Analysis Report 1A8C92C-1A8C92C.xls

Overview

General Information

Sample Name: 1A8C92C-1A8C92C.xls
Analysis ID: 383028
MD5: d8ed80402de2b621219044b3a2c022c5
SHA1: e2f86c9431081da7f57cc014a9f2f7b870ea0aad
SHA256: d98b11f1599985cc16c8dd10ea53ea5a1b9ac752d5d30c460c198b4a2a83ad9b
Tags: Invoicexls
Infos:

Most interesting Screenshot:

Detection

Hidden Macro 4.0
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus detection for URL or domain
Document exploit detected (drops PE files)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Document exploit detected (UrlDownloadToFile)
Document exploit detected (process start blacklist hit)
Drops PE files to the user root directory
Found Excel 4.0 Macro with suspicious formulas
Office process drops PE file
Contains functionality to dynamically determine API calls
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Document contains embedded VBA macros
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the user directory
Drops files with a non-matching file extension (content does not match file extension)
Found dropped PE file which has not been started or loaded
IP address seen in connection with other malware
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

AV Detection:

barindex
Antivirus detection for URL or domain
Source: http://revolet-sa.com/files/countryyelow.php Avira URL Cloud: Label: malware
Multi AV Scanner detection for domain / URL
Source: http://revolet-sa.com/files/countryyelow.php Virustotal: Detection: 12% Perma Link
Multi AV Scanner detection for submitted file
Source: 1A8C92C-1A8C92C.xls Virustotal: Detection: 21% Perma Link
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File opened: C:\Windows\SysWOW64\MSVCR100.dll Jump to behavior
Source: Binary string: K:\PrintMyMschartLegends_src\Source Code\PrintMyMschartLegends\Release\PrintMyMschartLegends.pdb source: sdbybsd.fds.0.dr

Software Vulnerabilities:

barindex
Document exploit detected (drops PE files)
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File created: k9G1a[1].fbx.0.dr Jump to dropped file
Document exploit detected (UrlDownloadToFile)
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Section loaded: unknown origin: URLDownloadToFileA Jump to behavior
Document exploit detected (process start blacklist hit)
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process created: C:\Windows\SysWOW64\rundll32.exe
Potential document exploit detected (performs DNS queries)
Source: global traffic DNS query: name: revolet-sa.com
Potential document exploit detected (performs HTTP gets)
Source: global traffic TCP traffic: 192.168.2.6:49715 -> 192.232.249.186:80
Potential document exploit detected (unknown TCP traffic)
Source: global traffic TCP traffic: 192.168.2.6:49715 -> 192.232.249.186:80

Networking:

barindex
IP address seen in connection with other malware
Source: Joe Sandbox View IP Address: 192.232.249.186 192.232.249.186
Uses a known web browser user agent for HTTP communication
Source: global traffic HTTP traffic detected: GET /files/countryyelow.php HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: revolet-sa.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET /files/countryyelow.php HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: revolet-sa.comConnection: Keep-Alive
Source: unknown DNS traffic detected: queries for: revolet-sa.com
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: http://weather.service.msn.com/data.aspx
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://addinslicensing.store.office.com/commerce/query
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://analysis.windows.net/powerbi/api
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://api.aadrm.com/
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://api.addins.omex.office.net/appinfo/query
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://api.addins.omex.office.net/appstate/query
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://api.addins.store.office.com/app/query
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://api.cortana.ai
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://api.diagnostics.office.com
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://api.diagnosticssdf.office.com
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://api.microsoftstream.com/api/
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://api.office.net
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://api.onedrive.com
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://api.powerbi.com/beta/myorg/imports
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://apis.live.net/v5.0/
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://arc.msn.com/v4/api/selection
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://augloop.office.com
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://augloop.office.com/v2
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://autodiscover-s.outlook.com/
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://cdn.entity.
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://cdn.odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://cdn.odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://client-office365-tas.msedge.net/ab
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://clients.config.office.net/
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/ios
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/mac
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://config.edge.skype.com
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://config.edge.skype.com/config/v1/Office
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://config.edge.skype.com/config/v2/Office
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://cortana.ai
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://cortana.ai/api
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://cr.office.com
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://dataservice.o365filtering.com
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://dataservice.o365filtering.com/
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://dev.cortana.ai
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://dev0-api.acompli.net/autodetect
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://devnull.onenote.com
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://directory.services.
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://ecs.office.com/config/v2/Office
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://entitlement.diagnostics.office.com
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://entitlement.diagnosticssdf.office.com
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://globaldisco.crm.dynamics.com
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://graph.ppe.windows.net
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://graph.ppe.windows.net/
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://graph.windows.net
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://graph.windows.net/
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons&premium=1
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages&premium=1
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos&premium=1
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://incidents.diagnostics.office.com
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://incidents.diagnosticssdf.office.com
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://lifecycle.office.com
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://login.microsoftonline.com/
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://login.windows.local
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://login.windows.net/common/oauth2/authorize
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://management.azure.com
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://management.azure.com/
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://messaging.office.com/
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://na01.oscs.protection.outlook.com/api/SafeLinksApi/GetPolicy
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://ncus.contentsync.
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://ncus.pagecontentsync.
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://o365auditrealtimeingestion.manage.office.com
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://o365diagnosticsppe-web.cloudapp.net
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://officeapps.live.com
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://officeci.azurewebsites.net/api/
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://officesetup.getmicrosoftkey.com
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentities
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiesupdated
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://onedrive.live.com
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://onedrive.live.com/embed?
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://outlook.office.com/
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://outlook.office365.com/
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://powerlift-frontdesk.acompli.net
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://powerlift.acompli.net
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://settings.outlook.com
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://shell.suite.office.com:1443
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://skyapi.live.net/Activity/
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://staging.cortana.ai
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://store.office.cn/addinstemplate
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://store.office.com/?productgroup=Outlook
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://store.office.com/addinstemplate
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://store.office.de/addinstemplate
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://store.officeppe.com/addinstemplate
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://tasks.office.com
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://templatelogging.office.com/client/log
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://web.microsoftstream.com/video/
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://webshell.suite.office.com
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://wus2.contentsync.
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://wus2.pagecontentsync.
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
Source: 6F379DB0-8208-423C-95BB-BA2BAE193C4D.0.dr String found in binary or memory: https://www.odwebp.svc.ms

System Summary:

barindex
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Source: Screenshot number: 8 Screenshot OCR: Enable editing" to unlock the editing document downloaded from the Internet. tSi Protected View Thi
Source: Screenshot number: 8 Screenshot OCR: Enable content" to perform Microsoft Office Decryption Core to start the decryption of the document
Source: Screenshot number: 12 Screenshot OCR: Enable editing" to unlock the editing document downloaded from the Internet. tSi Protected View Thi
Source: Screenshot number: 12 Screenshot OCR: Enable content" to perform Microsoft Office Decryption Core to start the decryption of the document
Found Excel 4.0 Macro with suspicious formulas
Source: 1A8C92C-1A8C92C.xls Initial sample: EXEC
Source: 1A8C92C-1A8C92C.xls Initial sample: CALL
Office process drops PE file
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OTUW0Q90\k9G1a[1].fbx Jump to dropped file
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File created: C:\Users\user\sdbybsd.fds Jump to dropped file
Document contains embedded VBA macros
Source: 1A8C92C-1A8C92C.xls OLE indicator, VBA macros: true
Dropped file seen in connection with other malware
Source: Joe Sandbox View Dropped File: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OTUW0Q90\k9G1a[1].fbx AC17E1F54B9F800D874E1D012E541FC037BD1A31EE3E8F631A454F2D1DE6ADA1
Source: Joe Sandbox View Dropped File: C:\Users\user\sdbybsd.fds AC17E1F54B9F800D874E1D012E541FC037BD1A31EE3E8F631A454F2D1DE6ADA1
Yara signature match
Source: 1A8C92C-1A8C92C.xls, type: SAMPLE Matched rule: SUSP_EnableContent_String_Gen date = 2019-02-12, hash1 = 525ba2c8d35f6972ac8fcec8081ae35f6fe8119500be20a4113900fe57d6a0de, author = Florian Roth, description = Detects suspicious string that asks to enable active content in Office Doc, reference = Internal Research
Source: classification engine Classification label: mal100.expl.evad.winXLS@5/9@1/1
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File created: C:\Users\user\AppData\Local\Microsoft\Office\16.0\WebServiceCache Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File created: C:\Users\user\AppData\Local\Temp\{8643C10B-2E72-4F73-AB9B-C8EEF8C034D2} - OProcSessId.dat Jump to behavior
Source: 1A8C92C-1A8C92C.xls OLE indicator, Workbook stream: true
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File read: C:\Users\desktop.ini Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\sdbybsd.fds,StartW
Source: 1A8C92C-1A8C92C.xls Virustotal: Detection: 21%
Source: unknown Process created: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE 'C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE' /automation -Embedding
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\sdbybsd.fds,StartW
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\System32\wermgr.exe C:\Windows\system32\wermgr.exe
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process created: C:\Windows\SysWOW64\rundll32.exe rundll32 ..\sdbybsd.fds,StartW Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\System32\wermgr.exe C:\Windows\system32\wermgr.exe Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Common\LanguageResources\EnabledEditingLanguages Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File opened: C:\Windows\SysWOW64\MSVCR100.dll Jump to behavior
Source: Binary string: K:\PrintMyMschartLegends_src\Source Code\PrintMyMschartLegends\Release\PrintMyMschartLegends.pdb source: sdbybsd.fds.0.dr

Data Obfuscation:

barindex
Contains functionality to dynamically determine API calls
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 1_2_04DC1030 LoadLibraryW,GetProcAddress,SetLastError,SetLastError,SetLastError,SetLastError,GetNativeSystemInfo,SetLastError,SetLastError,GetProcessHeap,RtlAllocateHeap,SetLastError, 1_2_04DC1030
Uses code obfuscation techniques (call, push, ret)
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 1_2_051D0E20 push dword ptr [edx+14h]; ret 1_2_051D0F2D

Persistence and Installation Behavior:

barindex
Drops PE files
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OTUW0Q90\k9G1a[1].fbx Jump to dropped file
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File created: C:\Users\user\sdbybsd.fds Jump to dropped file
Drops PE files to the user directory
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File created: C:\Users\user\sdbybsd.fds Jump to dropped file
Drops files with a non-matching file extension (content does not match file extension)
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OTUW0Q90\k9G1a[1].fbx Jump to dropped file
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File created: C:\Users\user\sdbybsd.fds Jump to dropped file

Boot Survival:

barindex
Drops PE files to the user root directory
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE File created: C:\Users\user\sdbybsd.fds Jump to dropped file
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion:

barindex
Found dropped PE file which has not been started or loaded
Source: C:\Program Files (x86)\Microsoft Office\Office16\EXCEL.EXE Dropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OTUW0Q90\k9G1a[1].fbx Jump to dropped file

Anti Debugging:

barindex
Contains functionality to dynamically determine API calls
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 1_2_04DC1030 LoadLibraryW,GetProcAddress,SetLastError,SetLastError,SetLastError,SetLastError,GetNativeSystemInfo,SetLastError,SetLastError,GetProcessHeap,RtlAllocateHeap,SetLastError, 1_2_04DC1030
Contains functionality to read the PEB
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 1_2_04D8095E mov eax, dword ptr fs:[00000030h] 1_2_04D8095E
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 1_2_04D80456 mov eax, dword ptr fs:[00000030h] 1_2_04D80456
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 1_2_04DC1030 mov eax, dword ptr fs:[00000030h] 1_2_04DC1030
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Source: C:\Windows\SysWOW64\rundll32.exe Code function: 1_2_04DC1030 LoadLibraryW,GetProcAddress,SetLastError,SetLastError,SetLastError,SetLastError,GetNativeSystemInfo,SetLastError,SetLastError,GetProcessHeap,RtlAllocateHeap,SetLastError, 1_2_04DC1030

HIPS / PFW / Operating System Protection Evasion:

barindex
Creates a process in suspended mode (likely to inject code)
Source: C:\Windows\SysWOW64\rundll32.exe Process created: C:\Windows\System32\wermgr.exe C:\Windows\system32\wermgr.exe Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 383028 Sample: 1A8C92C-1A8C92C.xls Startdate: 07/04/2021 Architecture: WINDOWS Score: 100 22 Multi AV Scanner detection for domain / URL 2->22 24 Antivirus detection for URL or domain 2->24 26 Multi AV Scanner detection for submitted file 2->26 28 6 other signatures 2->28 7 EXCEL.EXE 34 53 2->7         started        process3 dnsIp4 20 revolet-sa.com 192.232.249.186, 49715, 80 UNIFIEDLAYER-AS-1US United States 7->20 16 C:\Users\user\sdbybsd.fds, PE32 7->16 dropped 18 C:\Users\user\AppData\Local\...\k9G1a[1].fbx, PE32 7->18 dropped 30 Document exploit detected (UrlDownloadToFile) 7->30 12 rundll32.exe 25 7->12         started        file5 signatures6 process7 process8 14 wermgr.exe 12->14         started       
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs

Contacted Public IPs

IP Domain Country Flag ASN ASN Name Malicious
192.232.249.186
revolet-sa.com United States
46606 UNIFIEDLAYER-AS-1US false

Contacted Domains

Name IP Active
revolet-sa.com 192.232.249.186 true

Contacted URLs

Name Malicious Antivirus Detection Reputation
http://revolet-sa.com/files/countryyelow.php true
  • 13%, Virustotal, Browse
  • Avira URL Cloud: malware
unknown