analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Windscribe_2.0_beta.exe

Full analysis: https://app.any.run/tasks/dae55423-5859-4d0c-b449-ae3ff9e8ae06
Verdict: Malicious activity
Analysis date: February 21, 2020, 20:34:04
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

7218CDF313B7FD0B84F83E7A2ABD67C8

SHA1:

4548F29430E44FA03E7DEE4619D8DCD56E0A7B96

SHA256:

A800DEE98F1F3753175D5DD4FE197CE8C180A29E8051E4590F9DB953C4E360DF

SSDEEP:

196608:NEzAr9+pBAVVj3nI4dyL/v7EgS8CxB/Yn6goNr0pSwuMN/2k9+23JeMK:N6yo8VfkP3hCxmn6gK0ruMx9hPK

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • tapinstall.exe (PID: 3564)
      • subinacl.exe (PID: 3000)
      • tapinstall.exe (PID: 572)
      • WindscribeLauncher.exe (PID: 2572)
      • Windscribe.exe (PID: 1064)
      • WindscribeEngine.exe (PID: 2684)
      • windscribeopenvpn_2_5_0.exe (PID: 2404)
      • WindscribeService.exe (PID: 3296)
      • windscribeopenvpn_2_4_8.exe (PID: 1860)
      • bdcamsetup.exe (PID: 852)
      • bdcamsetup.exe (PID: 1524)
      • bdcam.exe (PID: 3044)
      • BDMPEG1SETUP.EXE (PID: 1756)
      • windscribeopenvpn_2_4_8.exe (PID: 2912)
      • bdcam.exe (PID: 2620)
    • Changes the autorun value in the registry

      • Windscribe_2.0_beta.exe (PID: 3216)
    • Loads dropped or rewritten executable

      • Windscribe.exe (PID: 1064)
      • WindscribeLauncher.exe (PID: 2572)
      • WindscribeEngine.exe (PID: 2684)
      • windscribeopenvpn_2_4_8.exe (PID: 1860)
      • windscribeopenvpn_2_5_0.exe (PID: 2404)
      • BDMPEG1SETUP.EXE (PID: 1756)
      • bdcamsetup.exe (PID: 1524)
      • rundll32.exe (PID: 3072)
      • bdcam.exe (PID: 3044)
      • windscribeopenvpn_2_4_8.exe (PID: 2912)
      • bdcam.exe (PID: 2620)
    • Writes to the hosts file

      • WindscribeService.exe (PID: 3296)
    • Changes settings of System certificates

      • tapinstall.exe (PID: 3564)
      • bdcam.exe (PID: 2620)
    • Registers / Runs the DLL via REGSVR32.EXE

      • BDMPEG1SETUP.EXE (PID: 1756)
  • SUSPICIOUS

    • Creates or modifies windows services

      • Windscribe_2.0_beta.exe (PID: 3216)
    • Starts SC.EXE for service management

      • Windscribe_2.0_beta.exe (PID: 3216)
    • Creates files in the program directory

      • Windscribe_2.0_beta.exe (PID: 3216)
      • WindscribeService.exe (PID: 3296)
      • BDMPEG1SETUP.EXE (PID: 1756)
      • bdcamsetup.exe (PID: 1524)
    • Executable content was dropped or overwritten

      • Windscribe_2.0_beta.exe (PID: 3216)
      • tapinstall.exe (PID: 3564)
      • DrvInst.exe (PID: 2936)
      • DrvInst.exe (PID: 968)
      • tapinstall.exe (PID: 572)
      • DrvInst.exe (PID: 1024)
      • DrvInst.exe (PID: 2848)
      • chrome.exe (PID: 1800)
      • chrome.exe (PID: 3144)
      • BDMPEG1SETUP.EXE (PID: 1756)
      • bdcamsetup.exe (PID: 1524)
    • Executed via COM

      • DrvInst.exe (PID: 2936)
      • DrvInst.exe (PID: 968)
      • DllHost.exe (PID: 1392)
      • DllHost.exe (PID: 2636)
      • DrvInst.exe (PID: 1024)
      • DrvInst.exe (PID: 2848)
      • rundll32.exe (PID: 3664)
    • Removes files from Windows directory

      • DrvInst.exe (PID: 2936)
      • DrvInst.exe (PID: 968)
      • DrvInst.exe (PID: 1024)
      • DrvInst.exe (PID: 2848)
      • Windscribe_2.0_beta.exe (PID: 3216)
    • Creates files in the Windows directory

      • DrvInst.exe (PID: 2936)
      • DrvInst.exe (PID: 968)
      • DrvInst.exe (PID: 1024)
      • Windscribe_2.0_beta.exe (PID: 3216)
      • DrvInst.exe (PID: 2848)
      • WindscribeService.exe (PID: 3296)
      • BDMPEG1SETUP.EXE (PID: 1756)
    • Uses RUNDLL32.EXE to load library

      • DrvInst.exe (PID: 2936)
      • DrvInst.exe (PID: 1024)
      • bdcam.exe (PID: 3044)
    • Creates files in the driver directory

      • DrvInst.exe (PID: 2936)
      • DrvInst.exe (PID: 968)
      • DrvInst.exe (PID: 1024)
      • Windscribe_2.0_beta.exe (PID: 3216)
      • DrvInst.exe (PID: 2848)
      • WindscribeService.exe (PID: 3296)
    • Executed as Windows Service

      • vssvc.exe (PID: 3848)
      • WindscribeService.exe (PID: 3296)
    • Creates a software uninstall entry

      • Windscribe_2.0_beta.exe (PID: 3216)
      • BDMPEG1SETUP.EXE (PID: 1756)
      • bdcamsetup.exe (PID: 1524)
    • Starts Internet Explorer

      • Windscribe.exe (PID: 1064)
      • bdcamsetup.exe (PID: 1524)
    • Uses TASKKILL.EXE to kill process

      • WindscribeService.exe (PID: 3296)
    • Uses WMIC.EXE to obtain a system information

      • WindscribeService.exe (PID: 3296)
    • Modifies files in Chrome extension folder

      • chrome.exe (PID: 3144)
    • Creates files in the user directory

      • WindscribeEngine.exe (PID: 2684)
      • bdcam.exe (PID: 2620)
    • Adds / modifies Windows certificates

      • tapinstall.exe (PID: 3564)
      • bdcam.exe (PID: 2620)
    • Creates COM task schedule object

      • BDMPEG1SETUP.EXE (PID: 1756)
    • Changes IE settings (feature browser emulation)

      • bdcamsetup.exe (PID: 1524)
    • Modifies the open verb of a shell class

      • bdcam.exe (PID: 3044)
    • Reads Internet Cache Settings

      • bdcamsetup.exe (PID: 1524)
      • bdcam.exe (PID: 2620)
    • Reads internet explorer settings

      • bdcam.exe (PID: 2620)
  • INFO

    • Reads settings of System Certificates

      • tapinstall.exe (PID: 3564)
      • Windscribe.exe (PID: 1064)
      • chrome.exe (PID: 3144)
      • iexplore.exe (PID: 2288)
      • chrome.exe (PID: 1800)
      • bdcam.exe (PID: 2620)
    • Searches for installed software

      • DrvInst.exe (PID: 2936)
      • DrvInst.exe (PID: 1024)
    • Changes settings of System certificates

      • DrvInst.exe (PID: 2936)
    • Low-level read access rights to disk partition

      • vssvc.exe (PID: 3848)
    • Manual execution by user

      • WindscribeLauncher.exe (PID: 2572)
      • chrome.exe (PID: 3144)
    • Reads the hosts file

      • WindscribeEngine.exe (PID: 2684)
      • chrome.exe (PID: 3144)
      • chrome.exe (PID: 1800)
      • WindscribeService.exe (PID: 3296)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 620)
      • iexplore.exe (PID: 2288)
      • chrome.exe (PID: 3144)
      • iexplore.exe (PID: 3448)
      • iexplore.exe (PID: 2872)
    • Changes internet zones settings

      • iexplore.exe (PID: 620)
      • iexplore.exe (PID: 3448)
    • Application launched itself

      • iexplore.exe (PID: 620)
      • chrome.exe (PID: 3144)
      • iexplore.exe (PID: 3448)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (64.6)
.dll | Win32 Dynamic Link Library (generic) (15.4)
.exe | Win32 Executable (generic) (10.5)
.exe | Generic Win/DOS Executable (4.6)
.exe | DOS Executable Generic (4.6)

EXIF

EXE

ProductVersion: 2.0.0.14
ProductName: Windscribe
OriginalFileName: Windscribe.exe
LegalCopyright: Copyright (C) 2019 Windscribe Limited
FileVersion: 2.0.0.14
FileDescription: Windscribe Installer
CompanyName: Windscribe Limited
CharacterSet: Unicode
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Dynamic link library
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 2.0.0.14
FileVersionNumber: 2.0.0.14
Subsystem: Windows GUI
SubsystemVersion: 6
ImageVersion: -
OSVersion: 6
EntryPoint: 0x23b4b
UninitializedDataSize: -
InitializedDataSize: 13909504
CodeSize: 381952
LinkerVersion: 14.16
PEType: PE32
TimeStamp: 2020:02:21 00:53:26+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 20-Feb-2020 23:53:26
Detected languages:
  • English - United States
Debug artifacts:
  • C:\Work\client-desktop-installer\installer-release\installer.pdb
CompanyName: Windscribe Limited
FileDescription: Windscribe Installer
FileVersion: 2.0.0.14
LegalCopyright: Copyright (C) 2019 Windscribe Limited
OriginalFilename: Windscribe.exe
ProductName: Windscribe
ProductVersion: 2.0.0.14

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000110

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 20-Feb-2020 23:53:26
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0005D22D
0x0005D400
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.70906
.rdata
0x0005F000
0x0001A084
0x0001A200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.59618
.data
0x0007A000
0x000059C0
0x00002400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.4877
.rsrc
0x00080000
0x00D1F428
0x00D1F600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.98994
.reloc
0x00DA0000
0x00004A14
0x00004C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.61054

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.02293
559
UNKNOWN
English - United States
RT_MANIFEST
2
3.64946
67624
UNKNOWN
English - United States
RT_ICON
3
3.87618
16936
UNKNOWN
English - United States
RT_ICON
4
4.12656
9640
UNKNOWN
English - United States
RT_ICON
5
4.52198
4264
UNKNOWN
English - United States
RT_ICON
6
4.98123
1128
UNKNOWN
English - United States
RT_ICON
34465
2.79908
90
UNKNOWN
English - United States
RT_GROUP_ICON
34466
5.8429
107988
UNKNOWN
English - United States
BINARY
34467
5.86023
107732
UNKNOWN
English - United States
BINARY
BADGE_ICON
4.9052
1904
UNKNOWN
English - United States
RT_RCDATA

Imports

ADVAPI32.dll
GDI32.dll
KERNEL32.dll
OLEAUT32.dll
SETUPAPI.dll
SHELL32.dll
SHLWAPI.dll
USER32.dll
UxTheme.dll
dwmapi.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
142
Monitored processes
74
Malicious processes
21
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start drop and start drop and start start drop and start drop and start drop and start drop and start drop and start windscribe_2.0_beta.exe no specs windscribe_2.0_beta.exe sc.exe no specs sc.exe no specs subinacl.exe no specs tapinstall.exe drvinst.exe rundll32.exe no specs vssvc.exe no specs Shell Security Editor no specs drvinst.exe Shell Security Editor no specs tapinstall.exe drvinst.exe rundll32.exe no specs drvinst.exe runonce.exe no specs grpconv.exe no specs windscribelauncher.exe no specs windscribe.exe windscribeengine.exe windscribeopenvpn_2_4_8.exe no specs windscribeopenvpn_2_5_0.exe no specs windscribeservice.exe no specs taskkill.exe no specs taskkill.exe no specs iexplore.exe chrome.exe chrome.exe no specs iexplore.exe chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs bdcamsetup.exe no specs chrome.exe no specs bdcamsetup.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs wmic.exe no specs bdmpeg1setup.exe chrome.exe no specs wmic.exe no specs regsvr32.exe no specs bdcam.exe no specs rundll32.exe no specs bdcam.exe iexplore.exe no specs iexplore.exe no specs windscribeopenvpn_2_4_8.exe rundll32.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
956"C:\Users\admin\Desktop\Windscribe_2.0_beta.exe" C:\Users\admin\Desktop\Windscribe_2.0_beta.exeexplorer.exe
User:
admin
Company:
Windscribe Limited
Integrity Level:
MEDIUM
Description:
Windscribe Installer
Exit code:
3221226540
Version:
2.0.0.14
3216"C:\Users\admin\Desktop\Windscribe_2.0_beta.exe" C:\Users\admin\Desktop\Windscribe_2.0_beta.exe
explorer.exe
User:
admin
Company:
Windscribe Limited
Integrity Level:
HIGH
Description:
Windscribe Installer
Exit code:
0
Version:
2.0.0.14
1440"sc" create WindscribeService binPath= "C:\Program Files\Windscribe\WindscribeService.exe" start= autoC:\Windows\system32\sc.exeWindscribe_2.0_beta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
A tool to aid in developing services for WindowsNT
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1932"sc" description WindscribeService "Manages the firewall and controls the VPN tunnel"C:\Windows\system32\sc.exeWindscribe_2.0_beta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
A tool to aid in developing services for WindowsNT
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3000"C:\Program Files\Windscribe\subinacl" /SERVICE WindscribeService /grant=S-1-5-11=STOC:\Program Files\Windscribe\subinacl.exeWindscribe_2.0_beta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
SubInAcl
Exit code:
0
Version:
5.2.3790.1180
3564"C:\Program Files\Windscribe\tap\tapinstall.exe" install OemVista.inf tapwindscribe0901C:\Program Files\Windscribe\tap\tapinstall.exe
Windscribe_2.0_beta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Setup API
Exit code:
0
Version:
6.1.7600.16385 (win7_wdk.100208-1538)
2936DrvInst.exe "4" "0" "C:\Users\admin\AppData\Local\Temp\{52846860-c7b6-0798-b468-8d2aa70be348}\oemvista.inf" "0" "60e41e9d3" "000003FC" "WinSta0\Default" "00000060" "208" "c:\program files\windscribe\tap"C:\Windows\system32\DrvInst.exe
svchost.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Driver Installation Module
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2120rundll32.exe C:\Windows\system32\pnpui.dll,InstallSecurityPromptRunDllW 20 Global\{62782ab3-0ee9-5215-50c5-dc7e4218884e} Global\{3fca7d7e-37af-0291-28ed-6309ade8723e} C:\Windows\System32\DriverStore\Temp\{7e160a3d-a987-681d-3142-d6548e7f6e09}\oemvista.inf C:\Windows\System32\DriverStore\Temp\{7e160a3d-a987-681d-3142-d6548e7f6e09}\tapwindscribe0901.catC:\Windows\system32\rundll32.exeDrvInst.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3848C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exeservices.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft® Volume Shadow Copy Service
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1392C:\Windows\system32\DllHost.exe /Processid:{4D111E08-CBF7-4F12-A926-2C7920AF52FC}C:\Windows\system32\DllHost.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
COM Surrogate
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
7 299
Read events
3 933
Write events
0
Delete events
0

Modification events

No data
Executable files
121
Suspicious files
77
Text files
903
Unknown types
53

Dropped files

PID
Process
Filename
Type
3216Windscribe_2.0_beta.exeC:\Program Files\Windscribe\splittunnel\windscribesplittunnel.catcat
MD5:C35C54EFC45CEEE76769A7B1C57E8C8D
SHA256:D82D125F5C87DEEC263B1939463CB78BBEB7F6EE65E8A5B7E9C52B6F5EA5875A
3216Windscribe_2.0_beta.exeC:\Program Files\Windscribe\splittunnel\WindscribeSplitTunnel.infini
MD5:7AB8650946B8174A9088429E4D6D4808
SHA256:8A930E956D582FD6096994771F54D2846ED6B0ACE8C0CB1B33B280BD1E223B75
3216Windscribe_2.0_beta.exeC:\Program Files\Windscribe\api-ms-win-core-heap-l1-1-0.dllexecutable
MD5:7001BEE6D2B9189081F4B558050FE106
SHA256:6BBBC652AC07511AF4126A4A820661EAFAA3903C6A6993E2F5C0CDFF541AE195
3216Windscribe_2.0_beta.exeC:\Program Files\Windscribe\api-ms-win-core-libraryloader-l1-1-0.dllexecutable
MD5:146E9998951E897A4F7F5A97BAEFA823
SHA256:AC011F904F8AA7C9A2577D959F7E430CDA544CA13A1B3818C69D8514D079399A
3216Windscribe_2.0_beta.exeC:\Program Files\Windscribe\api-ms-win-core-interlocked-l1-1-0.dllexecutable
MD5:109032959967F8CB078D72E397238509
SHA256:C05208903446E2BD528F726AF1287BE05243DD6CD1E42359440F9303FB7790BE
3216Windscribe_2.0_beta.exeC:\Program Files\Windscribe\wintun\wintun.catcat
MD5:12FAFC9E9A774157ED17451900E91271
SHA256:82201C358D0C8F096409E76247CEC36B37EA52844C2A96A873FE552105E52DDE
3216Windscribe_2.0_beta.exeC:\Program Files\Windscribe\wintun\wintun.infbinary
MD5:751C58EF5E9FC2F95657C69EEF9CAD66
SHA256:0D027B050922E0D8A098020074FFEEFF8B487A2C93608D756487FA9200097BF0
3216Windscribe_2.0_beta.exeC:\Program Files\Windscribe\api-ms-win-core-datetime-l1-1-0.dllexecutable
MD5:72F8626388893A536D0EE370ACC9E456
SHA256:5C9D7085295DAE9A9B2D3A9C66D99D0061D0BA14F218B95E95E8B01BB7204C87
3216Windscribe_2.0_beta.exeC:\Program Files\Windscribe\api-ms-win-core-handle-l1-1-0.dllexecutable
MD5:1F6A4F144E52A23767CC74FE2F796FF0
SHA256:634924290057AE9C0E4599D2C70656916BE24BD594AB1904C0BE7A8EA91DDC7C
3216Windscribe_2.0_beta.exeC:\Program Files\Windscribe\api-ms-win-core-debug-l1-1-0.dllexecutable
MD5:5BF7AAFD1E8AB7B806DBA539A0B33474
SHA256:D9100E99B2B915623294E18377D162AFE9FD354BF0C4A7208F1270721714A553
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
13
TCP/UDP connections
187
DNS requests
39
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1800
chrome.exe
GET
301
104.20.151.33:80
http://c.statcounter.com/3541212/0/872cdcc5/1/
US
whitelisted
2620
bdcam.exe
GET
200
151.101.2.133:80
http://ocsp.globalsign.com/rootr1/ME8wTTBLMEkwRzAJBgUrDgMCGgUABBS3V7W2nAf4FiMTjpDJKg6%2BMgGqMQQUYHtmGkUNl8qJUC99BM00qP%2F8%2FUsCDkbwjNvPLFRm7zMB3V80
US
der
1.49 Kb
whitelisted
2288
iexplore.exe
GET
200
151.139.128.14:80
http://ocsp.usertrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBR8sWZUnKvbRO5iJhat9GV793rVlAQUrb2YejS0Jvf6xCZU7wO94CTLVBoCEBPqKHBb9OztDDZjCYBhQzY%3D
US
der
471 b
whitelisted
2620
bdcam.exe
GET
200
104.18.21.226:80
http://ocsp.globalsign.com/rootr1/ME8wTTBLMEkwRzAJBgUrDgMCGgUABBS3V7W2nAf4FiMTjpDJKg6%2BMgGqMQQUYHtmGkUNl8qJUC99BM00qP%2F8%2FUsCDkbwjNvPLFRm7zMB3V80
US
der
1.49 Kb
whitelisted
1800
chrome.exe
GET
301
144.76.226.41:80
http://www.filedropper.com/
DE
html
236 b
suspicious
1800
chrome.exe
GET
200
87.245.200.147:80
http://r8---sn-gxuog0-n8vl.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvOTRmQUFXVHlhaGJaUTdMLWtCSkNJUl9ZQQ/1.0.0.5_nmmhkkegccagdldgiimedpiccmgmieda.crx?cms_redirect=yes&mip=85.206.166.82&mm=28&mn=sn-gxuog0-n8vl&ms=nvh&mt=1582317312&mv=m&mvi=7&pl=23&shardbypass=yes
RU
crx
293 Kb
whitelisted
1800
chrome.exe
GET
302
216.58.207.78:80
http://redirector.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvOTRmQUFXVHlhaGJaUTdMLWtCSkNJUl9ZQQ/1.0.0.5_nmmhkkegccagdldgiimedpiccmgmieda.crx
US
html
515 b
whitelisted
1800
chrome.exe
GET
302
216.58.207.78:80
http://redirector.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvOWVmQUFXS041NV9ZVXlJVWwxbGc5TUM4dw/7519.422.0.3_pkedcjkdefgpdelpbcmbmeomcjbeemfm.crx
US
html
520 b
whitelisted
2288
iexplore.exe
GET
200
151.139.128.14:80
http://ocsp.usertrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBR8sWZUnKvbRO5iJhat9GV793rVlAQUrb2YejS0Jvf6xCZU7wO94CTLVBoCEBPqKHBb9OztDDZjCYBhQzY%3D
US
der
471 b
whitelisted
1800
chrome.exe
GET
200
87.245.200.144:80
http://r5---sn-gxuog0-n8vl.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvOWVmQUFXS041NV9ZVXlJVWwxbGc5TUM4dw/7519.422.0.3_pkedcjkdefgpdelpbcmbmeomcjbeemfm.crx?cms_redirect=yes&mip=85.206.166.82&mm=28&mn=sn-gxuog0-n8vl&ms=nvh&mt=1582317055&mv=u&mvi=4&pl=23&shardbypass=yes
RU
crx
862 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2684
WindscribeEngine.exe
38.132.120.67:443
M247 Ltd
US
unknown
2684
WindscribeEngine.exe
82.102.22.3:443
GB
unknown
2684
WindscribeEngine.exe
161.129.70.131:443
unknown
2684
WindscribeEngine.exe
104.20.122.38:443
api.windscribe.com
Cloudflare Inc
US
shared
2684
WindscribeEngine.exe
193.176.87.195:443
unknown
2684
WindscribeEngine.exe
185.189.112.67:443
M247 Ltd
DE
unknown
2684
WindscribeEngine.exe
23.154.160.161:443
CA
unknown
2684
WindscribeEngine.exe
185.212.171.3:443
M247 Ltd
NL
unknown
2684
WindscribeEngine.exe
185.236.200.19:443
unknown
2684
WindscribeEngine.exe
208.77.22.204:443
tzulo, inc.
US
unknown

DNS requests

Domain
IP
Reputation
api.windscribe.com
  • 104.20.122.38
  • 104.20.123.38
unknown
www.windscribe.com
  • 104.20.74.194
  • 104.20.75.194
unknown
www.google.com.ua
  • 172.217.22.35
whitelisted
accounts.google.com
  • 172.217.22.109
shared
clientservices.googleapis.com
  • 172.217.23.131
whitelisted
api.bing.com
  • 13.107.5.80
whitelisted
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
dl.bandicam.com
  • 13.35.253.117
  • 13.35.253.123
  • 13.35.253.24
  • 13.35.253.103
whitelisted
www.google.com
  • 172.217.16.196
whitelisted
www.google.lt
  • 172.217.18.99
whitelisted

Threats

PID
Process
Class
Message
Generic Protocol Command Decode
SURICATA IKEv2 weak cryptographic parameters (Encryption)
Generic Protocol Command Decode
SURICATA IKEv2 weak cryptographic parameters (PRF)
Generic Protocol Command Decode
SURICATA IKEv2 weak cryptographic parameters (PRF)
Generic Protocol Command Decode
SURICATA IKEv2 weak cryptographic parameters (Auth)
Generic Protocol Command Decode
SURICATA IKEv2 weak cryptographic parameters (Auth)
Generic Protocol Command Decode
SURICATA IKEv2 weak cryptographic parameters (Diffie-Hellman)
Generic Protocol Command Decode
SURICATA IKEv2 weak cryptographic parameters (Diffie-Hellman)
Generic Protocol Command Decode
SURICATA IKEv2 weak cryptographic parameters (Encryption)
Generic Protocol Command Decode
SURICATA IKEv2 weak cryptographic parameters (PRF)
Generic Protocol Command Decode
SURICATA IKEv2 weak cryptographic parameters (PRF)
Process
Message
Windscribe.exe
[{gmt_time} 0.106] [basic] App start time: "Fri Feb 21 20:36:05 2020"
Windscribe.exe
[{gmt_time} 0.106] [basic] OS Version: "Windows 7 Service Pack 1 (major: 6, minor: 1) (build: 7601)"
Windscribe.exe
[{gmt_time} 0.408] [basic] Gui user settings: ""
Windscribe.exe
[{gmt_time} 0.415] [basic] Gui settings: ""
Windscribe.exe
[{gmt_time} 1.741] [basic] Updated scaled hashes for LDPIs: ""
Windscribe.exe
[{gmt_time} 3.040] [basic] Gui internal settings: ""
Windscribe.exe
[{gmt_time} 3.072] [gui] Disabled Split Tunneling
Windscribe.exe
[{gmt_time} 3.087] [basic] Backend::init()
Windscribe.exe
[{gmt_time} 5.134] [basic] Backend::onProcessStarted()
Windscribe.exe
[{gmt_time} 5.135] [basic] MainWindowController::changeWindow: 1