analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

SATURN_RANSOM.exe

Full analysis: https://app.any.run/tasks/dd35a947-c360-476b-bf63-3c6bfa8c0875
Verdict: Malicious activity
Threats:

Ransomware is a type of malicious software that locks users out of their system or data using different methods to force them to pay a ransom. Most often, such programs encrypt files on an infected machine and demand a fee to be paid in exchange for the decryption key. Additionally, such programs can be used to steal sensitive information from the compromised computer and even conduct DDoS attacks against affected organizations to pressure them into paying.

Analysis date: October 05, 2022, 03:31:03
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
ransomware
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

BBD4C2D2C72648C8F871B36261BE23FD

SHA1:

77C525E6B8A5760823AD6036E60B3FA244DB8E42

SHA256:

9E87F069DE22CEAC029A4AC56E6305D2DF54227E6B0F0B3ECAD52A01FBADE021

SSDEEP:

6144:zUrigyvF8Q9fLglQ8t0qabFDfOdQ/LDA8H+wwaMZUUAOq+mwNf8fsS+:zUrigY8QBLg9t0qabFDGdQ/TlYiUQ+Vz

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Writes to a start menu file

      • SATURN_RANSOM.exe (PID: 3160)
    • Deletes shadow copies

      • cmd.exe (PID: 3544)
    • Starts BCDEDIT.EXE to disable recovery

      • cmd.exe (PID: 3544)
    • Steals credentials from Web Browsers

      • SATURN_RANSOM.exe (PID: 3160)
    • Actions looks like stealing of personal data

      • SATURN_RANSOM.exe (PID: 3160)
    • Runs PING.EXE for delay simulation

      • cmd.exe (PID: 488)
  • SUSPICIOUS

    • Reads the date of Windows installation

      • SATURN_RANSOM.exe (PID: 3160)
    • Reads the computer name

      • SATURN_RANSOM.exe (PID: 3160)
      • WScript.exe (PID: 2212)
    • Checks supported languages

      • SATURN_RANSOM.exe (PID: 3160)
      • cmd.exe (PID: 3544)
      • WScript.exe (PID: 2212)
      • cmd.exe (PID: 488)
    • Reads Windows Product ID

      • SATURN_RANSOM.exe (PID: 3160)
    • Starts CMD.EXE for commands execution

      • SATURN_RANSOM.exe (PID: 3160)
    • Creates files in the user directory

      • SATURN_RANSOM.exe (PID: 3160)
      • WScript.exe (PID: 2212)
    • Creates files in the program directory

      • SATURN_RANSOM.exe (PID: 3160)
    • Reads the cookies of Mozilla Firefox

      • SATURN_RANSOM.exe (PID: 3160)
    • Creates files like Ransomware instruction

      • SATURN_RANSOM.exe (PID: 3160)
    • Executes scripts

      • SATURN_RANSOM.exe (PID: 3160)
    • Starts Internet Explorer

      • SATURN_RANSOM.exe (PID: 3160)
    • Starts CMD.EXE for self-deleting

      • SATURN_RANSOM.exe (PID: 3160)
    • Reads Microsoft Outlook installation path

      • iexplore.exe (PID: 2084)
  • INFO

    • Reads the computer name

      • vssadmin.exe (PID: 3748)
      • WMIC.exe (PID: 1632)
      • wbadmin.exe (PID: 3508)
      • WINWORD.EXE (PID: 3688)
      • WINWORD.EXE (PID: 2936)
      • WINWORD.EXE (PID: 1228)
      • opera.exe (PID: 2988)
      • iexplore.exe (PID: 3204)
      • PING.EXE (PID: 1236)
      • iexplore.exe (PID: 2084)
    • Checks supported languages

      • vssadmin.exe (PID: 3748)
      • WMIC.exe (PID: 1632)
      • bcdedit.exe (PID: 2256)
      • wbadmin.exe (PID: 3508)
      • bcdedit.exe (PID: 2396)
      • WINWORD.EXE (PID: 3688)
      • WINWORD.EXE (PID: 2936)
      • WINWORD.EXE (PID: 1228)
      • opera.exe (PID: 2988)
      • NOTEPAD.EXE (PID: 2980)
      • iexplore.exe (PID: 3204)
      • PING.EXE (PID: 1236)
      • iexplore.exe (PID: 2084)
    • Manual execution by user

      • WINWORD.EXE (PID: 3688)
      • WINWORD.EXE (PID: 2936)
      • WINWORD.EXE (PID: 1228)
      • opera.exe (PID: 2988)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 3688)
      • WINWORD.EXE (PID: 2936)
      • WINWORD.EXE (PID: 1228)
      • opera.exe (PID: 2988)
      • iexplore.exe (PID: 3204)
    • Check for Java to be installed

      • opera.exe (PID: 2988)
    • Reads the date of Windows installation

      • opera.exe (PID: 2988)
      • iexplore.exe (PID: 3204)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 3688)
      • WINWORD.EXE (PID: 1228)
      • WINWORD.EXE (PID: 2936)
    • Checks Windows Trust Settings

      • WScript.exe (PID: 2212)
      • iexplore.exe (PID: 3204)
    • Application launched itself

      • iexplore.exe (PID: 3204)
    • Changes internet zones settings

      • iexplore.exe (PID: 3204)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 3204)
    • Reads internet explorer settings

      • iexplore.exe (PID: 2084)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (64.6)
.dll | Win32 Dynamic Link Library (generic) (15.4)
.exe | Win32 Executable (generic) (10.5)
.exe | Generic Win/DOS Executable (4.6)
.exe | DOS Executable Generic (4.6)

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 2018-Feb-14 19:19:14
Detected languages:
  • English - United States

DOS Header

e_magic: MZ
e_cblp: 144
e_cp: 3
e_crlc: -
e_cparhdr: 4
e_minalloc: -
e_maxalloc: 65535
e_ss: -
e_sp: 184
e_csum: -
e_ip: -
e_cs: -
e_ovno: -
e_oemid: -
e_oeminfo: -
e_lfanew: 264

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
NumberofSections: 5
TimeDateStamp: 2018-Feb-14 19:19:14
PointerToSymbolTable: -
NumberOfSymbols: -
SizeOfOptionalHeader: 224
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
4096
211962
211968
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.60183
.rdata
217088
72394
72704
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.5994
.data
290816
51332
47616
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.03793
.rsrc
344064
736
1024
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.272
.reloc
348160
11860
12288
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.52577

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.07176
640
UNKNOWN
English - United States
RT_MANIFEST

Imports

ADVAPI32.dll
CRYPT32.dll
KERNEL32.dll
SHELL32.dll
USER32.dll
ole32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
63
Monitored processes
17
Malicious processes
2
Suspicious processes
1

Behavior graph

Click at the process to see the details
start saturn_ransom.exe cmd.exe no specs vssadmin.exe no specs wmic.exe no specs bcdedit.exe no specs bcdedit.exe no specs wbadmin.exe no specs winword.exe no specs winword.exe no specs winword.exe no specs opera.exe notepad.exe no specs wscript.exe no specs iexplore.exe cmd.exe no specs ping.exe no specs iexplore.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3160"C:\Users\admin\Desktop\SATURN_RANSOM.exe" C:\Users\admin\Desktop\SATURN_RANSOM.exe
Explorer.EXE
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\desktop\saturn_ransom.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
3544"C:\Windows\System32\cmd.exe" /C vssadmin.exe delete shadows /all /quiet & wmic.exe shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quietC:\Windows\System32\cmd.exeSATURN_RANSOM.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
4294967294
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\ntdll.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\winbrand.dll
3748vssadmin.exe delete shadows /all /quiet C:\Windows\system32\vssadmin.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Command Line Interface for Microsoft® Volume Shadow Copy Service
Exit code:
2
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\vssadmin.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\atl.dll
c:\windows\system32\user32.dll
1632wmic.exe shadowcopy delete C:\Windows\System32\Wbem\WMIC.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
WMI Commandline Utility
Exit code:
2147749908
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\wbem\wmic.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\ole32.dll
c:\windows\system32\gdi32.dll
2256bcdedit /set {default} bootstatuspolicy ignoreallfailures C:\Windows\system32\bcdedit.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Boot Configuration Data Editor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\bcdedit.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
2396bcdedit /set {default} recoveryenabled no C:\Windows\system32\bcdedit.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Boot Configuration Data Editor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\bcdedit.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
3508wbadmin delete catalog -quietC:\Windows\system32\wbadmin.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Command Line Interface for Microsoft® BLB Backup
Exit code:
4294967294
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\wbadmin.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\setupapi.dll
c:\windows\system32\ole32.dll
c:\windows\system32\gdi32.dll
3688"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Desktop\amongf.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEExplorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
Modules
Images
c:\program files\microsoft office\office14\winword.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\msvcr90.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\gdi32.dll
2936"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Desktop\accountingstandard.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEExplorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
Modules
Images
c:\program files\microsoft office\office14\winword.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\msvcr90.dll
c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.18837_none_ec86b8d6858ec0bc\comctl32.dll
1228"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Desktop\taketransportation.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEExplorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
Modules
Images
c:\program files\microsoft office\office14\winword.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\msvcr90.dll
c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.18837_none_ec86b8d6858ec0bc\comctl32.dll
Total events
25 522
Read events
24 432
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
1 760
Text files
494
Unknown types
49

Dropped files

PID
Process
Filename
Type
3160SATURN_RANSOM.exeC:\MSOCache\All Users\{90140000-0015-0407-0000-0000000FF1CE}-C\branding.xmlbinary
MD5:28E2631D2462902CAA9D4954827F8FA9
SHA256:2919121D7B60C3341FD17BE01C4C79B0C8060B4AD57E3D46982D456BF3F7C53A
3160SATURN_RANSOM.exeC:\MSOCache\All Users\{90140000-0015-0407-0000-0000000FF1CE}-C\AccessMUI.xmlbinary
MD5:2D11D4E46C03492B2EBC70DB06CF4F16
SHA256:A0CDA0655EBC67E8CA544802FF3529CBB646F7A228AA40789AF76F6B5EE7829E
3160SATURN_RANSOM.exeC:\MSOCache\All Users\{90140000-0015-0407-0000-0000000FF1CE}-C\branding.xml.saturnbinary
MD5:28E2631D2462902CAA9D4954827F8FA9
SHA256:2919121D7B60C3341FD17BE01C4C79B0C8060B4AD57E3D46982D456BF3F7C53A
3160SATURN_RANSOM.exeC:\MSOCache\All Users\{90140000-0015-0407-0000-0000000FF1CE}-C\AccessMUI.xml.saturnbinary
MD5:2D11D4E46C03492B2EBC70DB06CF4F16
SHA256:A0CDA0655EBC67E8CA544802FF3529CBB646F7A228AA40789AF76F6B5EE7829E
3160SATURN_RANSOM.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\5zy4hsui.lnklnk
MD5:8B978CD1ECC2FBA7BB72BC192BC94F4B
SHA256:C4B31729A451A294F7737AEBFE7B9FC0A90CF7C16103EF7E6E0C48A4A1DA4BD9
3160SATURN_RANSOM.exeC:\MSOCache\All Users\{90140000-0015-040C-0000-0000000FF1CE}-C\branding.xml.A0Ytbinary
MD5:51A5DFAEFDF4ABC26207686256F3757B
SHA256:FD8ADAA317D97F7B9FAE3DD9460527568B001FC1EAD2324BB127A3F30FFE0B42
3160SATURN_RANSOM.exeC:\MSOCache\All Users\{90140000-0015-0407-0000-0000000FF1CE}-C\branding.xml.A0Ytbinary
MD5:323C7502EABD4A9A200B4B43A907337B
SHA256:24701CF5507856EC0695F4C6816B345A686DF33872FD904455F401F6145F810E
3160SATURN_RANSOM.exeC:\MSOCache\All Users\{90140000-0015-0407-0000-0000000FF1CE}-C\Setup.xmlbinary
MD5:51923BE5455F31E3F8A23F85CF821E0E
SHA256:C7009433B6EF9B90A6166DD42474AED161064A14431EA99905A09CB3F1EE1943
3160SATURN_RANSOM.exeC:\MSOCache\All Users\{90140000-0015-040C-0000-0000000FF1CE}-C\AccessMUI.xmlbinary
MD5:3F79FC05F1E64B8499A214A3FD69CC94
SHA256:A94A91053FFABA412B953FF71E9A69252E9D9F9A794383A4D6FC3E66EF63BFA9
3160SATURN_RANSOM.exeC:\MSOCache\All Users\{90140000-0015-0407-0000-0000000FF1CE}-C\AccessMUI.xml.A0Ytbinary
MD5:3CDED4DA3AD1EF12B8129F09B4A6A4D3
SHA256:48C1B07F2ABE03225564FF7F7652333D4ECE65D5D218FF9D4F829203D992F123
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
15
TCP/UDP connections
24
DNS requests
19
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2988
opera.exe
GET
429
172.217.18.4:80
http://www.google.com/sorry/index?continue=http://www.google.com.ua/search%3Fq%3Dbcdedit%26sourceid%3Dopera%26ie%3Dutf-8%26oe%3Dutf-8%26channel%3Dsuggest&q=EgTExDQGGND185kGIhCy5uLZzluX-uWEjXYI_GLwMgFy
US
html
3.13 Kb
whitelisted
2988
opera.exe
GET
200
93.184.220.29:80
http://crl3.digicert.com/DigiCertHighAssuranceEVRootCA.crl
US
der
592 b
whitelisted
2988
opera.exe
GET
200
142.250.185.110:80
http://clients1.google.com/complete/search?q=bcdedit&client=opera-suggest-omnibox&hl=de
US
text
235 b
whitelisted
2988
opera.exe
GET
200
216.58.212.163:80
http://crl.pki.goog/gsr1/gsr1.crl
US
der
1.70 Kb
whitelisted
2988
opera.exe
GET
200
142.250.185.110:80
http://clients1.google.com/complete/search?q=bcd&client=opera-suggest-omnibox&hl=de
US
text
134 b
whitelisted
2988
opera.exe
GET
302
142.250.186.163:80
http://www.google.com.ua/search?q=bcdedit&sourceid=opera&ie=utf-8&oe=utf-8&channel=suggest
US
html
401 b
whitelisted
2988
opera.exe
GET
200
216.58.212.163:80
http://ocsp.pki.goog/gts1c3/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTHLnmK3f9hNLO67UdCuLvGwCQHYwQUinR%2Fr4XN7pXNPZzQ4kYU83E1HScCEAXZKmuk6DvJCnOSKLHxjmU%3D
US
der
471 b
whitelisted
2988
opera.exe
GET
200
216.58.212.163:80
http://crl.pki.goog/gtsr1/gtsr1.crl
US
der
760 b
whitelisted
2988
opera.exe
GET
400
185.26.182.111:80
http://sitecheck2.opera.com/?host=www.google.com.ua&hdn=Nxr6KEmdGjdmqcWka8dkkA==
unknown
html
150 b
whitelisted
2988
opera.exe
GET
200
172.217.18.4:80
http://www.google.com/favicon.ico
US
image
1.46 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2988
opera.exe
93.184.220.29:80
crl3.digicert.com
EDGECAST
GB
whitelisted
2988
opera.exe
172.217.18.4:443
www.google.com
GOOGLE
US
whitelisted
2988
opera.exe
172.217.18.4:80
www.google.com
GOOGLE
US
whitelisted
2988
opera.exe
142.250.185.110:80
clients1.google.com
GOOGLE
US
whitelisted
2988
opera.exe
185.26.182.93:443
certs.opera.com
Opera Software AS
whitelisted
2988
opera.exe
216.58.212.163:80
crl.pki.goog
GOOGLE
US
whitelisted
2988
opera.exe
142.250.186.163:443
www.google.com.ua
GOOGLE
US
whitelisted
2988
opera.exe
216.58.212.131:443
fonts.gstatic.com
GOOGLE
US
whitelisted
3204
iexplore.exe
204.79.197.200:443
www.bing.com
MICROSOFT-CORP-MSN-AS-BLOCK
US
whitelisted
2988
opera.exe
142.250.186.163:80
www.google.com.ua
GOOGLE
US
whitelisted

DNS requests

Domain
IP
Reputation
certs.opera.com
  • 185.26.182.93
  • 185.26.182.94
whitelisted
crl3.digicert.com
  • 93.184.220.29
whitelisted
clients1.google.com
  • 142.250.185.110
whitelisted
www.google.com.ua
  • 142.250.186.163
whitelisted
sitecheck2.opera.com
  • 185.26.182.111
  • 185.26.182.94
  • 185.26.182.118
  • 185.26.182.93
  • 185.26.182.106
  • 185.26.182.112
whitelisted
www.google.com
  • 172.217.18.4
whitelisted
crl.pki.goog
  • 216.58.212.163
whitelisted
ocsp.pki.goog
  • 216.58.212.163
whitelisted
www.gstatic.com
  • 142.250.186.163
whitelisted
fonts.gstatic.com
  • 216.58.212.131
whitelisted

Threats

Found threats are available for the paid subscriptions
1 ETPRO signatures available at the full report
No debug info