Windows Analysis Report Transferencia_29_11_2021 17.03.39.exe

Overview

General Information

Sample Name: Transferencia_29_11_2021 17.03.39.exe
Analysis ID: 532136
MD5: a70cf8fdf5c68e414bad4494a44f272a
SHA1: 4a974930db625492a8aa3f046759db6f3f057129
SHA256: dd7883497ba8fc4a8fac606d4f3cec70b6d42c0017e320f9becb071d899c6c30
Infos:

Most interesting Screenshot:

Detection

AgentTesla GuLoader
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Found malware configuration
Potential malicious icon found
Multi AV Scanner detection for submitted file
Yara detected AgentTesla
Yara detected GuLoader
Hides threads from debuggers
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to detect Any.run
Tries to harvest and steal ftp login credentials
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
C2 URLs / IPs found in malware configuration
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Internet Provider seen in connection with other malware
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
Yara detected Credential Stealer
JA3 SSL client fingerprint seen in connection with other malware
IP address seen in connection with other malware
Contains long sleeps (>= 3 min)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Sample file is different than original file name gathered from version info
PE file contains strange resources
Tries to load missing DLLs
Uses a known web browser user agent for HTTP communication
Detected TCP or UDP traffic on non-standard ports
Checks if the current process is being debugged
Uses SMTP (mail sending)
PE / OLE file has an invalid certificate
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Uses Microsoft's Enhanced Cryptographic Provider
Creates a process in suspended mode (likely to inject code)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)

Classification

AV Detection:

barindex
Found malware configuration
Source: 00000004.00000000.107619247628.0000000001390000.00000040.00000001.sdmp Malware Configuration Extractor: GuLoader {"Payload URL": "https://drive.google.com/uc?export=download&id=1V_BC3orZyo_Cje"}
Source: conhost.exe.4876.5.memstrmin Malware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "SMTP Info": "tamasfulop@csavarcsapagyexpress.huRozsnyoi42mail.csavarcsapagyexpress.hukelvinleelee500@gmail.com"}
Multi AV Scanner detection for submitted file
Source: Transferencia_29_11_2021 17.03.39.exe Virustotal: Detection: 25% Perma Link

Cryptography:

barindex
Uses Microsoft's Enhanced Cryptographic Provider
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 4_2_01875908 CryptUnprotectData, 4_2_01875908
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 4_2_018760D8 CryptUnprotectData, 4_2_018760D8

Compliance:

barindex
Uses 32bit PE files
Source: Transferencia_29_11_2021 17.03.39.exe Static PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
Source: unknown HTTPS traffic detected: 142.250.185.78:443 -> 192.168.11.20:49810 version: TLS 1.2
Source: unknown HTTPS traffic detected: 142.250.185.97:443 -> 192.168.11.20:49811 version: TLS 1.2

Networking:

barindex
C2 URLs / IPs found in malware configuration
Source: Malware configuration extractor URLs: https://drive.google.com/uc?export=download&id=1V_BC3orZyo_Cje
Internet Provider seen in connection with other malware
Source: Joe Sandbox View ASN Name: WEBSUPPORT-SRO-SK-ASSK WEBSUPPORT-SRO-SK-ASSK
JA3 SSL client fingerprint seen in connection with other malware
Source: Joe Sandbox View JA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
IP address seen in connection with other malware
Source: Joe Sandbox View IP Address: 185.111.89.226 185.111.89.226
Uses a known web browser user agent for HTTP communication
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1V_BC3orZyo_CjeEmMyBVynAV_UOPmtl6 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoHost: drive.google.comCache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/q217t7l1ccsuj5vlu8k9v7g15blolesf/1638382200000/11612195336931281153/*/1V_BC3orZyo_CjeEmMyBVynAV_UOPmtl6?e=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoCache-Control: no-cacheHost: doc-08-6k-docs.googleusercontent.comConnection: Keep-Alive
Detected TCP or UDP traffic on non-standard ports
Source: global traffic TCP traffic: 192.168.11.20:49839 -> 185.111.89.226:587
Uses SMTP (mail sending)
Source: global traffic TCP traffic: 192.168.11.20:49839 -> 185.111.89.226:587
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49810
Source: unknown Network traffic detected: HTTP traffic on port 49810 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49811 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49811
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: CasPol.exe, 00000004.00000002.112539654959.000000001E611000.00000004.00000001.sdmp String found in binary or memory: http://127.0.0.1:HTTP/1.1
Source: CasPol.exe, 00000004.00000002.112539654959.000000001E611000.00000004.00000001.sdmp String found in binary or memory: http://DynDns.comDynDNS
Source: Transferencia_29_11_2021 17.03.39.exe String found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
Source: Transferencia_29_11_2021 17.03.39.exe String found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
Source: CasPol.exe, 00000004.00000002.112540848121.000000001E71E000.00000004.00000001.sdmp, CasPol.exe, 00000004.00000002.112538365456.000000001E2D9000.00000004.00000001.sdmp String found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
Source: CasPol.exe, 00000004.00000003.107766671407.0000000001696000.00000004.00000001.sdmp, CasPol.exe, 00000004.00000002.112529238577.000000000167D000.00000004.00000020.sdmp, CasPol.exe, 00000004.00000003.108700537691.000000000167D000.00000004.00000001.sdmp, CasPol.exe, 00000004.00000003.107772204438.0000000001690000.00000004.00000001.sdmp String found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
Source: CasPol.exe, 00000004.00000002.112540848121.000000001E71E000.00000004.00000001.sdmp, CasPol.exe, 00000004.00000002.112538365456.000000001E2D9000.00000004.00000001.sdmp String found in binary or memory: http://crl.comodoca.com/COMODORSACertificationAuthority.crl0q
Source: CasPol.exe, 00000004.00000002.112540848121.000000001E71E000.00000004.00000001.sdmp, CasPol.exe, 00000004.00000002.112538365456.000000001E2D9000.00000004.00000001.sdmp String found in binary or memory: http://crl.comodoca.com/cPanelIncCertificationAuthority.crl0
Source: CasPol.exe, 00000004.00000003.107766671407.0000000001696000.00000004.00000001.sdmp, CasPol.exe, 00000004.00000002.112529238577.000000000167D000.00000004.00000020.sdmp, CasPol.exe, 00000004.00000003.108700537691.000000000167D000.00000004.00000001.sdmp, CasPol.exe, 00000004.00000003.107772204438.0000000001690000.00000004.00000001.sdmp String found in binary or memory: http://crl.globalsign.net/root-r2.crl0
Source: Transferencia_29_11_2021 17.03.39.exe String found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
Source: Transferencia_29_11_2021 17.03.39.exe String found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
Source: Transferencia_29_11_2021 17.03.39.exe String found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
Source: Transferencia_29_11_2021 17.03.39.exe String found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
Source: CasPol.exe, 00000004.00000002.112540848121.000000001E71E000.00000004.00000001.sdmp String found in binary or memory: http://csavarcsapagyexpress.hu
Source: CasPol.exe, 00000004.00000003.107779643806.000000001E286000.00000004.00000001.sdmp String found in binary or memory: http://go.micF.
Source: CasPol.exe, 00000004.00000002.112540848121.000000001E71E000.00000004.00000001.sdmp String found in binary or memory: http://mail.csavarcsapagyexpress.hu
Source: CasPol.exe, 00000004.00000002.112540848121.000000001E71E000.00000004.00000001.sdmp, CasPol.exe, 00000004.00000002.112538365456.000000001E2D9000.00000004.00000001.sdmp String found in binary or memory: http://ocsp.comodoca.com0
Source: Transferencia_29_11_2021 17.03.39.exe String found in binary or memory: http://ocsp.digicert.com0C
Source: Transferencia_29_11_2021 17.03.39.exe String found in binary or memory: http://ocsp.digicert.com0O
Source: CasPol.exe, 00000004.00000002.112539654959.000000001E611000.00000004.00000001.sdmp String found in binary or memory: http://rTgNdy.com
Source: Transferencia_29_11_2021 17.03.39.exe String found in binary or memory: http://www.digicert.com/CPS0
Source: CasPol.exe, 00000004.00000002.112539654959.000000001E611000.00000004.00000001.sdmp, CasPol.exe, 00000004.00000002.112541174009.000000001E74A000.00000004.00000001.sdmp String found in binary or memory: http://x7N6F9gC7jnN7HPYuUB7.net
Source: CasPol.exe, 00000004.00000003.107766671407.0000000001696000.00000004.00000001.sdmp, CasPol.exe, 00000004.00000003.107766583519.0000000001689000.00000004.00000001.sdmp String found in binary or memory: https://csp.withgoogle.com/csp/drive-explorer/
Source: CasPol.exe, 00000004.00000003.107766671407.0000000001696000.00000004.00000001.sdmp String found in binary or memory: https://csp.withgoogle.com/csp/report-to/gse_l9ocaq
Source: CasPol.exe, 00000004.00000003.107766671407.0000000001696000.00000004.00000001.sdmp, CasPol.exe, 00000004.00000002.112528985934.0000000001647000.00000004.00000020.sdmp, CasPol.exe, 00000004.00000003.107772204438.0000000001690000.00000004.00000001.sdmp String found in binary or memory: https://doc-08-6k-docs.googleusercontent.com/
Source: CasPol.exe, 00000004.00000002.112528985934.0000000001647000.00000004.00000020.sdmp String found in binary or memory: https://doc-08-6k-docs.googleusercontent.com/F
Source: CasPol.exe, 00000004.00000003.107766671407.0000000001696000.00000004.00000001.sdmp, CasPol.exe, 00000004.00000002.112529238577.000000000167D000.00000004.00000020.sdmp, CasPol.exe, 00000004.00000003.107766618786.0000000001691000.00000004.00000001.sdmp, CasPol.exe, 00000004.00000003.107766583519.0000000001689000.00000004.00000001.sdmp, CasPol.exe, 00000004.00000003.108700537691.000000000167D000.00000004.00000001.sdmp, CasPol.exe, 00000004.00000003.107772204438.0000000001690000.00000004.00000001.sdmp String found in binary or memory: https://doc-08-6k-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/q217t7l1
Source: CasPol.exe, 00000004.00000002.112528721290.000000000160B000.00000004.00000020.sdmp String found in binary or memory: https://drive.google.com/
Source: CasPol.exe, 00000004.00000002.112529856896.0000000001700000.00000004.00000001.sdmp String found in binary or memory: https://drive.google.com/uc?export=download&id=1V_BC3orZyo_CjeEmMyBVynAV_UOPmtl6
Source: CasPol.exe, 00000004.00000002.112540848121.000000001E71E000.00000004.00000001.sdmp, CasPol.exe, 00000004.00000002.112538365456.000000001E2D9000.00000004.00000001.sdmp String found in binary or memory: https://sectigo.com/CPS0
Source: Transferencia_29_11_2021 17.03.39.exe String found in binary or memory: https://www.digicert.com/CPS0
Source: CasPol.exe, 00000004.00000002.112539654959.000000001E611000.00000004.00000001.sdmp String found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha
Source: unknown DNS traffic detected: queries for: drive.google.com
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1V_BC3orZyo_CjeEmMyBVynAV_UOPmtl6 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoHost: drive.google.comCache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/q217t7l1ccsuj5vlu8k9v7g15blolesf/1638382200000/11612195336931281153/*/1V_BC3orZyo_CjeEmMyBVynAV_UOPmtl6?e=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoCache-Control: no-cacheHost: doc-08-6k-docs.googleusercontent.comConnection: Keep-Alive
Source: unknown HTTPS traffic detected: 142.250.185.78:443 -> 192.168.11.20:49810 version: TLS 1.2
Source: unknown HTTPS traffic detected: 142.250.185.97:443 -> 192.168.11.20:49811 version: TLS 1.2

System Summary:

barindex
Potential malicious icon found
Source: initial sample Icon embedded in PE file: bad icon match: 20047c7c70f0e004
Uses 32bit PE files
Source: Transferencia_29_11_2021 17.03.39.exe Static PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
Detected potential crypto function
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 4_2_012AC080 4_2_012AC080
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 4_2_012A4320 4_2_012A4320
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 4_2_012ABA48 4_2_012ABA48
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 4_2_012A3A50 4_2_012A3A50
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 4_2_012A1120 4_2_012A1120
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 4_2_012A3708 4_2_012A3708
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 4_2_012B0890 4_2_012B0890
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 4_2_012B6AC8 4_2_012B6AC8
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 4_2_015FA350 4_2_015FA350
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 4_2_015FBB1B 4_2_015FBB1B
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 4_2_015F57C8 4_2_015F57C8
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 4_2_015F4E60 4_2_015F4E60
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 4_2_015F1D28 4_2_015F1D28
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 4_2_015F41D1 4_2_015F41D1
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 4_2_015F68D8 4_2_015F68D8
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 4_2_015F3330 4_2_015F3330
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 4_2_018719B0 4_2_018719B0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 4_2_01878320 4_2_01878320
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 4_2_01872B78 4_2_01872B78
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 4_2_0187DEA0 4_2_0187DEA0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 4_2_01876D10 4_2_01876D10
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 4_2_0187D120 4_2_0187D120
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 4_2_01871157 4_2_01871157
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 4_2_0187A4C8 4_2_0187A4C8
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 4_2_01870040 4_2_01870040
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 4_2_1E3C5E08 4_2_1E3C5E08
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 4_2_1E3C46C4 4_2_1E3C46C4
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 4_2_1E3C5D41 4_2_1E3C5D41
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 4_2_1E3C6AF1 4_2_1E3C6AF1
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 4_2_21576428 4_2_21576428
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 4_2_21578650 4_2_21578650
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 4_2_21572D7D 4_2_21572D7D
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 4_2_21570E00 4_2_21570E00
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 4_2_2157A4E8 4_2_2157A4E8
Sample file is different than original file name gathered from version info
Source: Transferencia_29_11_2021 17.03.39.exe, 00000002.00000002.107797309290.0000000002BD0000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameoutrunner.exeFE2XH vs Transferencia_29_11_2021 17.03.39.exe
Source: Transferencia_29_11_2021 17.03.39.exe, 00000002.00000002.107794623126.0000000000424000.00000002.00020000.sdmp Binary or memory string: OriginalFilenameoutrunner.exe vs Transferencia_29_11_2021 17.03.39.exe
Source: Transferencia_29_11_2021 17.03.39.exe Binary or memory string: OriginalFilenameoutrunner.exe vs Transferencia_29_11_2021 17.03.39.exe
PE file contains strange resources
Source: Transferencia_29_11_2021 17.03.39.exe Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Tries to load missing DLLs
Source: C:\Users\user\Desktop\Transferencia_29_11_2021 17.03.39.exe Section loaded: edgegdi.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Section loaded: edgegdi.dll Jump to behavior
PE / OLE file has an invalid certificate
Source: Transferencia_29_11_2021 17.03.39.exe Static PE information: invalid certificate
Source: Transferencia_29_11_2021 17.03.39.exe Virustotal: Detection: 25%
Source: Transferencia_29_11_2021 17.03.39.exe Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\Transferencia_29_11_2021 17.03.39.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: C:\Users\user\Desktop\Transferencia_29_11_2021 17.03.39.exe Section loaded: C:\Windows\SysWOW64\msvbvm60.dll Jump to behavior
Source: unknown Process created: C:\Users\user\Desktop\Transferencia_29_11_2021 17.03.39.exe "C:\Users\user\Desktop\Transferencia_29_11_2021 17.03.39.exe"
Source: C:\Users\user\Desktop\Transferencia_29_11_2021 17.03.39.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\Transferencia_29_11_2021 17.03.39.exe"
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\Transferencia_29_11_2021 17.03.39.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\Transferencia_29_11_2021 17.03.39.exe" Jump to behavior
Source: C:\Users\user\Desktop\Transferencia_29_11_2021 17.03.39.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0D43FE01-F093-11CF-8940-00A0C9054228}\InprocServer32 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Transferencia_29_11_2021 17.03.39.exe File created: C:\Users\user\AppData\Roaming\XvFu5flZcgudIlwvVLtjOx372 Jump to behavior
Source: classification engine Classification label: mal100.rans.troj.spyw.evad.winEXE@4/1@3/3
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe File read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\e4a1c9189d2b01f018b953e46c80d120\mscorlib.ni.dll Jump to behavior
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4876:304:WilStaging_02
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4876:120:WilError_03
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe File opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Jump to behavior

Data Obfuscation:

barindex
Yara detected GuLoader
Source: Yara match File source: 00000004.00000000.107619247628.0000000001390000.00000040.00000001.sdmp, type: MEMORY
Uses code obfuscation techniques (call, push, ret)
Source: C:\Users\user\Desktop\Transferencia_29_11_2021 17.03.39.exe Code function: 2_2_00404857 push cs; ret 2_2_00404858
Source: C:\Users\user\Desktop\Transferencia_29_11_2021 17.03.39.exe Code function: 2_2_00405D21 push E5BAE958h; ret 2_2_00405D26
Source: C:\Users\user\Desktop\Transferencia_29_11_2021 17.03.39.exe Code function: 2_2_029D3188 push esi; retf 2_2_029D31BA
Source: C:\Users\user\Desktop\Transferencia_29_11_2021 17.03.39.exe Code function: 2_2_029D3FBA push ebp; ret 2_2_029D4003
Source: C:\Users\user\Desktop\Transferencia_29_11_2021 17.03.39.exe Code function: 2_2_029D3FD5 push ebp; ret 2_2_029D4003
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 4_2_012AF465 pushfd ; retf 006Ch 4_2_012AF46A
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 4_2_018752B8 push esp; ret 4_2_018752F9
Source: C:\Users\user\Desktop\Transferencia_29_11_2021 17.03.39.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Transferencia_29_11_2021 17.03.39.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Transferencia_29_11_2021 17.03.39.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\conhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion:

barindex
Tries to detect Any.run
Source: C:\Users\user\Desktop\Transferencia_29_11_2021 17.03.39.exe File opened: C:\Program Files\Qemu-ga\qemu-ga.exe Jump to behavior
Source: C:\Users\user\Desktop\Transferencia_29_11_2021 17.03.39.exe File opened: C:\Program Files\qga\qga.exe Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe File opened: C:\Program Files\Qemu-ga\qemu-ga.exe Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe File opened: C:\Program Files\qga\qga.exe Jump to behavior
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Source: Transferencia_29_11_2021 17.03.39.exe, 00000002.00000002.107797341838.0000000002CD0000.00000004.00000001.sdmp Binary or memory string: NTDLLKERNEL32USER32C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXEC:\PROGRAM FILES\QGA\QGA.EXEPSAPI.DLLMSI.DLLPUBLISHERWININET.DLLMOZILLA/5.0 (WINDOWS NT 6.1; WOW64; TRIDENT/7.0; RV:11.0) LIKE GECKOSHELL32ADVAPI32APPDATA=WINDIR=\MICROSOFT.NET\FRAMEWORK\V4.0.30319\CASPOL.EXE\SYSWOW64\MSVBVM60.DLL
Source: CasPol.exe, 00000004.00000002.112529856896.0000000001700000.00000004.00000001.sdmp Binary or memory string: NTDLLKERNEL32USER32C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXEC:\PROGRAM FILES\QGA\QGA.EXEPSAPI.DLLMSI.DLLPUBLISHERWININET.DLLMOZILLA/5.0 (WINDOWS NT 6.1; WOW64; TRIDENT/7.0; RV:11.0) LIKE GECKOSHELL32ADVAPI32APPDATA=HTTPS://DRIVE.GOOGLE.COM/UC?EXPORT=DOWNLOAD&ID=1V_BC3ORZYO_CJEEMMYBVYNAV_UOPMTL6
Source: Transferencia_29_11_2021 17.03.39.exe, 00000002.00000002.107797341838.0000000002CD0000.00000004.00000001.sdmp, CasPol.exe, 00000004.00000002.112529856896.0000000001700000.00000004.00000001.sdmp Binary or memory string: C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE
Source: Transferencia_29_11_2021 17.03.39.exe, 00000002.00000002.107795131287.0000000000574000.00000004.00000020.sdmp Binary or memory string: \??\C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
May sleep (evasive loops) to hinder dynamic analysis
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe TID: 1804 Thread sleep time: -2767011611056431s >= -30000s Jump to behavior
Sample execution stops while process was sleeping (likely an evasion)
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Contains long sleeps (>= 3 min)
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Window / User API: threadDelayed 9951 Jump to behavior
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\Transferencia_29_11_2021 17.03.39.exe System information queried: ModuleInformation Jump to behavior
Source: Transferencia_29_11_2021 17.03.39.exe, 00000002.00000002.107797397321.0000000002D99000.00000004.00000001.sdmp, CasPol.exe, 00000004.00000002.112531303198.0000000003209000.00000004.00000001.sdmp Binary or memory string: Hyper-V Guest Shutdown Service
Source: CasPol.exe, 00000004.00000002.112529856896.0000000001700000.00000004.00000001.sdmp Binary or memory string: ntdllkernel32user32C:\Program Files\Qemu-ga\qemu-ga.exeC:\Program Files\qga\qga.exepsapi.dllMsi.dllPublisherwininet.dllMozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Geckoshell32advapi32APPDATA=https://drive.google.com/uc?export=download&id=1V_BC3orZyo_CjeEmMyBVynAV_UOPmtl6
Source: Transferencia_29_11_2021 17.03.39.exe, 00000002.00000002.107797397321.0000000002D99000.00000004.00000001.sdmp, CasPol.exe, 00000004.00000002.112531303198.0000000003209000.00000004.00000001.sdmp Binary or memory string: Hyper-V Remote Desktop Virtualization Service
Source: CasPol.exe, 00000004.00000002.112531303198.0000000003209000.00000004.00000001.sdmp Binary or memory string: vmicshutdown
Source: Transferencia_29_11_2021 17.03.39.exe, 00000002.00000002.107797397321.0000000002D99000.00000004.00000001.sdmp, CasPol.exe, 00000004.00000002.112531303198.0000000003209000.00000004.00000001.sdmp Binary or memory string: Hyper-V Volume Shadow Copy Requestor
Source: Transferencia_29_11_2021 17.03.39.exe, 00000002.00000002.107797341838.0000000002CD0000.00000004.00000001.sdmp Binary or memory string: ntdllkernel32user32C:\Program Files\Qemu-ga\qemu-ga.exeC:\Program Files\qga\qga.exepsapi.dllMsi.dllPublisherwininet.dllMozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Geckoshell32advapi32APPDATA=windir=\Microsoft.NET\Framework\v4.0.30319\caspol.exe\syswow64\msvbvm60.dll
Source: CasPol.exe, 00000004.00000002.112529238577.000000000167D000.00000004.00000020.sdmp, CasPol.exe, 00000004.00000003.108700537691.000000000167D000.00000004.00000001.sdmp Binary or memory string: Hyper-V RAWU:Z
Source: Transferencia_29_11_2021 17.03.39.exe, 00000002.00000002.107797397321.0000000002D99000.00000004.00000001.sdmp, CasPol.exe, 00000004.00000002.112531303198.0000000003209000.00000004.00000001.sdmp Binary or memory string: Hyper-V PowerShell Direct Service
Source: Transferencia_29_11_2021 17.03.39.exe, 00000002.00000002.107797397321.0000000002D99000.00000004.00000001.sdmp, CasPol.exe, 00000004.00000002.112531303198.0000000003209000.00000004.00000001.sdmp Binary or memory string: Hyper-V Time Synchronization Service
Source: CasPol.exe, 00000004.00000002.112531303198.0000000003209000.00000004.00000001.sdmp Binary or memory string: vmicvss
Source: CasPol.exe, 00000004.00000002.112529238577.000000000167D000.00000004.00000020.sdmp, CasPol.exe, 00000004.00000003.108700537691.000000000167D000.00000004.00000001.sdmp Binary or memory string: Hyper-V RAW
Source: Transferencia_29_11_2021 17.03.39.exe, 00000002.00000002.107797341838.0000000002CD0000.00000004.00000001.sdmp, CasPol.exe, 00000004.00000002.112529856896.0000000001700000.00000004.00000001.sdmp Binary or memory string: C:\Program Files\Qemu-ga\qemu-ga.exe
Source: Transferencia_29_11_2021 17.03.39.exe, 00000002.00000002.107797397321.0000000002D99000.00000004.00000001.sdmp, CasPol.exe, 00000004.00000002.112531303198.0000000003209000.00000004.00000001.sdmp Binary or memory string: Hyper-V Data Exchange Service
Source: CasPol.exe, 00000004.00000002.112528721290.000000000160B000.00000004.00000020.sdmp Binary or memory string: Hyper-V RAW8Zh
Source: Transferencia_29_11_2021 17.03.39.exe, 00000002.00000002.107797397321.0000000002D99000.00000004.00000001.sdmp, CasPol.exe, 00000004.00000002.112531303198.0000000003209000.00000004.00000001.sdmp Binary or memory string: Hyper-V Heartbeat Service
Source: Transferencia_29_11_2021 17.03.39.exe, 00000002.00000002.107795131287.0000000000574000.00000004.00000020.sdmp Binary or memory string: \??\C:\Program Files\Qemu-ga\qemu-ga.exe
Source: Transferencia_29_11_2021 17.03.39.exe, 00000002.00000002.107797397321.0000000002D99000.00000004.00000001.sdmp, CasPol.exe, 00000004.00000002.112531303198.0000000003209000.00000004.00000001.sdmp Binary or memory string: Hyper-V Guest Service Interface
Source: CasPol.exe, 00000004.00000002.112531303198.0000000003209000.00000004.00000001.sdmp Binary or memory string: vmicheartbeat

Anti Debugging:

barindex
Hides threads from debuggers
Source: C:\Users\user\Desktop\Transferencia_29_11_2021 17.03.39.exe Thread information set: HideFromDebugger Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Thread information set: HideFromDebugger Jump to behavior
Enables debug privileges
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process token adjusted: Debug Jump to behavior
Checks if the current process is being debugged
Source: C:\Users\user\Desktop\Transferencia_29_11_2021 17.03.39.exe Process queried: DebugPort Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process queried: DebugPort Jump to behavior
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 4_2_012A6950 LdrInitializeThunk, 4_2_012A6950
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion:

barindex
Writes to foreign memory regions
Source: C:\Users\user\Desktop\Transferencia_29_11_2021 17.03.39.exe Memory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe base: 1390000 Jump to behavior
Creates a process in suspended mode (likely to inject code)
Source: C:\Users\user\Desktop\Transferencia_29_11_2021 17.03.39.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\Transferencia_29_11_2021 17.03.39.exe" Jump to behavior
Source: CasPol.exe, 00000004.00000002.112530858287.0000000001DB0000.00000002.00020000.sdmp Binary or memory string: Shell_TrayWnd
Source: CasPol.exe, 00000004.00000002.112530858287.0000000001DB0000.00000002.00020000.sdmp Binary or memory string: Progman
Source: CasPol.exe, 00000004.00000002.112530858287.0000000001DB0000.00000002.00020000.sdmp Binary or memory string: Program Manageru
Source: CasPol.exe, 00000004.00000002.112530858287.0000000001DB0000.00000002.00020000.sdmp Binary or memory string: Progmanlock

Language, Device and Operating System Detection:

barindex
Queries the volume information (name, serial number etc) of a device
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Queries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information:

barindex
Yara detected AgentTesla
Source: Yara match File source: 00000004.00000002.112539654959.000000001E611000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: CasPol.exe PID: 3940, type: MEMORYSTR
Tries to steal Mail credentials (via file / registry access)
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Key opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Jump to behavior
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions Jump to behavior
Tries to harvest and steal ftp login credentials
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe File opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe File opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\ Jump to behavior
Tries to harvest and steal browser information (history, passwords, etc)
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Yara detected Credential Stealer
Source: Yara match File source: 00000004.00000002.112539654959.000000001E611000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: CasPol.exe PID: 3940, type: MEMORYSTR

Remote Access Functionality:

barindex
Yara detected AgentTesla
Source: Yara match File source: 00000004.00000002.112539654959.000000001E611000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: CasPol.exe PID: 3940, type: MEMORYSTR
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs