analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

VpnInstaller.exe

Full analysis: https://app.any.run/tasks/0a7f6bb6-f4da-4924-8de6-809dfd29514b
Verdict: Malicious activity
Analysis date: March 30, 2020, 21:00:48
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
installer
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
MD5:

6C2EE3AEAB44AA631B34B84C6453032A

SHA1:

CA5139529FB000801276EEDC0A5DA46EB0AA7F6D

SHA256:

80FB88D83B18146EC2FE9FC40E6BDA3D871A60D1EE6D560C33BA8429110D5596

SSDEEP:

196608:ET5mPKwy9tVUIDB9l6BzirQFLyZnwsfmXyyOtgeQvX3hMBPB22Ch4z3ORmn:gbDl6Fir4QwPXyyFvX8P42m4rOI

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads dropped or rewritten executable

      • VpnInstaller.exe (PID: 3260)
      • Avira.VpnService.exe (PID: 3612)
      • Avira.WebAppHost.exe (PID: 3680)
      • Avira.WebAppHost.exe (PID: 1800)
      • phantomvpn.exe (PID: 2728)
      • phantomvpn.exe (PID: 3900)
      • phantomvpn.exe (PID: 2184)
      • phantomvpn.exe (PID: 332)
      • phantomvpn.exe (PID: 2572)
    • Application was dropped or rewritten from another process

      • nsA015.tmp (PID: 1692)
      • ns912F.tmp (PID: 2064)
      • tapinstall.exe (PID: 572)
      • nsA507.tmp (PID: 1196)
      • Avira.VpnService.exe (PID: 3612)
      • Avira.WebAppHost.exe (PID: 3680)
      • Avira.WebAppHost.exe (PID: 1800)
      • Avira.NetworkBlocker.exe (PID: 2424)
      • tapinstall.exe (PID: 1544)
      • tapinstall.exe (PID: 580)
      • tapinstall.exe (PID: 2276)
      • tapinstall.exe (PID: 2232)
      • tapinstall.exe (PID: 1456)
      • Avira.NetworkBlocker.exe (PID: 3516)
      • phantomvpn.exe (PID: 2728)
      • phantomvpn.exe (PID: 3900)
      • phantomvpn.exe (PID: 2184)
      • Avira.NetworkBlocker.exe (PID: 4032)
      • Avira.NetworkBlocker.exe (PID: 3796)
      • Avira.NetworkBlocker.exe (PID: 3620)
      • phantomvpn.exe (PID: 332)
      • phantomvpn.exe (PID: 2572)
    • Changes settings of System certificates

      • tapinstall.exe (PID: 580)
      • tapinstall.exe (PID: 1456)
      • Avira.VpnService.exe (PID: 3612)
  • SUSPICIOUS

    • Reads Internet Cache Settings

      • VpnInstaller.exe (PID: 3260)
      • Avira.WebAppHost.exe (PID: 1800)
    • Starts application with an unusual extension

      • VpnInstaller.exe (PID: 3260)
    • Executable content was dropped or overwritten

      • VpnInstaller.exe (PID: 3260)
      • tapinstall.exe (PID: 580)
      • DrvInst.exe (PID: 3860)
      • DrvInst.exe (PID: 2068)
    • Executed as Windows Service

      • Avira.VpnService.exe (PID: 3612)
      • vssvc.exe (PID: 3756)
    • Creates files in the Windows directory

      • tapinstall.exe (PID: 572)
      • Avira.VpnService.exe (PID: 3612)
      • tapinstall.exe (PID: 580)
      • DrvInst.exe (PID: 3860)
      • DrvInst.exe (PID: 2068)
      • tapinstall.exe (PID: 1456)
      • DrvInst.exe (PID: 916)
    • Creates or modifies windows services

      • VpnInstaller.exe (PID: 3260)
    • Starts SC.EXE for service management

      • nsA507.tmp (PID: 1196)
    • Creates a software uninstall entry

      • VpnInstaller.exe (PID: 3260)
    • Creates files in the program directory

      • Avira.VpnService.exe (PID: 3612)
      • VpnInstaller.exe (PID: 3260)
    • Reads Environment values

      • Avira.VpnService.exe (PID: 3612)
      • Avira.WebAppHost.exe (PID: 1800)
    • Reads internet explorer settings

      • Avira.WebAppHost.exe (PID: 1800)
    • Adds / modifies Windows certificates

      • tapinstall.exe (PID: 580)
      • Avira.VpnService.exe (PID: 3612)
    • Removes files from Windows directory

      • Avira.VpnService.exe (PID: 3612)
      • tapinstall.exe (PID: 580)
      • DrvInst.exe (PID: 3860)
      • DrvInst.exe (PID: 2068)
      • tapinstall.exe (PID: 1456)
      • DrvInst.exe (PID: 916)
    • Reads Windows owner or organization settings

      • Avira.VpnService.exe (PID: 3612)
    • Executed via COM

      • DrvInst.exe (PID: 3860)
      • DrvInst.exe (PID: 2068)
      • DrvInst.exe (PID: 916)
      • rundll32.exe (PID: 2480)
      • DllHost.exe (PID: 2660)
      • DllHost.exe (PID: 1784)
    • Creates files in the driver directory

      • DrvInst.exe (PID: 3860)
      • DrvInst.exe (PID: 2068)
    • Reads the Windows organization settings

      • Avira.VpnService.exe (PID: 3612)
    • Searches for installed software

      • Avira.VpnService.exe (PID: 3612)
    • Uses IPCONFIG.EXE to discover IP address

      • phantomvpn.exe (PID: 2184)
      • phantomvpn.exe (PID: 2572)
    • Application launched itself

      • phantomvpn.exe (PID: 3900)
      • phantomvpn.exe (PID: 332)
    • Uses NETSH.EXE for network configuration

      • phantomvpn.exe (PID: 3900)
      • phantomvpn.exe (PID: 332)
    • Modifies files in Chrome extension folder

      • chrome.exe (PID: 1392)
  • INFO

    • Manual execution by user

      • Avira.WebAppHost.exe (PID: 3680)
      • Avira.WebAppHost.exe (PID: 1800)
      • chrome.exe (PID: 1392)
    • Reads settings of System Certificates

      • Avira.WebAppHost.exe (PID: 1800)
      • Avira.VpnService.exe (PID: 3612)
    • Searches for installed software

      • DrvInst.exe (PID: 3860)
    • Low-level read access rights to disk partition

      • vssvc.exe (PID: 3756)
    • Reads the hosts file

      • chrome.exe (PID: 3140)
      • chrome.exe (PID: 1392)
    • Application launched itself

      • chrome.exe (PID: 1392)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | NSIS - Nullsoft Scriptable Install System (91.9)
.exe | Win32 Executable MS Visual C++ (generic) (3.3)
.exe | Win64 Executable (generic) (3)
.dll | Win32 Dynamic Link Library (generic) (0.7)
.exe | Win32 Executable (generic) (0.4)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2015:08:05 02:46:21+02:00
PEType: PE32
LinkerVersion: 6
CodeSize: 23552
InitializedDataSize: 117760
UninitializedDataSize: 1024
EntryPoint: 0x30b6
OSVersion: 4
ImageVersion: 6
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 2.32.2.34115
ProductVersionNumber: 2.32.2.34115
FileFlagsMask: 0x0000
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Windows, Latin1
CompanyName: Avira Operations GmbH & Co. KG
FileDescription: Avira Phantom VPN Installer
FileVersion: 2.32.2.34115
LegalCopyright: Copyright � Avira Operations GmbH & Co. KG
ProductName: Avira Phantom VPN
ProductVersion: 2.32.2.34115

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 05-Aug-2015 00:46:21
Detected languages:
  • English - United States
CompanyName: Avira Operations GmbH & Co. KG
FileDescription: Avira Phantom VPN Installer
FileVersion: 2.32.2.34115
LegalCopyright: Copyright � Avira Operations GmbH & Co. KG
ProductName: Avira Phantom VPN
ProductVersion: 2.32.2.34115

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000C8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 05-Aug-2015 00:46:21
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00005AC0
0x00005C00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.43402
.rdata
0x00007000
0x000011CE
0x00001200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.23558
.data
0x00009000
0x0001A7D8
0x00000400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.96129
.ndata
0x00024000
0x0000F000
0x00000000
IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x00033000
0x00000D88
0x00000E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.3872

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.28836
842
UNKNOWN
English - United States
RT_MANIFEST
103
2.16096
20
UNKNOWN
English - United States
RT_GROUP_ICON
105
2.66174
256
UNKNOWN
English - United States
RT_DIALOG
106
2.88094
284
UNKNOWN
English - United States
RT_DIALOG
111
2.48825
96
UNKNOWN
English - United States
RT_DIALOG

Imports

ADVAPI32.dll
COMCTL32.dll
GDI32.dll
KERNEL32.dll
SHELL32.dll
USER32.dll
VERSION.dll
ole32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
142
Monitored processes
77
Malicious processes
14
Suspicious processes
3

Behavior graph

Click at the process to see the details
drop and start drop and start drop and start start vpninstaller.exe no specs vpninstaller.exe ns912f.tmp no specs nsa015.tmp no specs tapinstall.exe no specs nsa507.tmp no specs sc.exe no specs avira.vpnservice.exe avira.webapphost.exe no specs avira.webapphost.exe avira.networkblocker.exe no specs tapinstall.exe no specs tapinstall.exe no specs tapinstall.exe no specs tapinstall.exe drvinst.exe vssvc.exe no specs drvinst.exe phantomvpn.exe no specs tapinstall.exe no specs avira.networkblocker.exe no specs drvinst.exe no specs rundll32.exe no specs phantomvpn.exe netsh.exe no specs netsh.exe no specs netsh.exe no specs netsh.exe no specs phantomvpn.exe no specs ipconfig.exe no specs ipconfig.exe no specs avira.networkblocker.exe no specs Network Common Connections Ui no specs Network Common Connections Ui no specs netsh.exe no specs netsh.exe no specs netsh.exe no specs netsh.exe no specs avira.networkblocker.exe no specs phantomvpn.exe netsh.exe no specs netsh.exe no specs netsh.exe no specs netsh.exe no specs phantomvpn.exe no specs ipconfig.exe no specs ipconfig.exe no specs avira.networkblocker.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1888"C:\Users\admin\Desktop\VpnInstaller.exe" C:\Users\admin\Desktop\VpnInstaller.exeexplorer.exe
User:
admin
Company:
Avira Operations GmbH & Co. KG
Integrity Level:
MEDIUM
Description:
Avira Phantom VPN Installer
Exit code:
3221226540
Version:
2.32.2.34115
3260"C:\Users\admin\Desktop\VpnInstaller.exe" C:\Users\admin\Desktop\VpnInstaller.exe
explorer.exe
User:
admin
Company:
Avira Operations GmbH & Co. KG
Integrity Level:
HIGH
Description:
Avira Phantom VPN Installer
Exit code:
0
Version:
2.32.2.34115
2064"C:\Users\admin\AppData\Local\Temp\nsf8834.tmp\ns912F.tmp" "C:\Program Files\Avira\VPN\OpenVpn\TAP\i386\tapinstall.exe" tap_remove "tap0901"C:\Users\admin\AppData\Local\Temp\nsf8834.tmp\ns912F.tmpVpnInstaller.exe
User:
admin
Integrity Level:
HIGH
Exit code:
3221225501
1692"C:\Users\admin\AppData\Local\Temp\nsf8834.tmp\nsA015.tmp" "C:\Program Files\Avira\VPN\OpenVpn\TAP\win7\i386\tapinstall.exe" tap_remove "phantomtap"C:\Users\admin\AppData\Local\Temp\nsf8834.tmp\nsA015.tmpVpnInstaller.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
572"C:\Program Files\Avira\VPN\OpenVpn\TAP\win7\i386\tapinstall.exe" tap_remove "phantomtap"C:\Program Files\Avira\VPN\OpenVpn\TAP\win7\i386\tapinstall.exensA015.tmp
User:
admin
Company:
Windows (R) Win 7 DDK provider
Integrity Level:
HIGH
Description:
Windows Setup API
Exit code:
0
Version:
10.0.10011.16384
1196"C:\Users\admin\AppData\Local\Temp\nsf8834.tmp\nsA507.tmp" "sc.exe" failure AviraPhantomVPN reset= 86400 actions= restart/5000/restart/10000//1000C:\Users\admin\AppData\Local\Temp\nsf8834.tmp\nsA507.tmpVpnInstaller.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
3968"sc.exe" failure AviraPhantomVPN reset= 86400 actions= restart/5000/restart/10000//1000C:\Windows\system32\sc.exensA507.tmp
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
A tool to aid in developing services for WindowsNT
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3612"C:\Program Files\Avira\VPN\Avira.VpnService.exe"C:\Program Files\Avira\VPN\Avira.VpnService.exe
services.exe
User:
SYSTEM
Company:
Avira Operations GmbH & Co. KG
Integrity Level:
SYSTEM
Description:
VpnService
Version:
2.32.2.34115
3680"C:\Program Files\Avira\VPN\Avira.WebAppHost.exe" /migrateSettingsC:\Program Files\Avira\VPN\Avira.WebAppHost.exeexplorer.exe
User:
admin
Company:
Avira Operations GmbH & Co. KG
Integrity Level:
MEDIUM
Description:
Avira Phantom VPN
Exit code:
0
Version:
2.32.2.34124
1800"C:\Program Files\Avira\VPN\Avira.WebAppHost.exe" C:\Program Files\Avira\VPN\Avira.WebAppHost.exe
explorer.exe
User:
admin
Company:
Avira Operations GmbH & Co. KG
Integrity Level:
MEDIUM
Description:
Avira Phantom VPN
Version:
2.32.2.34124
Total events
6 304
Read events
3 266
Write events
0
Delete events
0

Modification events

No data
Executable files
77
Suspicious files
68
Text files
1 231
Unknown types
45

Dropped files

PID
Process
Filename
Type
3260VpnInstaller.exeC:\Users\admin\AppData\Local\Temp\nsa8864.tmp
MD5:
SHA256:
3260VpnInstaller.exeC:\Users\admin\AppData\Local\Temp\nsf8834.tmp\ns912F.tmpexecutable
MD5:2176A6DFAAF60F6BFAF620C8C1467178
SHA256:69CC184EF388F505DC13AFB088B596CA00157F354A1926D40E78877252700585
3260VpnInstaller.exeC:\Users\admin\AppData\Local\Temp\nsf8834.tmp\INetC.dllexecutable
MD5:92EC4DD8C0DDD8C4305AE1684AB65FB0
SHA256:5520208A33E6409C129B4EA1270771F741D95AFE5B048C2A1E6A2CC2AD829934
3260VpnInstaller.exeC:\Users\admin\AppData\Local\Temp\nsf8834.tmp\nsProcess.dllexecutable
MD5:9C452D3CB1F2B06C16467849755CD724
SHA256:8F80EF429CE7C8A1AC7958AB36EC177F732DC924D14B21230DA045E5ED1B255A
3260VpnInstaller.exeC:\Program Files\Avira\VPN\OpenVpn\phantomvpn.exeexecutable
MD5:8FB5F92B47009175E7EDE351C042EA6A
SHA256:3F952BD3E2536B53378BA5E99DC074A906D6B6E48DD4E79985A27F0DB7F7F28E
3260VpnInstaller.exeC:\Program Files\Avira\VPN\OpenVpn\TAP\win10\amd64\OemVista.infbinary
MD5:E3D8BBCFC1BE2987C736B14A8827E3A3
SHA256:7046A92FCCD165D4DD9BEEA9C4E2A2FFC17D79F4FB1E87D2F64CB3E9FB3B94DB
3260VpnInstaller.exeC:\Users\admin\AppData\Local\Temp\nsf8834.tmp\base64.dllexecutable
MD5:AC6FB776262B63562C00374392FE1C55
SHA256:7E10EF2723A50B7346449F8BB39EFAB8A99E2815D33D311ECB8112734F91519D
3260VpnInstaller.exeC:\Users\admin\AppData\Local\Temp\nsf8834.tmp\System.dllexecutable
MD5:6F5257C0B8C0EF4D440F4F4FCE85FB1B
SHA256:B7CCB923387CC346731471B20FC3DF1EAD13EC8C2E3147353C71BB0BD59BC8B1
3260VpnInstaller.exeC:\Program Files\Avira\VPN\OpenVpn\TAP\win10\i386\phantomtap.catcat
MD5:83DC8E4776D663F3AA87FF0D6A568C85
SHA256:E3FE7BCF382741C2253B53B7A94DD2722313031555D3F76C65A40FF94ECB5CFE
3260VpnInstaller.exeC:\Program Files\Avira\VPN\OpenVpn\VpnClient.ovpntext
MD5:5E6C3AB5D01B499FE358775D7A5BDA9F
SHA256:CEFC38BF7C9D0E99FBEE776E9BA3156248639E1C476C2287EE876C2D235E6930
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
25
TCP/UDP connections
24
DNS requests
118
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3612
Avira.VpnService.exe
GET
304
92.122.213.217:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
unknown
compressed
56.0 Kb
whitelisted
3612
Avira.VpnService.exe
GET
304
92.122.213.217:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
unknown
compressed
56.0 Kb
whitelisted
3612
Avira.VpnService.exe
GET
200
92.122.213.217:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
unknown
compressed
56.0 Kb
whitelisted
3612
Avira.VpnService.exe
GET
200
2.16.186.26:80
http://www.msftncsi.com/ncsi.txt
unknown
text
14 b
whitelisted
3612
Avira.VpnService.exe
GET
304
92.122.213.217:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
unknown
compressed
56.0 Kb
whitelisted
3260
VpnInstaller.exe
GET
200
107.178.240.159:80
http://api.mixpanel.com/track/?ip=1&data=eyAiZXZlbnQiOiAiSW5zdGFsbCIsICJwcm9wZXJ0aWVzIjogeyAiZGlzdGluY3RfaWQiOiAiIiwgIlZQTiBWZXJzaW9uIjogIjIuMzIuMi4zNDExNSIsICJWUE4gQ2xpZW50IjogIldpbkRlc2t0b3AiLCAidG9rZW4iOiAiZTc0ZTZjZTBhNTBhMjdlZWJiODQxNmVhOTg5YjBjMmIiLCAidGltZSI6ICIxNTg1NjAyMDc1IiB9IH0=
US
binary
1 b
whitelisted
3612
Avira.VpnService.exe
GET
200
2.16.186.26:80
http://www.msftncsi.com/ncsi.txt
unknown
text
14 b
whitelisted
3612
Avira.VpnService.exe
GET
200
2.16.186.26:80
http://www.msftncsi.com/ncsi.txt
unknown
text
14 b
whitelisted
3612
Avira.VpnService.exe
GET
200
2.16.186.26:80
http://www.msftncsi.com/ncsi.txt
unknown
text
14 b
whitelisted
3612
Avira.VpnService.exe
GET
200
2.16.186.26:80
http://www.msftncsi.com/ncsi.txt
unknown
text
14 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3612
Avira.VpnService.exe
35.157.248.31:443
api.phantom.avira-vpn.com
Amazon.com, Inc.
DE
unknown
3612
Avira.VpnService.exe
2.16.186.26:80
www.msftncsi.com
Akamai International B.V.
whitelisted
3612
Avira.VpnService.exe
18.197.199.44:1194
echo.phantom.avira-vpn.com
Amazon.com, Inc.
DE
unknown
1800
Avira.WebAppHost.exe
18.195.247.94:443
sentry.avira.net
Amazon.com, Inc.
DE
unknown
3260
VpnInstaller.exe
107.178.240.159:80
api.mixpanel.com
Google Inc.
US
whitelisted
1800
Avira.WebAppHost.exe
107.178.240.159:443
api.mixpanel.com
Google Inc.
US
whitelisted
3612
Avira.VpnService.exe
52.87.95.31:443
Amazon.com, Inc.
US
unknown
3900
phantomvpn.exe
94.185.82.122:1194
se.phantom.avira-vpn.com
Netrouting
SE
unknown
3612
Avira.VpnService.exe
107.178.240.159:443
api.mixpanel.com
Google Inc.
US
whitelisted
3612
Avira.VpnService.exe
52.58.100.202:443
dispatch.avira-update.com
Amazon.com, Inc.
DE
unknown

DNS requests

Domain
IP
Reputation
api.mixpanel.com
  • 107.178.240.159
  • 35.186.241.51
  • 35.190.25.25
  • 130.211.34.183
whitelisted
api.phantom.avira-vpn.com
  • 35.157.248.31
  • 52.28.71.44
unknown
sentry.avira.net
  • 18.195.247.94
unknown
dns.msftncsi.com
  • 131.107.255.255
shared
www.msftncsi.com
  • 2.16.186.26
  • 2.16.186.17
whitelisted
www.download.windowsupdate.com
  • 92.122.213.217
  • 92.122.213.201
whitelisted
dispatch.avira-update.com
  • 52.58.100.202
  • 3.120.72.92
suspicious
se.phantom.avira-vpn.com
  • 94.185.82.122
unknown
au.phantom.avira-vpn.com
  • 168.1.112.123
unknown
at.phantom.avira-vpn.com
  • 185.210.219.226
  • 185.216.34.82
malicious

Threats

Found threats are available for the paid subscriptions
1 ETPRO signatures available at the full report
No debug info