File name:

Factura_2025-04-27_2025827772425_V98115896.iso

Full analysis: https://app.any.run/tasks/158c3653-3e78-4fa0-8f2c-f931c4662e15
Verdict: Malicious activity
Threats:

GuLoader is an advanced downloader written in shellcode. It’s used by criminals to distribute other malware, notably trojans, on a large scale. It’s infamous for using anti-detection and anti-analysis capabilities.

Analysis date: April 29, 2025, 10:09:43
OS: Windows 10 Professional (build: 19044, 64 bit)
Tags:
snake
keylogger
evasion
telegram
stealer
guloader
Indicators:
MIME: application/x-iso9660-image
File info: ISO 9660 CD-ROM filesystem data 'Factura_2025-04-27_2025827772425'
MD5:

D3685EF7E1E78239836BEB720286912E

SHA1:

9D40A81C0255B51DA0B5C4A5195E44022046D748

SHA256:

77378CCF18CF1C12E0B4E21861F6E725B1F6C3D9BEFA7FB8F5510C78F9613FA2

SSDEEP:

49152:TL78KUXTv13yme6rt68DS61xSfl/DAOAXZ1O5pQd7bqPGkdGe/vaaJyoaJjmDx5W:YzXT93ymloD61xSxDzgZ1wQd7bqPR/v2

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Executing a file with an untrusted certificate

      • Factura_2025-04-27_2025827772425_V98115896.exe (PID: 8044)
      • Factura_2025-04-27_2025827772425_V98115896.exe (PID: 8184)
    • GULOADER has been detected (YARA)

      • Factura_2025-04-27_2025827772425_V98115896.exe (PID: 8184)
    • GULOADER SHELLCODE has been detected (YARA)

      • Factura_2025-04-27_2025827772425_V98115896.exe (PID: 8184)
    • Steals credentials from Web Browsers

      • Factura_2025-04-27_2025827772425_V98115896.exe (PID: 8184)
    • Actions looks like stealing of personal data

      • Factura_2025-04-27_2025827772425_V98115896.exe (PID: 8184)
    • SNAKEKEYLOGGER has been detected (SURICATA)

      • Factura_2025-04-27_2025827772425_V98115896.exe (PID: 8184)
  • SUSPICIOUS

    • Loading modules from mounted disk drive

      • Factura_2025-04-27_2025827772425_V98115896.exe (PID: 8044)
      • Factura_2025-04-27_2025827772425_V98115896.exe (PID: 8184)
    • Malware-specific behavior (creating "System.dll" in Temp)

      • Factura_2025-04-27_2025827772425_V98115896.exe (PID: 8044)
    • Application launched itself

      • explorer.exe (PID: 5492)
      • Factura_2025-04-27_2025827772425_V98115896.exe (PID: 8044)
    • Image mount has been detect

      • explorer.exe (PID: 5492)
    • Executable content was dropped or overwritten

      • Factura_2025-04-27_2025827772425_V98115896.exe (PID: 8044)
    • The process creates files with name similar to system file names

      • Factura_2025-04-27_2025827772425_V98115896.exe (PID: 8044)
    • Reads security settings of Internet Explorer

      • Factura_2025-04-27_2025827772425_V98115896.exe (PID: 8184)
    • There is functionality for taking screenshot (YARA)

      • Factura_2025-04-27_2025827772425_V98115896.exe (PID: 8184)
    • Checks for external IP

      • Factura_2025-04-27_2025827772425_V98115896.exe (PID: 8184)
      • svchost.exe (PID: 2196)
    • Process communicates with Telegram (possibly using it as an attacker's C2 server)

      • Factura_2025-04-27_2025827772425_V98115896.exe (PID: 8184)
    • The process verifies whether the antivirus software is installed

      • Factura_2025-04-27_2025827772425_V98115896.exe (PID: 8184)
  • INFO

    • Manual execution by a user

      • Factura_2025-04-27_2025827772425_V98115896.exe (PID: 8044)
    • Reads security settings of Internet Explorer

      • explorer.exe (PID: 5492)
    • Creates files or folders in the user directory

      • Factura_2025-04-27_2025827772425_V98115896.exe (PID: 8044)
      • Factura_2025-04-27_2025827772425_V98115896.exe (PID: 8184)
    • Checks supported languages

      • Factura_2025-04-27_2025827772425_V98115896.exe (PID: 8044)
      • Factura_2025-04-27_2025827772425_V98115896.exe (PID: 8184)
    • Create files in a temporary directory

      • Factura_2025-04-27_2025827772425_V98115896.exe (PID: 8044)
    • Reads the computer name

      • Factura_2025-04-27_2025827772425_V98115896.exe (PID: 8044)
      • Factura_2025-04-27_2025827772425_V98115896.exe (PID: 8184)
    • Checks proxy server information

      • Factura_2025-04-27_2025827772425_V98115896.exe (PID: 8184)
      • slui.exe (PID: 960)
    • Reads the machine GUID from the registry

      • Factura_2025-04-27_2025827772425_V98115896.exe (PID: 8184)
    • Reads the software policy settings

      • Factura_2025-04-27_2025827772425_V98115896.exe (PID: 8184)
      • slui.exe (PID: 7452)
      • slui.exe (PID: 960)
    • Disables trace logs

      • Factura_2025-04-27_2025827772425_V98115896.exe (PID: 8184)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.iso | ISO 9660 CD image (27.6)
.atn | Photoshop Action (27.1)
.gmc | Game Music Creator Music (6.1)

EXIF

ISO

System: WIN32
VolumeName: Factura_2025-04-27_2025827772425
VolumeBlockCount: 687
VolumeBlockSize: 2048
RootDirectoryCreateDate: 2025:04:27 11:01:34-07:00
Publisher: AnyToISO 3.9.7
DataPreparer: AnyToISO 3.9.7
Software: AnyToISO 3.9.7
VolumeCreateDate: 2025:04:27 11:01:34.00-07:00
VolumeModifyDate: 2025:04:27 11:01:34.00-07:00

Composite

VolumeSize: 1407 kB
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
139
Monitored processes
8
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start explorer.exe no specs sppextcomobj.exe no specs slui.exe factura_2025-04-27_2025827772425_v98115896.exe #SNAKEKEYLOGGER factura_2025-04-27_2025827772425_v98115896.exe svchost.exe slui.exe explorer.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
960C:\WINDOWS\System32\slui.exe -EmbeddingC:\Windows\System32\slui.exe
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Activation Client
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\slui.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\user32.dll
2196C:\WINDOWS\system32\svchost.exe -k NetworkService -p -s DnscacheC:\Windows\System32\svchost.exe
services.exe
User:
NETWORK SERVICE
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Host Process for Windows Services
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\svchost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\kernel.appcore.dll
5492C:\WINDOWS\Explorer.EXEC:\Windows\explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
10.0.19041.3758 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\dui70.dll
c:\windows\system32\duser.dll
c:\windows\system32\msftedit.dll
c:\windows\system32\windows.globalization.dll
c:\windows\system32\globinputhost.dll
c:\program files\common files\microsoft shared\ink\tiptsf.dll
c:\windows\system32\uiribbon.dll
c:\windows\system32\drprov.dll
c:\windows\system32\ntlanman.dll
c:\windows\system32\davclnt.dll
7320"C:\WINDOWS\Explorer.exe" C:\Windows\explorer.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Exit code:
1
Version:
10.0.19041.3758 (WinBuild.160101.0800)
Modules
Images
c:\windows\explorer.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\shcore.dll
7420C:\WINDOWS\system32\SppExtComObj.exe -EmbeddingC:\Windows\System32\SppExtComObj.Exesvchost.exe
User:
NETWORK SERVICE
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
KMS Connection Broker
Exit code:
0
Version:
10.0.19041.3996 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\sppextcomobj.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\oleaut32.dll
7452"C:\WINDOWS\System32\SLUI.exe" RuleId=3482d82e-ca2c-4e1f-8864-da0267b484b2;Action=AutoActivate;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c;NotificationInterval=1440;Trigger=TimerEventC:\Windows\System32\slui.exe
SppExtComObj.Exe
User:
NETWORK SERVICE
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows Activation Client
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\slui.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\user32.dll
8044"D:\Factura_2025-04-27_2025827772425_V98115896.exe" D:\Factura_2025-04-27_2025827772425_V98115896.exe
explorer.exe
User:
admin
Company:
isokeraunophonic
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
d:\factura_2025-04-27_2025827772425_v98115896.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\user32.dll
8184"D:\Factura_2025-04-27_2025827772425_V98115896.exe" D:\Factura_2025-04-27_2025827772425_V98115896.exe
Factura_2025-04-27_2025827772425_V98115896.exe
User:
admin
Company:
isokeraunophonic
Integrity Level:
MEDIUM
Modules
Images
c:\windows\syswow64\mshtml.dll
d:\factura_2025-04-27_2025827772425_v98115896.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
Total events
15 027
Read events
14 625
Write events
396
Delete events
6

Modification events

(PID) Process:(5492) explorer.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Security and Maintenance\Checks\{C8E6F269-B90A-4053-A3BE-499AFCEC98C4}.check.0
Operation:writeName:CheckSetting
Value:
23004100430042006C006F00620000000000000000000000010000000000000000000000
(PID) Process:(5492) explorer.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\Shell\Bags\1\Desktop
Operation:writeName:IconLayouts
Value:
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
(PID) Process:(5492) explorer.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\Shell\Bags\1\Desktop
Operation:writeName:IconNameVersion
Value:
1
(PID) Process:(5492) explorer.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\OneDrive\Accounts
Operation:writeName:LastUpdate
Value:
6EA5106800000000
(PID) Process:(5492) explorer.exeKey:HKEY_CLASSES_ROOT\Local Settings\Software\Microsoft\Windows\Shell\BagMRU
Operation:writeName:NodeSlots
Value:
02020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202
(PID) Process:(5492) explorer.exeKey:HKEY_CLASSES_ROOT\Local Settings\Software\Microsoft\Windows\Shell\BagMRU
Operation:writeName:MRUListEx
Value:
03000000040000000E00000000000000100000000F0000000C0000000D0000000B000000050000000A000000090000000800000001000000070000000600000002000000FFFFFFFF
(PID) Process:(5492) explorer.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\Toolbar
Operation:writeName:Locked
Value:
1
(PID) Process:(5492) explorer.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Ribbon
Operation:writeName:MinimizedStateTabletModeOff
Value:
0
(PID) Process:(5492) explorer.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Ribbon
Operation:writeName:QatItems
Value:
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
(PID) Process:(5492) explorer.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\Toolbar\ShellBrowser
Operation:writeName:ITBar7Layout
Value:
13000000000000000000000020000000100000000000000001000000010700005E01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
Executable files
4
Suspicious files
19
Text files
9
Unknown types
0

Dropped files

PID
Process
Filename
Type
5492explorer.exeC:\Users\admin\AppData\Local\Microsoft\PenWorkspace\DiscoverCacheData.datbinary
MD5:E49C56350AEDF784BFE00E444B879672
SHA256:A8BD235303668981563DFB5AAE338CB802817C4060E2C199B7C84901D57B7E1E
8044Factura_2025-04-27_2025827772425_V98115896.exeC:\Users\admin\AppData\Local\isoenzymic\Glamourousness\Guildsmen.Mesbinary
MD5:676FE807F302512768C8A8F5483CDA73
SHA256:202E9647FBB7293616DB1F37ED39237A537A7BF1FF830534090F18E85D2D4442
8044Factura_2025-04-27_2025827772425_V98115896.exeC:\Users\admin\AppData\Local\isoenzymic\Unprecedently176.Nicbinary
MD5:0D2A32B6F730406A06C7CD6F8C9CF3F5
SHA256:23FC325522E164675E485179D673AC917349D5F0C08AF1271044A091B63EEADF
8044Factura_2025-04-27_2025827772425_V98115896.exeC:\Users\admin\AppData\Local\isoenzymic\Sejladser\indtegningers.txttext
MD5:97DE9CE2188B1DEE75CA68E809DBE1EF
SHA256:B444D0C5D4551DD20BB29F4185719920A85D5744439B55232B1E979060050158
8044Factura_2025-04-27_2025827772425_V98115896.exeC:\Users\admin\AppData\Local\isoenzymic\Celtophobe\kantist.txttext
MD5:0E785CC3C8868A319A4690ECB1701A56
SHA256:841419C5637262584BB682701F5223E7D9A42CD4CF95A324926E227E631738E5
8044Factura_2025-04-27_2025827772425_V98115896.exeC:\Users\admin\AppData\Local\isoenzymic\Celtophobe\lovliggrende.txttext
MD5:20E538AB9E589AC06C2C0FD6340C1355
SHA256:3D776700D7C51B77961F8CD2E44B31E431DA4346F922CC696749086A49285035
8044Factura_2025-04-27_2025827772425_V98115896.exeC:\Users\admin\AppData\Local\isoenzymic\Sejladser\aminobenzamide.jpgimage
MD5:CD4C58D7E720DEB25E24436453759A21
SHA256:C01746DD8F5BCE4CA610BE8B410EA87280F7AE3AB52A338E592D9F6DF0772181
8044Factura_2025-04-27_2025827772425_V98115896.exeC:\Users\admin\AppData\Local\isoenzymic\Brill.epobinary
MD5:D383E1E4395258F136AE2B4B0B319C4E
SHA256:6EDBFB685265C61C87EDA919ABAAADC66848BA9192D85116A42F4640EAF2F559
8044Factura_2025-04-27_2025827772425_V98115896.exeC:\Users\admin\AppData\Local\isoenzymic\Sejladser\atomkernes.torbinary
MD5:FCA5035E2376A1DB378967EF4E713145
SHA256:4ACF7B1FAB9C5FAD255074681123E3C8BF0A1C57EB0DA30DD45B0A16623D0892
8044Factura_2025-04-27_2025827772425_V98115896.exeC:\Users\admin\AppData\Local\isoenzymic\Glamourousness\Uegnethed.jpgimage
MD5:AE273AA8FFF9B76BF5928627AB9400CD
SHA256:20B1EFCFC8BCA93AAC3BB12C96604E4CC0FB3F1F23B2C97BA55AA45CBC06C083
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
19
TCP/UDP connections
40
DNS requests
23
Threats
19

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
5496
MoUsoCoreWorker.exe
GET
200
184.30.21.171:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
5496
MoUsoCoreWorker.exe
GET
200
23.216.77.22:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
6544
svchost.exe
GET
200
184.30.131.245:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
7316
SIHClient.exe
GET
200
95.101.149.131:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Product%20Root%20Certificate%20Authority%202018.crl
unknown
whitelisted
8184
Factura_2025-04-27_2025827772425_V98115896.exe
GET
200
172.217.16.195:80
http://c.pki.goog/r/gsr1.crl
unknown
whitelisted
7316
SIHClient.exe
GET
200
95.101.149.131:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Secure%20Server%20CA%202.1.crl
unknown
whitelisted
8184
Factura_2025-04-27_2025827772425_V98115896.exe
GET
200
172.217.16.195:80
http://o.pki.goog/we2/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBTuMJxAT2trYla0jia%2F5EUSmLrk3QQUdb7Ed66J9kQ3fc%2BxaB8dGuvcNFkCEQDQZgpWpezrXAmFnbj86J49
unknown
whitelisted
8184
Factura_2025-04-27_2025827772425_V98115896.exe
GET
200
132.226.247.73:80
http://checkip.dyndns.org/
unknown
whitelisted
8184
Factura_2025-04-27_2025827772425_V98115896.exe
GET
200
132.226.247.73:80
http://checkip.dyndns.org/
unknown
whitelisted
8184
Factura_2025-04-27_2025827772425_V98115896.exe
GET
200
132.226.247.73:80
http://checkip.dyndns.org/
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1196
RUXIMICS.exe
40.127.240.158:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
4
System
192.168.100.255:137
whitelisted
40.127.240.158:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
5496
MoUsoCoreWorker.exe
23.216.77.22:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
5496
MoUsoCoreWorker.exe
184.30.21.171:80
www.microsoft.com
AKAMAI-AS
DE
whitelisted
2104
svchost.exe
40.127.240.158:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
4
System
192.168.100.255:138
whitelisted
2112
svchost.exe
4.231.128.59:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
7684
svchost.exe
23.213.166.81:443
go.microsoft.com
AKAMAI-AS
DE
whitelisted
3216
svchost.exe
172.211.123.249:443
client.wns.windows.com
MICROSOFT-CORP-MSN-AS-BLOCK
FR
whitelisted

DNS requests

Domain
IP
Reputation
google.com
  • 142.250.185.110
whitelisted
crl.microsoft.com
  • 23.216.77.22
  • 23.216.77.8
  • 23.216.77.25
  • 23.216.77.36
  • 23.216.77.30
  • 23.216.77.42
  • 23.216.77.19
whitelisted
www.microsoft.com
  • 184.30.21.171
  • 95.101.149.131
whitelisted
settings-win.data.microsoft.com
  • 4.231.128.59
  • 40.127.240.158
whitelisted
go.microsoft.com
  • 23.213.166.81
whitelisted
client.wns.windows.com
  • 172.211.123.249
whitelisted
login.live.com
  • 40.126.32.74
  • 20.190.160.64
  • 20.190.160.67
  • 40.126.32.136
  • 40.126.32.68
  • 20.190.160.22
  • 20.190.160.14
  • 20.190.160.3
whitelisted
ocsp.digicert.com
  • 184.30.131.245
whitelisted
slscr.update.microsoft.com
  • 4.175.87.197
whitelisted
fe3cr.delivery.mp.microsoft.com
  • 13.95.31.18
whitelisted

Threats

PID
Process
Class
Message
2196
svchost.exe
Device Retrieving External IP Address Detected
ET DYN_DNS External IP Lookup Domain in DNS Query (checkip .dyndns .org)
8184
Factura_2025-04-27_2025827772425_V98115896.exe
Device Retrieving External IP Address Detected
ET INFO External IP Lookup - checkip.dyndns.org
8184
Factura_2025-04-27_2025827772425_V98115896.exe
Device Retrieving External IP Address Detected
ET INFO 404/Snake/Matiex Keylogger Style External IP Check
2196
svchost.exe
Device Retrieving External IP Address Detected
INFO [ANY.RUN] External IP Address Lookup Domain (reallyfreegeoip .org)
2196
svchost.exe
Misc activity
ET INFO External IP Address Lookup Domain in DNS Lookup (reallyfreegeoip .org)
8184
Factura_2025-04-27_2025827772425_V98115896.exe
Device Retrieving External IP Address Detected
ET INFO External IP Lookup - checkip.dyndns.org
8184
Factura_2025-04-27_2025827772425_V98115896.exe
Misc activity
ET INFO External IP Lookup Service Domain (reallyfreegeoip .org) in TLS SNI
8184
Factura_2025-04-27_2025827772425_V98115896.exe
Device Retrieving External IP Address Detected
ET INFO External IP Lookup - checkip.dyndns.org
8184
Factura_2025-04-27_2025827772425_V98115896.exe
Device Retrieving External IP Address Detected
ET INFO External IP Lookup - checkip.dyndns.org
8184
Factura_2025-04-27_2025827772425_V98115896.exe
Device Retrieving External IP Address Detected
ET INFO External IP Lookup - checkip.dyndns.org
No debug info