D4808
SHA256:8A930E956D582FD6096994771F54D2846ED6B0ACE8C0CB1B33B280BD1E223B75
2844Windscribe_2.0_beta.exeC:\Program Files\Windscribe\splittunnel\windscribesplittunnel.catcat
MD5:C35C54EFC45CEEE76769A7B1C57E8C8D
SHA256:D82D125F5C87DEEC263B1939463CB78BBEB7F6EE65E8A5B7E9C52B6F5EA5875A
2844Windscribe_2.0_beta.exeC:\Program Files\Windscribe\tap\OemVista.infbinary
MD5:B830F755018F844DE3BA42EAE5150F6E
SHA256:145AF2483D5322AFF169A91D6EBBB4E504CDE5DFB846C960D051A98596B237EF
2844Windscribe_2.0_beta.exeC:\Program Files\Windscribe\tap\tapwindscribe0901.catcat
MD5:4061C3E87FBD50D8E26A456D661BA3C0
SHA256:571F31845D1259A672F4EC9DF57DC76D38D79CA0457DE4B3B75F6B7C7AED3B5C
2844Windscribe_2.0_beta.exeC:\Program Files\Windscribe\api-ms-win-core-debug-l1-1-0.dllexecutable
MD5:5BF7AAFD1E8AB7B806DBA539A0B33474
SHA256:D9100E99B2B915623294E18377D162AFE9FD354BF0C4A7208F1270721714A553
2844Windscribe_2.0_beta.exeC:\Program Files\Windscribe\api-ms-win-core-localization-l1-2-0.dllexecutable
MD5:2A3DA8E1CD09ACA0FC13BE43848C7695
SHA256:C3F671D3B41FFFA444A33F79C0E65DF7CA01E56598E4B2F90E7AF18C77B97652
2844Windscribe_2.0_beta.exeC:\Program Files\Windscribe\api-ms-win-core-interlocked-l1-1-0.dllexecutable
MD5:109032959967F8CB078D72E397238509
SHA256:C05208903446E2BD528F726AF1287BE05243DD6CD1E42359440F9303FB7790BE
2844Windscribe_2.0_beta.exeC:\Program Files\Windscribe\api-ms-win-core-console-l1-1-0.dllexecutable
MD5:A47A7084D4ED2FB6B9181075F91729A0
SHA256:9490C5938112242CADC2C676F82B60FDCC7E5F56CAA7AA2D2BA3A6ED358683D4
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
18
TCP/UDP connections
212
DNS requests
61
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3672
chrome.exe
GET
301
104.20.150.33:80
http://c.statcounter.com/3541212/0/872cdcc5/1/
US
whitelisted
3592
iexplore.exe
GET
200
151.101.2.133:80
http://ocsp.globalsign.com/rootr1/ME8wTTBLMEkwRzAJBgUrDgMCGgUABBS3V7W2nAf4FiMTjpDJKg6%2BMgGqMQQUYHtmGkUNl8qJUC99BM00qP%2F8%2FUsCDkbwjNvPLFRm7zMB3V80
US
der
1.49 Kb
whitelisted
3592
iexplore.exe
GET
200
172.217.23.99:80
http://ocsp.pki.goog/gsr2/ME4wTDBKMEgwRjAJBgUrDgMCGgUABBTgXIsxbvr2lBkPpoIEVRE6gHlCnAQUm%2BIHV2ccHsBqBt5ZtJot39wZhi4CDQHjtJqhjYqpgSVpULg%3D
US
der
468 b
whitelisted
3672
chrome.exe
GET
301
144.76.226.41:80
http://www.filedropper.com/
DE
html
236 b
suspicious
3592
iexplore.exe
GET
200
172.217.23.99:80
http://ocsp.pki.goog/gts1o1/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBRCRjDCJxnb3nDwj%2Fxz5aZfZjgXvAQUmNH4bhDrz5vsYJ8YkBug630J%2FSsCEQCgdZM8AVzzKAgAAAAALnDU
US
der
472 b
whitelisted
1564
iexplore.exe
GET
200
151.139.128.14:80
http://ocsp.usertrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBR8sWZUnKvbRO5iJhat9GV793rVlAQUrb2YejS0Jvf6xCZU7wO94CTLVBoCEBPqKHBb9OztDDZjCYBhQzY%3D
US
der
471 b
whitelisted
3672
chrome.exe
GET
302
172.217.16.142:80
http://redirector.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvOWVmQUFXS041NV9ZVXlJVWwxbGc5TUM4dw/7519.422.0.3_pkedcjkdefgpdelpbcmbmeomcjbeemfm.crx
US
html
523 b
whitelisted
3592
iexplore.exe
GET
200
172.217.23.99:80
http://ocsp.pki.goog/gsr2/ME4wTDBKMEgwRjAJBgUrDgMCGgUABBTgXIsxbvr2lBkPpoIEVRE6gHlCnAQUm%2BIHV2ccHsBqBt5ZtJot39wZhi4CDQHjtJqhjYqpgSVpULg%3D
US
der
468 b
whitelisted
3592
iexplore.exe
GET
200
172.217.23.99:80
http://ocsp.pki.goog/gts1o1/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBRCRjDCJxnb3nDwj%2Fxz5aZfZjgXvAQUmNH4bhDrz5vsYJ8YkBug630J%2FSsCEQCgdZM8AVzzKAgAAAAALnDU
US
der
472 b
whitelisted
3592
iexplore.exe
GET
200
151.101.2.133:80
http://ocsp.globalsign.com/rootr1/ME8wTTBLMEkwRzAJBgUrDgMCGgUABBS3V7W2nAf4FiMTjpDJKg6%2BMgGqMQQUYHtmGkUNl8qJUC99BM00qP%2F8%2FUsCDkbwjNvPLFRm7zMB3V80
US
der
1.49 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3672
chrome.exe
172.217.23.163:443
clientservices.googleapis.com
Google Inc.
US
whitelisted
3672
chrome.exe
172.217.22.13:443
accounts.google.com
Google Inc.
US
whitelisted
3672
chrome.exe
172.217.21.195:443
www.google.com.ua
Google Inc.
US
whitelisted
3672
chrome.exe
216.58.210.14:443
ogs.google.com.ua
Google Inc.
US
whitelisted
3672
chrome.exe
172.217.16.163:443
fonts.gstatic.com
Google Inc.
US
whitelisted
3672
chrome.exe
172.217.16.170:443
fonts.googleapis.com
Google Inc.
US
whitelisted
3672
chrome.exe
172.217.21.238:443
apis.google.com
Google Inc.
US
whitelisted
3672
chrome.exe
216.58.208.35:443
www.gstatic.com
Google Inc.
US
whitelisted
216.58.205.228:443
www.google.com
Google Inc.
US
whitelisted
3672
chrome.exe
13.35.253.24:443
dl.bandicam.com
US
unknown

DNS requests

Domain
IP
Reputation
clientservices.googleapis.com
  • 172.217.23.163
whitelisted
accounts.google.com
  • 172.217.22.13
shared
www.google.com.ua
  • 172.217.21.195
whitelisted
fonts.googleapis.com
  • 172.217.16.170
whitelisted
www.gstatic.com
  • 216.58.208.35
whitelisted
apis.google.com
  • 172.217.21.238
whitelisted
ogs.google.com.ua
  • 216.58.210.14
whitelisted
fonts.gstatic.com
  • 172.217.16.163
whitelisted
dl.bandicam.com
  • 13.35.253.24
  • 13.35.253.123
  • 13.35.253.117
  • 13.35.253.103
whitelisted
www.google.com
  • 216.58.205.228
whitelisted

Threats

No threats detected
Process
Message
Windscribe.exe
[{gmt_time} 0.136] [basic] App start time: "Fri Feb 21 20:53:12 2020"
Windscribe.exe
[{gmt_time} 0.136] [basic] OS Version: "Windows 7 Service Pack 1 (major: 6, minor: 1) (build: 7601)"
Windscribe.exe
[{gmt_time} 0.340] [basic] Gui user settings: ""
Windscribe.exe
[{gmt_time} 0.345] [basic] Gui settings: ""
Windscribe.exe
[{gmt_time} 1.241] [basic] Updated scaled hashes for LDPIs: ""
Windscribe.exe
[{gmt_time} 2.010] [basic] Gui internal settings: ""
Windscribe.exe
[{gmt_time} 2.023] [gui] Disabled Split Tunneling
Windscribe.exe
[{gmt_time} 2.035] [basic] Backend::init()
Windscribe.exe
[{gmt_time} 3.285] [basic] Backend::onProcessStarted()
Windscribe.exe
[{gmt_time} 3.286] [basic] MainWindowController::changeWindow: 1