download:

bdcamsetup.exe

Full analysis: https://app.any.run/tasks/d66dc15e-9774-4157-9eec-16d5b5640202
Verdict: Malicious activity
Analysis date: April 21, 2020, 20:57:02
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
MD5:

4081D775C5380AD6E61CAE175C2517AE

SHA1:

23E937CADF132DE71FEC3A37CB0B28DC00542597

SHA256:

DCD940767267E743D1255F217D7059F90AE4BB5B5492C3C78D2E5E1FCAD7FCA9

SSDEEP:

393216:ttmKzC8/KKrUidPz7W46r/RNLbu1bcuuKh9xEpEGyu51qWqFGzmoRd643hPuXHv6:DmKzFyfLR1bOTuKh9e7eZ430PYNr/h4U

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads dropped or rewritten executable

      • bdcamsetup.exe (PID: 2512)
      • BDMPEG1SETUP.EXE (PID: 1232)
      • bdcam.exe (PID: 1168)
      • rundll32.exe (PID: 3308)
    • Registers / Runs the DLL via REGSVR32.EXE

      • BDMPEG1SETUP.EXE (PID: 1232)
    • Application was dropped or rewritten from another process

      • BDMPEG1SETUP.EXE (PID: 1232)
      • bdcam.exe (PID: 1168)
      • keymaker.exe (PID: 2052)
      • bdcam.exe (PID: 3360)
  • SUSPICIOUS

    • Creates files in the program directory

      • BDMPEG1SETUP.EXE (PID: 1232)
      • bdcamsetup.exe (PID: 2512)
    • Creates a software uninstall entry

      • BDMPEG1SETUP.EXE (PID: 1232)
      • bdcamsetup.exe (PID: 2512)
    • Creates COM task schedule object

      • BDMPEG1SETUP.EXE (PID: 1232)
    • Creates files in the Windows directory

      • BDMPEG1SETUP.EXE (PID: 1232)
    • Executable content was dropped or overwritten

      • BDMPEG1SETUP.EXE (PID: 1232)
      • bdcamsetup.exe (PID: 2512)
      • iexplore.exe (PID: 2068)
      • iexplore.exe (PID: 1720)
    • Uses RUNDLL32.EXE to load library

      • bdcam.exe (PID: 1168)
    • Modifies the open verb of a shell class

      • bdcam.exe (PID: 1168)
    • Changes IE settings (feature browser emulation)

      • bdcamsetup.exe (PID: 2512)
    • Reads Internet Cache Settings

      • bdcamsetup.exe (PID: 2512)
    • Starts Internet Explorer

      • bdcamsetup.exe (PID: 2512)
  • INFO

    • Reads Internet Cache Settings

      • iexplore.exe (PID: 2068)
      • iexplore.exe (PID: 1720)
    • Changes internet zones settings

      • iexplore.exe (PID: 2068)
    • Reads internet explorer settings

      • iexplore.exe (PID: 1720)
    • Manual execution by user

      • bdcam.exe (PID: 3360)
    • Creates files in the user directory

      • iexplore.exe (PID: 1720)
    • Modifies the phishing filter of IE

      • iexplore.exe (PID: 2068)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 1720)
    • Adds / modifies Windows certificates

      • iexplore.exe (PID: 1720)
    • Changes settings of System certificates

      • iexplore.exe (PID: 1720)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (64.6)
.dll | Win32 Dynamic Link Library (generic) (15.4)
.exe | Win32 Executable (generic) (10.5)
.exe | Generic Win/DOS Executable (4.6)
.exe | DOS Executable Generic (4.6)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2016:12:11 22:50:41+01:00
PEType: PE32
LinkerVersion: 6
CodeSize: 25088
InitializedDataSize: 141824
UninitializedDataSize: 2048
EntryPoint: 0x32fe
OSVersion: 4
ImageVersion: 6
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 4.5.8.1673
ProductVersionNumber: 4.5.8.1673
FileFlagsMask: 0x0000
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Arabic
CharacterSet: Windows, Arabic
Comments: Bandicam Setup File (2020-04-03 오전 3:59:43)
CompanyName: Bandicam Company
FileDescription: Bandicam Setup File
FileVersion: 4.5.8.1673
LegalCopyright: Copyright(C) 2009-2020 Bandicam.com, All rights reserved.
ProductName: Bandicam

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 11-Dec-2016 21:50:41
Detected languages:
  • Arabic - Saudi Arabia
  • Armenian - Armenia
  • Azeri - Azerbaijan (Cyrillic)
  • Belarusian - Belarus
  • Bulgarian - Bulgaria
  • Chinese - PRC
  • Chinese - Taiwan
  • Croatian - Croatia
  • Czech - Czech Republic
  • Danish - Denmark
  • Dutch - Netherlands
  • English - United States
  • Farsi - Iran
  • Finnish - Finland
  • French - France
  • Georgian - Georgia
  • German - Germany
  • Greek - Greece
  • Hebrew - Israel
  • Hungarian - Hungary
  • Indonesian - Indonesia (Bahasa)
  • Italian - Italy
  • Japanese - Japan
  • Latvian - Latvia
  • Lithuanian - Lithuania
  • Malay - Malaysia
  • Norwegian - Norway (Bokmal)
  • Polish - Poland
  • Portuguese - Brazil
  • Portuguese - Portugal
  • Romanian - Romania
  • Russian - Russia
  • Serbian - Serbia (Cyrillic)
  • Serbian - Serbia (Latin)
  • Slovak - Slovakia
  • Slovenian - Slovenia
  • Spanish - Spain (Traditional sort)
  • Swedish - Sweden
  • Thai - Thailand
  • Turkish - Turkey
  • Ukrainian - Ukraine
  • Uzbek - Uzbekistan (Latin)
  • Vietnamese - Viet Nam
Comments: Bandicam Setup File (2020-04-03 오전 3:59:43)
CompanyName: Bandicam Company
FileDescription: Bandicam Setup File
FileVersion: 4.5.8.1673
LegalCopyright: Copyright(C) 2009-2020 Bandicam.com, All rights reserved.
ProductName: Bandicam

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000C8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 11-Dec-2016 21:50:41
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0000608D
0x00006200
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.4239
.rdata
0x00008000
0x000013A4
0x00001400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.16231
.data
0x0000A000
0x000202F8
0x00000600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.89813
.ndata
0x0002B000
0x00017000
0x00000000
IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x00042000
0x00019968
0x00019A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.83261

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.28813
1070
UNKNOWN
English - United States
RT_MANIFEST
2
4.67767
9640
UNKNOWN
English - United States
RT_ICON
3
5.31734
4264
UNKNOWN
English - United States
RT_ICON
4
5.28764
3752
UNKNOWN
English - United States
RT_ICON
5
5.66571
2216
UNKNOWN
English - United States
RT_ICON
6
5.26475
1384
UNKNOWN
English - United States
RT_ICON
7
5.82212
1128
UNKNOWN
English - United States
RT_ICON
102
2.72924
180
UNKNOWN
English - United States
RT_DIALOG
103
2.71858
104
UNKNOWN
English - United States
RT_GROUP_ICON
104
2.6693
280
UNKNOWN
English - United States
RT_DIALOG

Imports

ADVAPI32.dll
COMCTL32.dll
GDI32.dll
KERNEL32.dll
SHELL32.dll
USER32.dll
ole32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
52
Monitored processes
10
Malicious processes
3
Suspicious processes
1

Behavior graph

Click at the process to see the details
drop and start drop and start start drop and start bdcamsetup.exe bdmpeg1setup.exe regsvr32.exe no specs bdcam.exe no specs rundll32.exe no specs iexplore.exe iexplore.exe keymaker.exe no specs bdcam.exe no specs bdcamsetup.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
880"C:\Users\admin\Desktop\bdcamsetup.exe" C:\Users\admin\Desktop\bdcamsetup.exeexplorer.exe
User:
admin
Company:
Bandicam Company
Integrity Level:
MEDIUM
Description:
Bandicam Setup File
Exit code:
3221226540
Version:
4.5.8.1673
Modules
Images
c:\users\admin\desktop\bdcamsetup.exe
1168"C:\Program Files\Bandicam\bdcam.exe" /installC:\Program Files\Bandicam\bdcam.exebdcamsetup.exe
User:
admin
Company:
Bandicam Company
Integrity Level:
HIGH
Description:
Bandicam - bdcam.exe
Exit code:
0
Version:
4.5.8.1673
Modules
Images
c:\program files\bandicam\bdcam.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\msimg32.dll
1232"C:\Users\admin\AppData\Local\Temp\BDMPEG1SETUP.EXE" /SC:\Users\admin\AppData\Local\Temp\BDMPEG1SETUP.EXE
bdcamsetup.exe
User:
admin
Company:
Bandicam Company
Integrity Level:
HIGH
Description:
Bandicam MPEG-1 Decoder Setup File
Exit code:
0
Version:
V1.0.5.17
Modules
Images
c:\users\admin\appdata\local\temp\bdmpeg1setup.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shell32.dll
1720"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2068 CREDAT:275457 /prefetch:2C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Internet Explorer
Exit code:
0
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\iertutil.dll
2052"C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6Z2BCOUL\keymaker.exe" C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6Z2BCOUL\keymaker.exeiexplore.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\microsoft\windows\temporary internet files\content.ie5\6z2bcoul\keymaker.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\comctl32.dll
2068"C:\Program Files\Internet Explorer\iexplore.exe" https://www.bandicam.com/f.php?id=eng_app_complete_install&v=2&lang=enC:\Program Files\Internet Explorer\iexplore.exe
bdcamsetup.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Internet Explorer
Exit code:
0
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\api-ms-win-downlevel-version-l1-1-0.dll
2512"C:\Users\admin\Desktop\bdcamsetup.exe" C:\Users\admin\Desktop\bdcamsetup.exe
explorer.exe
User:
admin
Company:
Bandicam Company
Integrity Level:
HIGH
Description:
Bandicam Setup File
Exit code:
0
Version:
4.5.8.1673
Modules
Images
c:\users\admin\desktop\bdcamsetup.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shell32.dll
2796"regsvr32" /s "C:\Program Files\BandiMPEG1\bdfilters64.dll"C:\Windows\system32\regsvr32.exeBDMPEG1SETUP.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft(C) Register Server
Exit code:
3
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\regsvr32.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
3308"C:\Windows\system32\rundll32.exe" "C:\Program Files\Bandicam\bdcamvk32.dll",RegDllC:\Windows\system32\rundll32.exebdcam.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\rundll32.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\imagehlp.dll
3360"C:\Program Files\Bandicam\bdcam.exe" C:\Program Files\Bandicam\bdcam.exeexplorer.exe
User:
admin
Company:
Bandicam Company
Integrity Level:
MEDIUM
Description:
Bandicam - bdcam.exe
Exit code:
3221226540
Version:
4.5.8.1673
Total events
3 497
Read events
1 652
Write events
1 845
Delete events
0

Modification events

(PID) Process:(1232) BDMPEG1SETUP.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{89C4B786-A490-4A3E-AA70-E6A8C61D3689}
Operation:writeName:
Value:
Bandicam MPEG-1 Video Decoder
(PID) Process:(1232) BDMPEG1SETUP.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{89C4B786-A490-4A3E-AA70-E6A8C61D3689}\InprocServer32
Operation:writeName:
Value:
C:\Program Files\BandiMPEG1\bdfilters.dll
(PID) Process:(1232) BDMPEG1SETUP.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{89C4B786-A490-4A3E-AA70-E6A8C61D3689}\InprocServer32
Operation:writeName:ThreadingModel
Value:
Both
(PID) Process:(1232) BDMPEG1SETUP.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{A1C6833E-A3EC-4397-9FA9-151792F3408F}
Operation:writeName:
Value:
Bandicam MPEG-1 Video Property
(PID) Process:(1232) BDMPEG1SETUP.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{A1C6833E-A3EC-4397-9FA9-151792F3408F}\InprocServer32
Operation:writeName:
Value:
C:\Program Files\BandiMPEG1\bdfilters.dll
(PID) Process:(1232) BDMPEG1SETUP.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{A1C6833E-A3EC-4397-9FA9-151792F3408F}\InprocServer32
Operation:writeName:ThreadingModel
Value:
Both
(PID) Process:(1232) BDMPEG1SETUP.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E2E7539A-CECF-4A6A-B187-939943ECEF05}
Operation:writeName:
Value:
Bandicam MPEG-1 Audio Decoder
(PID) Process:(1232) BDMPEG1SETUP.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E2E7539A-CECF-4A6A-B187-939943ECEF05}\InprocServer32
Operation:writeName:
Value:
C:\Program Files\BandiMPEG1\bdfilters.dll
(PID) Process:(1232) BDMPEG1SETUP.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E2E7539A-CECF-4A6A-B187-939943ECEF05}\InprocServer32
Operation:writeName:ThreadingModel
Value:
Both
(PID) Process:(1232) BDMPEG1SETUP.EXEKey:HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F4F5C9E9-CFCC-4C65-A8BD-0423A338F188}
Operation:writeName:
Value:
Bandicam MPEG-1 Audio Property
Executable files
27
Suspicious files
27
Text files
137
Unknown types
33

Dropped files

PID
Process
Filename
Type
1232BDMPEG1SETUP.EXEC:\Users\admin\AppData\Local\Temp\nsj1CB5.tmp\System.dll
MD5:
SHA256:
1232BDMPEG1SETUP.EXEC:\Users\admin\AppData\Local\Temp\nss1A33.tmp
MD5:
SHA256:
2512bdcamsetup.exeC:\Users\admin\AppData\Local\Temp\nss11D.tmp\ioSpecial.initext
MD5:
SHA256:
1232BDMPEG1SETUP.EXEC:\Users\Administrator\AppData\Local\Microsoft\Windows\UsrClass.dathiv
MD5:
SHA256:
2512bdcamsetup.exeC:\Users\admin\AppData\Local\Temp\nss11D.tmp\LangDLL.dllexecutable
MD5:F1E9EED02DB3A822A7DDEF0C724E5F1F
SHA256:6DFF504C6759C418C6635C9B25B8C91D0D9EF7787A3A93610D7670BB563C09DF
2512bdcamsetup.exeC:\Program Files\Bandicam\bdcam.exeexecutable
MD5:
SHA256:
1232BDMPEG1SETUP.EXEC:\Users\Administrator\NTUSER.DAThiv
MD5:
SHA256:
1232BDMPEG1SETUP.EXEC:\Users\Administrator\AppData\Local\Microsoft\Windows\UsrClass.dat.LOG1log
MD5:
SHA256:
1232BDMPEG1SETUP.EXEC:\Users\Administrator\NTUSER.DAT.LOG1log
MD5:
SHA256:
2512bdcamsetup.exeC:\Users\admin\AppData\Local\Temp\BDMPEG1SETUP.EXEexecutable
MD5:461D135A4FCCD51BBAE38F742E123FD3
SHA256:4C441E7D744A2A273F780103BCF5BCB1E32C2D9C6A32B62F9044B32107544079
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
41
TCP/UDP connections
34
DNS requests
19
Threats
1

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1720
iexplore.exe
GET
13.107.5.80:80
http://api.bing.com/qsml.aspx?query=isel&maxwidth=398&rowheight=20&sectionHeight=160&FORM=IE11SS&market=en-US
US
whitelisted
1720
iexplore.exe
GET
13.107.5.80:80
http://api.bing.com/qsml.aspx?query=iselink.eu&maxwidth=398&rowheight=20&sectionHeight=160&FORM=IE11SS&market=en-US
US
whitelisted
1720
iexplore.exe
GET
200
13.107.5.80:80
http://api.bing.com/qsml.aspx?query=iselink.eu%3Fkeyma&maxwidth=398&rowheight=20&sectionHeight=160&FORM=IE11SS&market=en-US
US
xml
171 b
whitelisted
1720
iexplore.exe
GET
200
13.107.5.80:80
http://api.bing.com/qsml.aspx?query=iselink.eu%3Fkeymak&maxwidth=398&rowheight=20&sectionHeight=160&FORM=IE11SS&market=en-US
US
xml
169 b
whitelisted
1720
iexplore.exe
GET
13.107.5.80:80
http://api.bing.com/qsml.aspx?query=iselink.eu%3Fkeymaker&maxwidth=398&rowheight=20&sectionHeight=160&FORM=IE11SS&market=en-US
US
whitelisted
1720
iexplore.exe
GET
200
13.107.5.80:80
http://api.bing.com/qsml.aspx?query=ise&maxwidth=32765&rowheight=20&sectionHeight=160&FORM=IE11SS&market=en-US
US
xml
223 b
whitelisted
1720
iexplore.exe
GET
200
104.18.20.226:80
http://ocsp.globalsign.com/rootr1/ME8wTTBLMEkwRzAJBgUrDgMCGgUABBS3V7W2nAf4FiMTjpDJKg6%2BMgGqMQQUYHtmGkUNl8qJUC99BM00qP%2F8%2FUsCDkbwjNvPLFRm7zMB3V80
US
der
1.49 Kb
whitelisted
1720
iexplore.exe
GET
200
104.18.21.226:80
http://ocsp.globalsign.com/rootr1/ME8wTTBLMEkwRzAJBgUrDgMCGgUABBS3V7W2nAf4FiMTjpDJKg6%2BMgGqMQQUYHtmGkUNl8qJUC99BM00qP%2F8%2FUsCDkbwjNvPLFRm7zMB3V80
US
der
1.49 Kb
whitelisted
1720
iexplore.exe
GET
200
13.107.5.80:80
http://api.bing.com/qsml.aspx?query=iseli&maxwidth=398&rowheight=20&sectionHeight=160&FORM=IE11SS&market=en-US
US
xml
228 b
whitelisted
1720
iexplore.exe
GET
200
13.107.5.80:80
http://api.bing.com/qsml.aspx?query=iselin&maxwidth=398&rowheight=20&sectionHeight=160&FORM=IE11SS&market=en-US
US
xml
233 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1720
iexplore.exe
151.101.2.217:443
www.bandicam.com
Fastly
US
suspicious
1720
iexplore.exe
13.107.5.80:80
api.bing.com
Microsoft Corporation
US
whitelisted
2068
iexplore.exe
13.107.21.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
1720
iexplore.exe
104.18.21.226:80
ocsp.globalsign.com
Cloudflare Inc
US
shared
1720
iexplore.exe
104.18.20.226:80
ocsp.globalsign.com
Cloudflare Inc
US
shared
1720
iexplore.exe
172.217.22.8:443
www.googletagmanager.com
Google Inc.
US
whitelisted
1720
iexplore.exe
172.217.22.99:80
ocsp.pki.goog
Google Inc.
US
whitelisted
1720
iexplore.exe
172.217.21.227:80
ocsp.pki.goog
Google Inc.
US
whitelisted
1720
iexplore.exe
185.91.116.250:80
iselink.eu
Pavel Zizka
CZ
suspicious
1720
iexplore.exe
172.217.18.106:443
fonts.googleapis.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
www.bandicam.com
  • 151.101.2.217
  • 151.101.66.217
  • 151.101.130.217
  • 151.101.194.217
whitelisted
api.bing.com
  • 13.107.5.80
whitelisted
www.bing.com
  • 13.107.21.200
  • 204.79.197.200
whitelisted
ocsp.globalsign.com
  • 104.18.21.226
  • 104.18.20.226
whitelisted
www.googletagmanager.com
  • 172.217.22.8
whitelisted
static.bandicam.com
  • 151.101.2.217
  • 151.101.66.217
  • 151.101.130.217
  • 151.101.194.217
whitelisted
ocsp.pki.goog
  • 172.217.22.99
  • 172.217.21.227
whitelisted
iselink.eu
  • 185.91.116.250
suspicious
fonts.googleapis.com
  • 172.217.18.106
whitelisted
fonts.gstatic.com
  • 216.58.207.35
whitelisted

Threats

PID
Process
Class
Message
1720
iexplore.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
No debug info