analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://www.freewayfleet.com

Full analysis: https://app.any.run/tasks/0c1a6a4a-38da-49f3-addb-bd197e43495a
Verdict: Malicious activity
Analysis date: March 30, 2020, 15:19:36
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
MD5:

F54FE4643549697708B28DECC80872A7

SHA1:

02CD7C9C4BE106A0D6D3D1ADB7437F6D0812B878

SHA256:

36BDED51F18222D9A15EB156D3A5DA4BEC798C136B0888DF1E31247F7EEC82C1

SSDEEP:

3:N8DSLLWk:2OLKk

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • Creates files in the user directory

      • opera.exe (PID: 1748)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
35
Monitored processes
1
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start opera.exe

Process information

PID
CMD
Path
Indicators
Parent process
1748"C:\Program Files\Opera\opera.exe" "https://www.freewayfleet.com"C:\Program Files\Opera\opera.exe
explorer.exe
User:
admin
Company:
Opera Software
Integrity Level:
MEDIUM
Description:
Opera Internet Browser
Version:
1748
Total events
283
Read events
223
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
76
Text files
10
Unknown types
13

Dropped files

PID
Process
Filename
Type
1748opera.exeC:\Users\admin\AppData\Roaming\Opera\Opera\sessions\opr722B.tmp
MD5:
SHA256:
1748opera.exeC:\Users\admin\AppData\Roaming\Opera\Opera\opr723B.tmp
MD5:
SHA256:
1748opera.exeC:\Users\admin\AppData\Roaming\Opera\Opera\opr728A.tmp
MD5:
SHA256:
1748opera.exeC:\Users\admin\AppData\Local\Opera\Opera\cache\sesn\opr00001.tmp
MD5:
SHA256:
1748opera.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\Y90H0RPKZ55Y9STLLR3Z.temp
MD5:
SHA256:
1748opera.exeC:\Users\admin\AppData\Roaming\Opera\Opera\sessions\opr8911.tmp
MD5:
SHA256:
1748opera.exeC:\Users\admin\AppData\Roaming\Opera\Opera\tasks.xmlxml
MD5:C7A0498766201FECA4AB47BF074FA51F
SHA256:4FD3A3E6DB32AEACA14FA24AD522591EFC35C34B023228A2928E5181A889BBAA
1748opera.exeC:\Users\admin\AppData\Roaming\Opera\Opera\operaprefs.initext
MD5:25BA62D724E005EE3E0E75002A90F778
SHA256:ABAADC0830FA0D3073C23EBF1398ABADF261FC1B65658EB6B74297393A53C911
1748opera.exeC:\Users\admin\AppData\Roaming\Opera\Opera\opssl6.datbinary
MD5:A72D8D8FBBE1A49CE48311020103891F
SHA256:3FDF4D7EEF0B9C728D7BD277D5AA1A2935EEDC3CB0A9ACDFC7E5B330FE220489
1748opera.exeC:\Users\admin\AppData\Roaming\Opera\Opera\sessions\autosave.wintext
MD5:0100E3D2A29941CEEF4E37312A7FA332
SHA256:0C42C7737A5ABA75C8E2EA967E2A994542B2C641D0A370EDC41BC4D70A7CAC70
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
9
TCP/UDP connections
135
DNS requests
24
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1748
opera.exe
GET
200
93.184.220.29:80
http://s.symcb.com/pca3-g5.crl
US
der
712 b
whitelisted
1748
opera.exe
GET
200
192.35.177.64:80
http://crl.identrust.com/DSTROOTCAX3CRL.crl
US
der
994 b
whitelisted
1748
opera.exe
GET
200
151.139.128.14:80
http://crl.comodoca.com/COMODORSACertificationAuthority.crl
US
der
812 b
whitelisted
1748
opera.exe
GET
200
151.139.128.14:80
http://crl.usertrust.com/AddTrustExternalCARoot.crl
US
der
673 b
whitelisted
1748
opera.exe
GET
200
93.184.220.29:80
http://crl4.digicert.com/DigiCertGlobalRootG2.crl
US
der
588 b
whitelisted
1748
opera.exe
GET
200
192.124.249.36:80
http://crl.godaddy.com/gdroot-g2.crl
US
der
462 b
whitelisted
1748
opera.exe
GET
200
192.124.249.36:80
http://crl.godaddy.com/gdroot.crl
US
der
429 b
whitelisted
1748
opera.exe
GET
200
93.184.220.29:80
http://crl4.digicert.com/DigiCertHighAssuranceEVRootCA.crl
US
der
564 b
whitelisted
1748
opera.exe
GET
200
2.21.242.187:80
http://ocsp.int-x3.letsencrypt.org/MFMwUTBPME0wSzAJBgUrDgMCGgUABBR%2B5mrncpqz%2FPiiIGRsFqEtYHEIXQQUqEpqYwR93brm0Tm3pkVl7%2FOo7KECEgP9oMHCAUMwZUP%2FHiJ14Yjvxw%3D%3D
NL
der
527 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1748
opera.exe
93.184.220.29:80
crl4.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
1748
opera.exe
185.26.182.94:443
certs.opera.com
Opera Software AS
whitelisted
1748
opera.exe
192.35.177.64:80
crl.identrust.com
IdenTrust
US
malicious
1748
opera.exe
172.217.22.14:443
www.google-analytics.com
Google Inc.
US
whitelisted
1748
opera.exe
107.167.110.216:443
sitecheck2.opera.com
Opera Software Americas LLC
US
malicious
1748
opera.exe
172.217.18.99:80
ocsp.pki.goog
Google Inc.
US
whitelisted
1748
opera.exe
188.40.26.213:443
www.freewayfleet.com
Hetzner Online GmbH
DE
unknown
1748
opera.exe
185.26.182.93:443
certs.opera.com
Opera Software AS
whitelisted
1748
opera.exe
108.177.15.156:443
stats.g.doubleclick.net
Google Inc.
US
whitelisted
1748
opera.exe
216.58.206.3:80
crl.pki.goog
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
www.freewayfleet.com
  • 188.40.26.213
unknown
sitecheck2.opera.com
  • 107.167.110.216
  • 107.167.110.211
whitelisted
certs.opera.com
  • 185.26.182.94
  • 185.26.182.93
whitelisted
crl.identrust.com
  • 192.35.177.64
whitelisted
crl4.digicert.com
  • 93.184.220.29
whitelisted
www.google-analytics.com
  • 172.217.22.14
whitelisted
crl.pki.goog
  • 216.58.206.3
whitelisted
ocsp.pki.goog
  • 172.217.18.99
whitelisted
stats.g.doubleclick.net
  • 108.177.15.156
  • 108.177.15.157
  • 108.177.15.154
  • 108.177.15.155
whitelisted
c0.wp.com
  • 192.0.77.37
whitelisted

Threats

PID
Process
Class
Message
1748
opera.exe
Generic Protocol Command Decode
SURICATA Applayer Detect protocol only one direction
1748
opera.exe
Potentially Bad Traffic
ET INFO TLS Handshake Failure
1748
opera.exe
Generic Protocol Command Decode
SURICATA Applayer Detect protocol only one direction
1748
opera.exe
Generic Protocol Command Decode
SURICATA Applayer Detect protocol only one direction
1748
opera.exe
Potentially Bad Traffic
ET INFO TLS Handshake Failure
1748
opera.exe
Generic Protocol Command Decode
SURICATA Applayer Detect protocol only one direction
1748
opera.exe
Potentially Bad Traffic
ET INFO TLS Handshake Failure
1748
opera.exe
Generic Protocol Command Decode
SURICATA Applayer Detect protocol only one direction
1748
opera.exe
Potentially Bad Traffic
ET INFO TLS Handshake Failure
1748
opera.exe
Generic Protocol Command Decode
SURICATA Applayer Detect protocol only one direction
No debug info