analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://sicap-prod.e-licitatie.ro/api-pub/files/c-dfdoc-clar/3c69a1d824ac4b1da8c48705089635c0

Full analysis: https://app.any.run/tasks/d4ce45cf-da32-421c-9d13-8a8988610dc6
Verdict: No threats detected
Analysis date: July 25, 2019, 11:15:02
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
MD5:

A851A187375C3B52F8F04DF408D3BA9B

SHA1:

E6142DE146D31210B7462878D89E1C9F58AED1E4

SHA256:

3DAA4ED8DEC545A917D22935D0EE865E4287528AF9AF18804B4942217AC62AE1

SSDEEP:

3:N1KNMGx1GMy9aKEVKmfBDrKXKsViQUYhGV:CeGCMy9BEQOBHKXD1PhC

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    • Creates files in the user directory

      • opera.exe (PID: 2836)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
32
Monitored processes
1
Malicious processes
0
Suspicious processes
0

Behavior graph

Click at the process to see the details
start opera.exe

Process information

PID
CMD
Path
Indicators
Parent process
2836"C:\Program Files\Opera\opera.exe" "http://sicap-prod.e-licitatie.ro/api-pub/files/c-dfdoc-clar/3c69a1d824ac4b1da8c48705089635c0"C:\Program Files\Opera\opera.exe
explorer.exe
User:
admin
Company:
Opera Software
Integrity Level:
MEDIUM
Description:
Opera Internet Browser
Version:
1748
Total events
238
Read events
178
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
23
Text files
13
Unknown types
0

Dropped files

PID
Process
Filename
Type
2836opera.exeC:\Users\admin\AppData\Roaming\Opera\Opera\sessions\oprE263.tmp
MD5:
SHA256:
2836opera.exeC:\Users\admin\AppData\Roaming\Opera\Opera\oprE273.tmp
MD5:
SHA256:
2836opera.exeC:\Users\admin\AppData\Roaming\Opera\Opera\oprE2B3.tmp
MD5:
SHA256:
2836opera.exeC:\Users\admin\AppData\Local\Opera\Opera\cache\sesn\opr00001.tmp
MD5:
SHA256:
2836opera.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\OJ7LXMZKF30OKQTENYC3.temp
MD5:
SHA256:
2836opera.exeC:\Users\admin\AppData\Roaming\Opera\Opera\sessions\oprF31F.tmp
MD5:
SHA256:
2836opera.exeC:\Users\admin\AppData\Roaming\Opera\Opera\sessions\oprBB9.tmp
MD5:
SHA256:
2836opera.exeC:\Users\admin\AppData\Roaming\Opera\Opera\sessions\opr1772.tmp
MD5:
SHA256:
2836opera.exeC:\Users\admin\AppData\Roaming\Opera\Opera\operaprefs.initext
MD5:CA0A5C942EB3BCC7B80817849511C99F
SHA256:DEBCFA2EA22CE0A6327585F4B43563604B14142E8C1FBC19AECFE1398B6558BD
2836opera.exeC:\Users\admin\AppData\Roaming\Opera\Opera\opssl6.datbinary
MD5:AAFDA55728C356D43DD28512DC63B663
SHA256:8E151942A959797B2EA93DBD81F765E66842D5C219494AE064BEAAA90562130A
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
5
TCP/UDP connections
9
DNS requests
4
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2836
opera.exe
GET
194.102.45.181:80
http://sicap-prod.e-licitatie.ro/favicon.ico
RO
suspicious
2836
opera.exe
GET
403
194.102.45.181:80
http://sicap-prod.e-licitatie.ro/api-pub/files/c-dfdoc-clar/3c69a1d824ac4b1da8c48705089635c0
RO
text
53 b
suspicious
2836
opera.exe
GET
403
194.102.45.181:80
http://sicap-prod.e-licitatie.ro/api-pub/files/c-dfdoc-clar/3c69a1d824ac4b1da8c48705089635c0
RO
text
53 b
suspicious
2836
opera.exe
GET
200
93.184.220.29:80
http://crl4.digicert.com/DigiCertHighAssuranceEVRootCA.crl
US
der
528 b
whitelisted
2836
opera.exe
GET
400
185.26.182.112:80
http://sitecheck2.opera.com/?host=sicap-prod.e-licitatie.ro&hdn=XzjJfOxqxBrtHzVQX57vPg==
unknown
html
150 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2836
opera.exe
185.26.182.112:80
sitecheck2.opera.com
Opera Software AS
malicious
2836
opera.exe
185.26.182.93:443
sitecheck2.opera.com
Opera Software AS
whitelisted
2836
opera.exe
93.184.220.29:80
crl4.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
2836
opera.exe
185.26.182.94:80
sitecheck2.opera.com
Opera Software AS
whitelisted
2836
opera.exe
185.26.182.94:443
sitecheck2.opera.com
Opera Software AS
whitelisted
2836
opera.exe
194.102.45.181:80
sicap-prod.e-licitatie.ro
Agentia pentru Agenda Digitala a Romaniei
RO
suspicious

DNS requests

Domain
IP
Reputation
sicap-prod.e-licitatie.ro
  • 194.102.45.181
suspicious
sitecheck2.opera.com
  • 185.26.182.112
  • 185.26.182.94
  • 185.26.182.93
  • 185.26.182.111
whitelisted
certs.opera.com
  • 185.26.182.94
  • 185.26.182.93
whitelisted
crl4.digicert.com
  • 93.184.220.29
whitelisted

Threats

No threats detected
No debug info