analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Avira Phantom VPN Pro 2.34.3.23032.exe

Full analysis: https://app.any.run/tasks/67928e53-0fcc-441a-b5be-5daa321daa43
Verdict: Malicious activity
Analysis date: September 30, 2020, 11:59:44
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
installer
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

53DEF297E044FE73AC38CA5D7293F622

SHA1:

18DAE6261CC5EA229BEFCBFA0D8C595B7FD22109

SHA256:

09AD36BAF996DB3501FFFE8AAB6006B5DAA5B264CD35B275B8AE5F33AC502F56

SSDEEP:

196608:kt2JKw08G6C0fBqDd96kDCemWP/YZjGRDZMxIQ:kt2JKv8zpITxCeGQ1MOQ

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads dropped or rewritten executable

      • Avira.WebAppHost.exe (PID: 604)
      • Avira.VpnService.exe (PID: 3236)
      • Avira.WebAppHost.exe (PID: 2088)
      • Avira.WebAppHost.exe (PID: 824)
      • Avira.WebAppHost.exe (PID: 3392)
      • Avira.VpnService.exe (PID: 552)
      • Avira.WebAppHost.exe (PID: 3800)
    • Application was dropped or rewritten from another process

      • Avira.VpnService.exe (PID: 3236)
      • Avira.WebAppHost.exe (PID: 604)
      • Avira.WebAppHost.exe (PID: 2088)
      • Avira.WebAppHost.exe (PID: 824)
      • Avira.NetworkBlocker.exe (PID: 2692)
      • Avira.WebAppHost.exe (PID: 3392)
      • Avira.VpnService.exe (PID: 552)
      • Avira.NetworkBlocker.exe (PID: 4036)
      • Avira.WebAppHost.exe (PID: 3800)
    • Changes settings of System certificates

      • Avira.WebAppHost.exe (PID: 2088)
      • Avira.VpnService.exe (PID: 3236)
    • Actions looks like stealing of personal data

      • Avira.VpnService.exe (PID: 3236)
      • Avira.VpnService.exe (PID: 552)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • Avira Phantom VPN Pro 2.34.3.23032.exe (PID: 3600)
      • Avira Phantom VPN Pro 2.34.3.23032.tmp (PID: 804)
    • Uses TASKKILL.EXE to kill process

      • Avira Phantom VPN Pro 2.34.3.23032.tmp (PID: 804)
      • cmd.exe (PID: 2016)
    • Executed as Windows Service

      • Avira.VpnService.exe (PID: 3236)
      • Avira.VpnService.exe (PID: 552)
    • Reads the Windows organization settings

      • Avira Phantom VPN Pro 2.34.3.23032.tmp (PID: 804)
      • Avira.VpnService.exe (PID: 3236)
    • Creates files in the program directory

      • Avira.VpnService.exe (PID: 3236)
    • Reads Windows owner or organization settings

      • Avira Phantom VPN Pro 2.34.3.23032.tmp (PID: 804)
      • Avira.VpnService.exe (PID: 3236)
    • Reads Environment values

      • Avira.VpnService.exe (PID: 3236)
      • Avira.WebAppHost.exe (PID: 2088)
      • Avira.WebAppHost.exe (PID: 3800)
      • Avira.VpnService.exe (PID: 552)
    • Uses NETSH.EXE for network configuration

      • Avira Phantom VPN Pro 2.34.3.23032.tmp (PID: 804)
    • Creates files in the user directory

      • Avira Phantom VPN Pro 2.34.3.23032.tmp (PID: 804)
    • Starts SC.EXE for service management

      • Avira Phantom VPN Pro 2.34.3.23032.tmp (PID: 804)
      • cmd.exe (PID: 2016)
    • Starts CMD.EXE for commands execution

      • Avira Phantom VPN Pro 2.34.3.23032.tmp (PID: 804)
      • cmd.exe (PID: 2640)
      • WScript.exe (PID: 2496)
    • Reads internet explorer settings

      • Avira.WebAppHost.exe (PID: 2088)
      • Avira.WebAppHost.exe (PID: 3800)
    • Adds / modifies Windows certificates

      • Avira.WebAppHost.exe (PID: 2088)
      • Avira.VpnService.exe (PID: 3236)
    • Removes files from Windows directory

      • Avira.VpnService.exe (PID: 3236)
      • Avira.VpnService.exe (PID: 552)
    • Creates files in the Windows directory

      • Avira.VpnService.exe (PID: 3236)
      • Avira.VpnService.exe (PID: 552)
    • Reads Internet Cache Settings

      • Avira.WebAppHost.exe (PID: 2088)
    • Uses REG.EXE to modify Windows registry

      • cmd.exe (PID: 2016)
    • Application launched itself

      • cmd.exe (PID: 2640)
    • Executes scripts

      • cmd.exe (PID: 2640)
    • Searches for installed software

      • Avira.VpnService.exe (PID: 3236)
      • Avira.VpnService.exe (PID: 552)
  • INFO

    • Application was dropped or rewritten from another process

      • Avira Phantom VPN Pro 2.34.3.23032.tmp (PID: 804)
    • Loads dropped or rewritten executable

      • Avira Phantom VPN Pro 2.34.3.23032.tmp (PID: 804)
    • Manual execution by user

      • Avira.WebAppHost.exe (PID: 604)
      • Avira.WebAppHost.exe (PID: 3392)
      • cmd.exe (PID: 2640)
    • Creates a software uninstall entry

      • Avira Phantom VPN Pro 2.34.3.23032.tmp (PID: 804)
    • Reads settings of System Certificates

      • Avira.VpnService.exe (PID: 3236)
      • Avira.VpnService.exe (PID: 552)
    • Creates files in the program directory

      • Avira Phantom VPN Pro 2.34.3.23032.tmp (PID: 804)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Inno Setup installer (81.5)
.exe | Win32 Executable Delphi generic (10.5)
.exe | Win32 Executable (generic) (3.3)
.exe | Win16/32 Executable Delphi generic (1.5)
.exe | Generic Win/DOS Executable (1.4)

EXIF

EXE

ProductVersion: 2.34.3.23032
ProductName: Avira Phantom VPN Pro 2.34.3.23032
LegalCopyright:
FileVersion: 2.34.3.23032
FileDescription: Avira Phantom VPN Pro 2.34.3.23032 Setup
CompanyName: Avira Operations GmbH & Co. KG
Comments: This installation was built with Inno Setup.
CharacterSet: Unicode
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 2.34.3.23032
FileVersionNumber: 2.34.3.23032
Subsystem: Windows GUI
SubsystemVersion: 5
ImageVersion: 6
OSVersion: 5
EntryPoint: 0x16478
UninitializedDataSize: -
InitializedDataSize: 161792
CodeSize: 86016
LinkerVersion: 2.25
PEType: PE32
TimeStamp: 2012:10:02 07:04:04+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 02-Oct-2012 05:04:04
Detected languages:
  • English - United States
Comments: This installation was built with Inno Setup.
CompanyName: Avira Operations GmbH & Co. KG
FileDescription: Avira Phantom VPN Pro 2.34.3.23032 Setup
FileVersion: 2.34.3.23032
LegalCopyright: -
ProductName: Avira Phantom VPN Pro 2.34.3.23032
ProductVersion: 2.34.3.23032

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0050
Pages in file: 0x0002
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x000F
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x001A
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000100

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 8
Time date stamp: 02-Oct-2012 05:04:04
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_BYTES_REVERSED_HI
  • IMAGE_FILE_BYTES_REVERSED_LO
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x000143F8
0x00014400
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.4822
.itext
0x00016000
0x00000BE8
0x00000C00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.01516
.data
0x00017000
0x00000D9C
0x00000E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
2.51614
.bss
0x00018000
0x00005750
0x00000000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.idata
0x0001E000
0x00000F9E
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.96778
.tls
0x0001F000
0x00000008
0x00000000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rdata
0x00020000
0x00000018
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
0.190489
.rsrc
0x00021000
0x00025734
0x00025800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.43028

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.15248
1582
Latin 1 / Western European
English - United States
RT_MANIFEST
2
1.10784
67624
Latin 1 / Western European
English - United States
RT_ICON
3
1.49114
16936
Latin 1 / Western European
English - United States
RT_ICON
4
1.79107
9640
Latin 1 / Western European
English - United States
RT_ICON
5
2.10167
4264
Latin 1 / Western European
English - United States
RT_ICON
6
2.69694
1128
Latin 1 / Western European
English - United States
RT_ICON
4091
3.13038
196
Latin 1 / Western European
UNKNOWN
RT_STRING
4092
3.36196
204
Latin 1 / Western European
UNKNOWN
RT_STRING
4093
3.34841
372
Latin 1 / Western European
UNKNOWN
RT_STRING
4094
3.29351
924
Latin 1 / Western European
UNKNOWN
RT_STRING

Imports

advapi32.dll
comctl32.dll
kernel32.dll
oleaut32.dll
user32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
94
Monitored processes
37
Malicious processes
10
Suspicious processes
2

Behavior graph

Click at the process to see the details
drop and start start drop and start drop and start avira phantom vpn pro 2.34.3.23032.exe no specs avira phantom vpn pro 2.34.3.23032.exe avira phantom vpn pro 2.34.3.23032.tmp taskkill.exe no specs taskkill.exe no specs taskkill.exe no specs sc.exe no specs sc.exe no specs sc.exe no specs avira.vpnservice.exe sc.exe no specs sc.exe no specs netsh.exe no specs avira.webapphost.exe no specs netsh.exe no specs cmd.exe no specs timeout.exe no specs avira.webapphost.exe no specs avira.webapphost.exe avira.networkblocker.exe no specs avira.webapphost.exe no specs cmd.exe no specs fltmc.exe no specs cmd.exe no specs wscript.exe no specs cmd.exe fltmc.exe no specs taskkill.exe no specs taskkill.exe no specs reg.exe no specs reg.exe no specs timeout.exe no specs sc.exe no specs avira.vpnservice.exe timeout.exe no specs avira.webapphost.exe avira.networkblocker.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2732"C:\Users\admin\AppData\Local\Temp\Avira Phantom VPN Pro 2.34.3.23032.exe" C:\Users\admin\AppData\Local\Temp\Avira Phantom VPN Pro 2.34.3.23032.exeexplorer.exe
User:
admin
Company:
Avira Operations GmbH & Co. KG
Integrity Level:
MEDIUM
Description:
Avira Phantom VPN Pro 2.34.3.23032 Setup
Exit code:
3221226540
Version:
2.34.3.23032
3600"C:\Users\admin\AppData\Local\Temp\Avira Phantom VPN Pro 2.34.3.23032.exe" C:\Users\admin\AppData\Local\Temp\Avira Phantom VPN Pro 2.34.3.23032.exe
explorer.exe
User:
admin
Company:
Avira Operations GmbH & Co. KG
Integrity Level:
HIGH
Description:
Avira Phantom VPN Pro 2.34.3.23032 Setup
Exit code:
0
Version:
2.34.3.23032
804"C:\Users\admin\AppData\Local\Temp\is-NR2PS.tmp\Avira Phantom VPN Pro 2.34.3.23032.tmp" /SL5="$30138,7761935,248832,C:\Users\admin\AppData\Local\Temp\Avira Phantom VPN Pro 2.34.3.23032.exe" C:\Users\admin\AppData\Local\Temp\is-NR2PS.tmp\Avira Phantom VPN Pro 2.34.3.23032.tmp
Avira Phantom VPN Pro 2.34.3.23032.exe
User:
admin
Integrity Level:
HIGH
Description:
Setup/Uninstall
Exit code:
0
Version:
51.1052.0.0
3468"C:\Windows\System32\taskkill.exe" /f /im Avira.WebAppHost.exeC:\Windows\System32\taskkill.exeAvira Phantom VPN Pro 2.34.3.23032.tmp
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Terminates Processes
Exit code:
128
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3896"C:\Windows\System32\taskkill.exe" /f /im Avira.VPN.Notifier.exeC:\Windows\System32\taskkill.exeAvira Phantom VPN Pro 2.34.3.23032.tmp
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Terminates Processes
Exit code:
128
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
252"C:\Windows\System32\taskkill.exe" /f /im Avira.NetworkBlocker.exeC:\Windows\System32\taskkill.exeAvira Phantom VPN Pro 2.34.3.23032.tmp
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Terminates Processes
Exit code:
128
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1000"C:\Windows\System32\sc.exe" stop AviraPhantomVPNC:\Windows\System32\sc.exeAvira Phantom VPN Pro 2.34.3.23032.tmp
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
A tool to aid in developing services for WindowsNT
Exit code:
1060
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3360"sc" create "AviraPhantomVPN" displayname= "Avira Phantom VPN" start= auto binPath= "C:\Program Files\Avira\VPN\Avira.VpnService.exe"C:\Windows\system32\sc.exeAvira Phantom VPN Pro 2.34.3.23032.tmp
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
A tool to aid in developing services for WindowsNT
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2944"C:\Windows\System32\sc.exe" start "AviraPhantomVPN"C:\Windows\System32\sc.exeAvira Phantom VPN Pro 2.34.3.23032.tmp
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
A tool to aid in developing services for WindowsNT
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3236"C:\Program Files\Avira\VPN\Avira.VpnService.exe"C:\Program Files\Avira\VPN\Avira.VpnService.exe
services.exe
User:
SYSTEM
Company:
Avira Operations GmbH & Co. KG
Integrity Level:
SYSTEM
Description:
VpnService
Exit code:
1
Version:
2.34.3.23032
Total events
2 895
Read events
2 648
Write events
0
Delete events
0

Modification events

No data
Executable files
67
Suspicious files
16
Text files
479
Unknown types
30

Dropped files

PID
Process
Filename
Type
804Avira Phantom VPN Pro 2.34.3.23032.tmpC:\Program Files\Avira\VPN\is-45A1Q.tmp
MD5:
SHA256:
804Avira Phantom VPN Pro 2.34.3.23032.tmpC:\Users\admin\AppData\Local\Temp\is-OR724.tmp\is-FC05F.tmp
MD5:
SHA256:
804Avira Phantom VPN Pro 2.34.3.23032.tmpC:\Program Files\Avira\VPN\is-4VQI3.tmp
MD5:
SHA256:
804Avira Phantom VPN Pro 2.34.3.23032.tmpC:\Program Files\Avira\VPN\is-F11KF.tmp
MD5:
SHA256:
804Avira Phantom VPN Pro 2.34.3.23032.tmpC:\Program Files\Avira\VPN\is-H8SGF.tmp
MD5:
SHA256:
804Avira Phantom VPN Pro 2.34.3.23032.tmpC:\ProgramData\Avira\VPN\is-OH0DO.tmp
MD5:
SHA256:
804Avira Phantom VPN Pro 2.34.3.23032.tmpC:\ProgramData\Avira\VPN\Update
MD5:
SHA256:
804Avira Phantom VPN Pro 2.34.3.23032.tmpC:\Program Files\Avira\VPN\is-BNFMG.tmp
MD5:
SHA256:
804Avira Phantom VPN Pro 2.34.3.23032.tmpC:\Program Files\Avira\VPN\is-CBEHC.tmp
MD5:
SHA256:
804Avira Phantom VPN Pro 2.34.3.23032.tmpC:\Program Files\Avira\VPN\is-88D40.tmp
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
15
TCP/UDP connections
20
DNS requests
67
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3236
Avira.VpnService.exe
GET
200
205.185.216.42:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
US
compressed
57.5 Kb
whitelisted
3236
Avira.VpnService.exe
GET
304
205.185.216.42:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
US
compressed
57.5 Kb
whitelisted
3236
Avira.VpnService.exe
GET
304
205.185.216.42:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
US
compressed
57.5 Kb
whitelisted
3236
Avira.VpnService.exe
GET
304
205.185.216.42:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
US
compressed
57.5 Kb
whitelisted
3236
Avira.VpnService.exe
GET
304
205.185.216.42:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
US
compressed
57.5 Kb
whitelisted
552
Avira.VpnService.exe
GET
304
205.185.216.42:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
US
whitelisted
3236
Avira.VpnService.exe
GET
304
205.185.216.42:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
US
compressed
57.5 Kb
whitelisted
3236
Avira.VpnService.exe
GET
304
205.185.216.42:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
US
compressed
57.5 Kb
whitelisted
3236
Avira.VpnService.exe
GET
304
205.185.216.42:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
US
compressed
57.5 Kb
whitelisted
552
Avira.VpnService.exe
GET
304
205.185.216.42:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
US
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3236
Avira.VpnService.exe
216.58.210.20:443
iron-dot-cobalt-antenna-219709.appspot.com
Google Inc.
US
whitelisted
552
Avira.VpnService.exe
2.16.186.26:80
www.msftncsi.com
Akamai International B.V.
whitelisted
3236
Avira.VpnService.exe
205.185.216.42:80
www.download.windowsupdate.com
Highwinds Network Group, Inc.
US
whitelisted
3800
Avira.WebAppHost.exe
35.186.241.51:443
api.mixpanel.com
Google Inc.
US
whitelisted
2088
Avira.WebAppHost.exe
35.186.241.51:443
api.mixpanel.com
Google Inc.
US
whitelisted
552
Avira.VpnService.exe
35.157.13.128:443
api.phantom.avira-vpn.com
Amazon.com, Inc.
DE
unknown
3236
Avira.VpnService.exe
35.186.241.51:443
api.mixpanel.com
Google Inc.
US
whitelisted
3236
Avira.VpnService.exe
35.157.13.128:443
api.phantom.avira-vpn.com
Amazon.com, Inc.
DE
unknown
3236
Avira.VpnService.exe
2.16.186.26:80
www.msftncsi.com
Akamai International B.V.
whitelisted
552
Avira.VpnService.exe
205.185.216.42:80
www.download.windowsupdate.com
Highwinds Network Group, Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
api.phantom.avira-vpn.com
  • 18.195.193.196
  • 35.157.13.128
unknown
www.download.windowsupdate.com
  • 205.185.216.42
  • 205.185.216.10
whitelisted
api.mixpanel.com
  • 35.186.241.51
  • 130.211.34.183
  • 107.178.240.159
  • 35.190.25.25
whitelisted
iron-dot-cobalt-antenna-219709.appspot.com
  • 216.58.210.20
malicious
dns.msftncsi.com
  • 131.107.255.255
shared
www.msftncsi.com
  • 2.16.186.26
  • 2.16.186.17
whitelisted
dispatch.avira-update.co
malicious
it.phantom.avira-vpn.com
  • 82.102.21.26
  • 185.217.71.170
  • 84.17.59.132
suspicious
au-syd.phantom.avira-vpn.com
  • 103.77.233.114
unknown
au-per.phantom.avira-vpn.com
  • 103.77.235.18
unknown

Threats

Found threats are available for the paid subscriptions
2 ETPRO signatures available at the full report
No debug info