analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://injector-api.reviversoft.com/api/inject?buildid=34&src=&link=https://dl.reviversoft.com/tools/reviversoft/releases/d70493a6-da0b-4b49-8f7e-6130db5cafcb_4.22.1.6/sa/0/RegistryReviverSetup.exe

Full analysis: https://app.any.run/tasks/1abf8f09-c78a-4c41-839c-e651c8d3e41d
Verdict: Malicious activity
Analysis date: March 31, 2020, 06:57:18
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

9962CFCABF3BB2891988A1209661D04C

SHA1:

8C8D728DAFC948ECBC2743F6434BDD641CACE35E

SHA256:

A9CE1B21490C1600E2C30FD3892D7F257CA36DB37F552798B90CB3F2DD3B8054

SSDEEP:

6:Cd8LRdF4wN3OpYRs70FE4xcGkzl9g3JvA:5dF4wN6as70YGm9gW

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • RegistryReviverSetup.exe (PID: 1520)
      • RegistryReviverSetup.exe (PID: 2276)
      • 3c31b143-0fd7-4fc5-aebc-689bf1ebbc77.exe (PID: 3564)
      • ga_utility.exe (PID: 3500)
      • Settings.exe (PID: 2004)
      • ReviverSoft Smart Monitor Service.exe (PID: 3956)
      • ReviverSoft Smart Monitor Service.exe (PID: 3524)
      • ReviverSoftSmartMonitorSetup.exe (PID: 3996)
      • RegistryReviver.exe (PID: 3408)
      • RegistryReviver.exe (PID: 3204)
      • RegistryReviver.exe (PID: 1168)
      • ga_utility.exe (PID: 2052)
      • RegistryReviver.exe (PID: 3072)
      • RegistryReviver.exe (PID: 2116)
      • RegistryReviver.exe (PID: 3680)
      • RegistryReviver.exe (PID: 3652)
      • Settings.exe (PID: 2056)
      • ReviverSoftSmartMonitor.exe (PID: 2656)
    • Loads dropped or rewritten executable

      • 3c31b143-0fd7-4fc5-aebc-689bf1ebbc77.exe (PID: 3564)
      • ReviverSoftSmartMonitorSetup.exe (PID: 3996)
      • RegistryReviver.exe (PID: 3204)
      • RegistryReviver.exe (PID: 3408)
      • RegistryReviver.exe (PID: 3072)
      • RegistryReviver.exe (PID: 2116)
      • RegistryReviver.exe (PID: 3680)
      • RegistryReviver.exe (PID: 1168)
      • RegistryReviver.exe (PID: 3652)
    • Changes settings of System certificates

      • ga_utility.exe (PID: 3500)
      • Settings.exe (PID: 2004)
      • RegistryReviver.exe (PID: 3680)
    • Loads the Task Scheduler COM API

      • RegistryReviver.exe (PID: 3408)
      • RegistryReviver.exe (PID: 3680)
    • Loads the Task Scheduler DLL interface

      • RegistryReviver.exe (PID: 3408)
      • RegistryReviver.exe (PID: 3680)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • iexplore.exe (PID: 2400)
      • iexplore.exe (PID: 2884)
      • RegistryReviverSetup.exe (PID: 1520)
      • 3c31b143-0fd7-4fc5-aebc-689bf1ebbc77.exe (PID: 3564)
      • ReviverSoftSmartMonitorSetup.exe (PID: 3996)
    • Reads Internet Cache Settings

      • ga_utility.exe (PID: 3500)
      • RegistryReviver.exe (PID: 3408)
      • ga_utility.exe (PID: 2052)
      • RegistryReviver.exe (PID: 3680)
      • ReviverSoftSmartMonitor.exe (PID: 2656)
    • Searches for installed software

      • 3c31b143-0fd7-4fc5-aebc-689bf1ebbc77.exe (PID: 3564)
    • Adds / modifies Windows certificates

      • ga_utility.exe (PID: 3500)
      • Settings.exe (PID: 2004)
      • RegistryReviver.exe (PID: 3680)
    • Creates files in the program directory

      • 3c31b143-0fd7-4fc5-aebc-689bf1ebbc77.exe (PID: 3564)
      • ReviverSoftSmartMonitorSetup.exe (PID: 3996)
      • RegistryReviver.exe (PID: 3408)
      • RegistryReviver.exe (PID: 3204)
      • RegistryReviver.exe (PID: 3680)
      • Settings.exe (PID: 2056)
      • ReviverSoftSmartMonitor.exe (PID: 2656)
    • Starts application with an unusual extension

      • 3c31b143-0fd7-4fc5-aebc-689bf1ebbc77.exe (PID: 3564)
    • Executed as Windows Service

      • ReviverSoft Smart Monitor Service.exe (PID: 3956)
    • Starts SC.EXE for service management

      • ReviverSoftSmartMonitorSetup.exe (PID: 3996)
    • Removes files from Windows directory

      • ReviverSoft Smart Monitor Service.exe (PID: 3956)
    • Creates files in the Windows directory

      • ReviverSoft Smart Monitor Service.exe (PID: 3956)
      • RegistryReviver.exe (PID: 3408)
    • Creates a software uninstall entry

      • 3c31b143-0fd7-4fc5-aebc-689bf1ebbc77.exe (PID: 3564)
      • RegistryReviver.exe (PID: 3072)
    • Starts Internet Explorer

      • RegistryReviver.exe (PID: 1168)
    • Executed via COM

      • Settings.exe (PID: 2056)
  • INFO

    • Reads Internet Cache Settings

      • iexplore.exe (PID: 2400)
      • iexplore.exe (PID: 2884)
      • iexplore.exe (PID: 3340)
      • iexplore.exe (PID: 1860)
    • Application launched itself

      • iexplore.exe (PID: 2884)
    • Changes internet zones settings

      • iexplore.exe (PID: 2884)
      • iexplore.exe (PID: 3340)
    • Modifies the phishing filter of IE

      • iexplore.exe (PID: 2884)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 2884)
      • iexplore.exe (PID: 2400)
      • iexplore.exe (PID: 1860)
    • Creates files in the user directory

      • iexplore.exe (PID: 2884)
      • iexplore.exe (PID: 1860)
    • Dropped object may contain TOR URL's

      • iexplore.exe (PID: 1860)
    • Reads internet explorer settings

      • iexplore.exe (PID: 1860)
    • Changes settings of System certificates

      • iexplore.exe (PID: 1860)
      • iexplore.exe (PID: 2884)
    • Adds / modifies Windows certificates

      • iexplore.exe (PID: 1860)
      • iexplore.exe (PID: 2884)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
68
Monitored processes
25
Malicious processes
13
Suspicious processes
4

Behavior graph

Click at the process to see the details
drop and start drop and start start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start iexplore.exe iexplore.exe registryreviversetup.exe no specs registryreviversetup.exe 3c31b143-0fd7-4fc5-aebc-689bf1ebbc77.exe ga_utility.exe nsfa64.tmp no specs binary_archive_converter.exe no specs reviversoftsmartmonitorsetup.exe settings.exe no specs reviversoft smart monitor service.exe no specs sc.exe no specs reviversoft smart monitor service.exe registryreviver.exe registryreviver.exe no specs registryreviver.exe no specs ga_utility.exe registryreviver.exe no specs registryreviver.exe registryreviver.exe no specs iexplore.exe registryreviver.exe no specs settings.exe no specs iexplore.exe reviversoftsmartmonitor.exe

Process information

PID
CMD
Path
Indicators
Parent process
2884"C:\Program Files\Internet Explorer\iexplore.exe" http://injector-api.reviversoft.com/api/inject?buildid=34&src=&link=https://dl.reviversoft.com/tools/reviversoft/releases/d70493a6-da0b-4b49-8f7e-6130db5cafcb_4.22.1.6/sa/0/RegistryReviverSetup.exeC:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\iertutil.dll
2400"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2884 CREDAT:267521 /prefetch:2C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\iertutil.dll
2276"C:\Users\admin\Downloads\RegistryReviverSetup.exe" C:\Users\admin\Downloads\RegistryReviverSetup.exeiexplore.exe
User:
admin
Company:
Corel Corporation
Integrity Level:
MEDIUM
Description:
Registry Reviver
Exit code:
3221226540
Version:
4.22.1.6
Modules
Images
c:\users\admin\downloads\registryreviversetup.exe
c:\systemroot\system32\ntdll.dll
1520"C:\Users\admin\Downloads\RegistryReviverSetup.exe" C:\Users\admin\Downloads\RegistryReviverSetup.exe
iexplore.exe
User:
admin
Company:
Corel Corporation
Integrity Level:
HIGH
Description:
Registry Reviver
Exit code:
0
Version:
4.22.1.6
Modules
Images
c:\users\admin\downloads\registryreviversetup.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shell32.dll
3564\3c31b143-0fd7-4fc5-aebc-689bf1ebbc77.exe /BUILD_ID="34" C:\3c31b143-0fd7-4fc5-aebc-689bf1ebbc77.exe
RegistryReviverSetup.exe
User:
admin
Company:
Corel Corporation
Integrity Level:
HIGH
Description:
Registry Reviver installer
Exit code:
0
Version:
4.22.1.6
Modules
Images
c:\3c31b143-0fd7-4fc5-aebc-689bf1ebbc77.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\usp10.dll
c:\windows\system32\shell32.dll
3500"C:\Users\admin\AppData\Local\Temp\nsjCF5B.tmp\ga_utility.exe" -install_start -guid "6E15EE34-E353-4FB1-B58F-FABAD22570D4" -language "en" -app_version "4.22.1.6" -product_code "RR" -app_name "Registry Reviver" -track_id "UA-66457935-5"C:\Users\admin\AppData\Local\Temp\nsjCF5B.tmp\ga_utility.exe
3c31b143-0fd7-4fc5-aebc-689bf1ebbc77.exe
User:
admin
Integrity Level:
HIGH
Description:
ga_utility
Exit code:
0
Version:
1,0,0,8
Modules
Images
c:\users\admin\appdata\local\temp\nsjcf5b.tmp\ga_utility.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
348"C:\Users\admin\AppData\Local\Temp\nsjCF5B.tmp\nsFA64.tmp" "C:\Program Files\ReviverSoft\Registry Reviver\binary_archive_converter.exe" /apppath="C:\Program Files\ReviverSoft\Registry Reviver\RegistryReviver.exe" /lcipath="C:\Program Files\ReviverSoft\Registry Reviver\lci.lci" /version="3.0.1.162"C:\Users\admin\AppData\Local\Temp\nsjCF5B.tmp\nsFA64.tmp3c31b143-0fd7-4fc5-aebc-689bf1ebbc77.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\nsjcf5b.tmp\nsfa64.tmp
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
3832"C:\Program Files\ReviverSoft\Registry Reviver\binary_archive_converter.exe" /apppath="C:\Program Files\ReviverSoft\Registry Reviver\RegistryReviver.exe" /lcipath="C:\Program Files\ReviverSoft\Registry Reviver\lci.lci" /version="3.0.1.162"C:\Program Files\ReviverSoft\Registry Reviver\binary_archive_converter.exensFA64.tmp
User:
admin
Integrity Level:
HIGH
Exit code:
0
Modules
Images
c:\program files\reviversoft\registry reviver\binary_archive_converter.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
3996C:\Users\admin\AppData\Local\Temp\nsjCF5B.tmp\ReviverSoftSmartMonitorSetup.exeC:\Users\admin\AppData\Local\Temp\nsjCF5B.tmp\ReviverSoftSmartMonitorSetup.exe
3c31b143-0fd7-4fc5-aebc-689bf1ebbc77.exe
User:
admin
Company:
Corel Corporation
Integrity Level:
HIGH
Description:
Smart Monitor installer
Exit code:
0
Version:
2.11.1.4
Modules
Images
c:\users\admin\appdata\local\temp\nsjcf5b.tmp\reviversoftsmartmonitorsetup.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shell32.dll
2004"C:\Program Files\ReviverSoft\Smart Monitor\Settings.exe" /RegServerC:\Program Files\ReviverSoft\Smart Monitor\Settings.exeReviverSoftSmartMonitorSetup.exe
User:
admin
Company:
Corel Corporation
Integrity Level:
HIGH
Description:
Settings
Exit code:
0
Version:
2,11,1,4
Modules
Images
c:\program files\reviversoft\smart monitor\settings.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shell32.dll
Total events
7 154
Read events
1 801
Write events
0
Delete events
0

Modification events

No data
Executable files
69
Suspicious files
158
Text files
161
Unknown types
72

Dropped files

PID
Process
Filename
Type
2400iexplore.exeC:\Users\admin\AppData\Local\Temp\Low\Cab62E8.tmp
MD5:
SHA256:
2400iexplore.exeC:\Users\admin\AppData\Local\Temp\Low\Tar62E9.tmp
MD5:
SHA256:
2400iexplore.exeC:\Users\admin\Downloads\RegistryReviverSetup.exe.qcw5v5x.partial
MD5:
SHA256:
2884iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF4E342E2B6B8A02E6.TMP
MD5:
SHA256:
2884iexplore.exeC:\Users\admin\Downloads\RegistryReviverSetup.exe.qcw5v5x.partial:Zone.Identifier
MD5:
SHA256:
2884iexplore.exeC:\Users\admin\AppData\Local\Temp\CabC86.tmp
MD5:
SHA256:
2884iexplore.exeC:\Users\admin\AppData\Local\Temp\TarC87.tmp
MD5:
SHA256:
2884iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\VersionManager\verD44.tmp
MD5:
SHA256:
2884iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\DJH63NJD.txt
MD5:
SHA256:
2884iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\5UBVVBQX.txt
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
70
TCP/UDP connections
135
DNS requests
60
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2400
iexplore.exe
GET
302
34.233.65.30:80
http://injector-api.reviversoft.com/api/inject?buildid=34&src=&link=https://dl.reviversoft.com/tools/reviversoft/releases/d70493a6-da0b-4b49-8f7e-6130db5cafcb_4.22.1.6/sa/0/RegistryReviverSetup.exe
US
unknown
2884
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEA8sEMlbBsCTf7jUSfg%2BhWk%3D
US
der
1.47 Kb
whitelisted
1052
svchost.exe
GET
200
93.184.221.240:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
US
compressed
56.0 Kb
whitelisted
2400
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAVG%2Fhgj9%2BGUHaOfzhTEYXM%3D
US
der
471 b
whitelisted
2884
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEA8sEMlbBsCTf7jUSfg%2BhWk%3D
US
der
1.47 Kb
whitelisted
3956
ReviverSoft Smart Monitor Service.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSnR4FoxLLkI7vkvsUIFlZt%2BlGH3gQUWsS5eyoKo6XqcQPAYPkt9mV1DlgCEA%2B%2FO7l01eFzYMaU7ihjzYE%3D
US
der
471 b
whitelisted
3680
RegistryReviver.exe
GET
200
52.222.149.20:80
http://o.ss2.us//MEowSDBGMEQwQjAJBgUrDgMCGgUABBSLwZ6EW5gdYc9UaSEaaLjjETNtkAQUv1%2B30c7dH4b0W1Ws3NcQwg6piOcCCQCnDkpMNIK3fw%3D%3D
US
der
1.70 Kb
whitelisted
2884
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEA8sEMlbBsCTf7jUSfg%2BhWk%3D
US
der
1.47 Kb
whitelisted
1860
iexplore.exe
GET
200
172.217.23.131:80
http://ocsp.pki.goog/gts1o1/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBRCRjDCJxnb3nDwj%2Fxz5aZfZjgXvAQUmNH4bhDrz5vsYJ8YkBug630J%2FSsCEQDL%2FQslYWVuogIAAAAAXGdc
US
der
472 b
whitelisted
2400
iexplore.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAVG%2Fhgj9%2BGUHaOfzhTEYXM%3D
US
der
471 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2400
iexplore.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
2884
iexplore.exe
204.79.197.200:443
ieonline.microsoft.com
Microsoft Corporation
US
whitelisted
2884
iexplore.exe
152.199.19.161:443
r20swj13mr.microsoft.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
2884
iexplore.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
2884
iexplore.exe
72.21.81.200:443
iecvlist.microsoft.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
2400
iexplore.exe
95.101.184.37:443
dl.reviversoft.com
CW Vodafone Group PLC
suspicious
2400
iexplore.exe
34.233.65.30:80
injector-api.reviversoft.com
Amazon.com, Inc.
US
unknown
3500
ga_utility.exe
172.217.23.131:80
ocsp.pki.goog
Google Inc.
US
whitelisted
1052
svchost.exe
93.184.221.240:80
www.download.windowsupdate.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
3956
ReviverSoft Smart Monitor Service.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted

DNS requests

Domain
IP
Reputation
injector-api.reviversoft.com
  • 34.233.65.30
  • 34.195.120.159
unknown
dl.reviversoft.com
  • 95.101.184.37
malicious
ocsp.digicert.com
  • 93.184.220.29
whitelisted
iecvlist.microsoft.com
  • 72.21.81.200
whitelisted
r20swj13mr.microsoft.com
  • 152.199.19.161
whitelisted
ieonline.microsoft.com
  • 204.79.197.200
whitelisted
www.download.windowsupdate.com
  • 93.184.221.240
whitelisted
ssl.google-analytics.com
  • 172.217.18.168
whitelisted
ocsp.pki.goog
  • 172.217.23.131
whitelisted
goto.reviversoft.com
  • 34.196.59.22
  • 3.225.102.138
unknown

Threats

No threats detected
No debug info