Windows Analysis Report
rAEAT-AvisodeNotificaci__n.exe

Overview

General Information

Sample Name: rAEAT-AvisodeNotificaci__n.exe
Analysis ID: 830397
MD5: 77b1761153f7e6ca4b76ea26c2fa6645
SHA1: be00353381302d16a62c114efa564acf60473368
SHA256: dbb02fdfea2855cb95d3a6a2668fd5392b9d997200277d98fb758db781880523
Infos:

Detection

GuLoader
Score: 92
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected GuLoader
Snort IDS alert for network traffic
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Tries to detect Any.run
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
May check the online IP address of the machine
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
One or more processes crash
Contains functionality to shutdown / reboot the system
Uses code obfuscation techniques (call, push, ret)
Internet Provider seen in connection with other malware
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
JA3 SSL client fingerprint seen in connection with other malware
Contains functionality to dynamically determine API calls
Found dropped PE file which has not been started or loaded
IP address seen in connection with other malware
Enables debug privileges
AV process strings found (often used to terminate AV products)
Found inlined nop instructions (likely shell or obfuscated code)
PE file does not import any functions
Drops PE files
Tries to load missing DLLs
Uses a known web browser user agent for HTTP communication
Checks if the current process is being debugged
Binary contains a suspicious time stamp
PE / OLE file has an invalid certificate
Creates a process in suspended mode (likely to inject code)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality for read data from the clipboard

Classification

AV Detection

barindex
Source: rAEAT-AvisodeNotificaci__n.exe Virustotal: Detection: 26% Perma Link
Source: rAEAT-AvisodeNotificaci__n.exe ReversingLabs: Detection: 25%
Source: rAEAT-AvisodeNotificaci__n.exe Static PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: unknown HTTPS traffic detected: 142.250.185.110:443 -> 192.168.11.20:49795 version: TLS 1.2
Source: unknown HTTPS traffic detected: 142.250.184.193:443 -> 192.168.11.20:49796 version: TLS 1.2
Source: rAEAT-AvisodeNotificaci__n.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Binary string: \??\C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.pdb source: CasPol.exe, 00000005.00000002.2497690963.0000000036968000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: @{n.pdb source: CasPol.exe, 00000005.00000002.2493152343.0000000034667000.00000004.00000010.00020000.00000000.sdmp
Source: Binary string: System.Xml.ni.pdb source: WER3F32.tmp.dmp.9.dr
Source: Binary string: System.ni.pdbRSDS source: WER3F32.tmp.dmp.9.dr
Source: Binary string: f4symbols\exe\caspol.pdb source: CasPol.exe, 00000005.00000002.2493152343.0000000034667000.00000004.00000010.00020000.00000000.sdmp
Source: Binary string: caspol.pdbcaspol.pdbpdbpol.pdb\v4.0.30319\caspol.pdb source: CasPol.exe, 00000005.00000002.2493152343.0000000034667000.00000004.00000010.00020000.00000000.sdmp
Source: Binary string: D:\a\_work\1\s\artifacts\obj\System.Reflection.Primitives\net6.0-Release\System.Reflection.Primitives.pdb source: System.Reflection.Primitives.dll.0.dr
Source: Binary string: D:\a\_work\1\s\artifacts\obj\System.Reflection.Primitives\net6.0-Release\System.Reflection.Primitives.pdb8+N+ @+_CorDllMainmscoree.dll source: System.Reflection.Primitives.dll.0.dr
Source: Binary string: System.Reflection.TypeExtensions.ni.pdb source: System.Reflection.TypeExtensions.dll.0.dr
Source: Binary string: C:\Windows\caspol.pdbpdbpol.pdb source: CasPol.exe, 00000005.00000002.2497690963.0000000036968000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.pdbb source: CasPol.exe, 00000005.00000002.2497690963.0000000036968000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: caspol.pdbR/ source: CasPol.exe, 00000005.00000002.2497690963.0000000036968000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.Configuration.ni.pdb source: WER3F32.tmp.dmp.9.dr
Source: Binary string: ?{nC:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.pdb source: CasPol.exe, 00000005.00000002.2493152343.0000000034667000.00000004.00000010.00020000.00000000.sdmp
Source: Binary string: 6HPon,C:\Windows\caspol.pdb source: CasPol.exe, 00000005.00000002.2493152343.0000000034667000.00000004.00000010.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\symbols\exe\caspol.pdb source: CasPol.exe, 00000005.00000002.2476781418.0000000004134000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\symbols\exe\caspol.pdbc source: CasPol.exe, 00000005.00000002.2476781418.0000000004134000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.Configuration.pdb source: WER3F32.tmp.dmp.9.dr
Source: Binary string: System.Windows.Forms.pdb4v?t4v?t source: WER3F32.tmp.dmp.9.dr
Source: Binary string: System.Xml.pdb source: WER3F32.tmp.dmp.9.dr
Source: Binary string: ##.pdb source: CasPol.exe, 00000005.00000002.2493152343.0000000034667000.00000004.00000010.00020000.00000000.sdmp
Source: Binary string: System.pdb source: WER3F32.tmp.dmp.9.dr
Source: Binary string: System.Xml.ni.pdbRSDS# source: WER3F32.tmp.dmp.9.dr
Source: Binary string: System.Core.ni.pdb source: WER3F32.tmp.dmp.9.dr
Source: Binary string: Microsoft.VisualBasic.pdb source: WER3F32.tmp.dmp.9.dr
Source: Binary string: System.pdbTLIs source: WER3F32.tmp.dmp.9.dr
Source: Binary string: System.Windows.Forms.pdb source: WER3F32.tmp.dmp.9.dr
Source: Binary string: caspol.pdbloopback_0 source: CasPol.exe, 00000005.00000002.2497690963.0000000036968000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: mscorlib.pdb source: WER3F32.tmp.dmp.9.dr
Source: Binary string: mscorlib.ni.pdbRSDSrMV9 source: WER3F32.tmp.dmp.9.dr
Source: Binary string: mscorlib.ni.pdb source: WER3F32.tmp.dmp.9.dr
Source: Binary string: caspol.pdb source: CasPol.exe, 00000005.00000002.2476781418.0000000004134000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.Core.pdb source: WER3F32.tmp.dmp.9.dr
Source: Binary string: \??\C:\Windows\caspol.pdb0 source: CasPol.exe, 00000005.00000002.2497690963.0000000036968000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.PDB5 source: CasPol.exe, 00000005.00000002.2497690963.0000000036968000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\_work\1\s\artifacts\obj\System.Reflection.TypeExtensions\net6.0-Release\System.Reflection.TypeExtensions.pdb source: System.Reflection.TypeExtensions.dll.0.dr
Source: Binary string: System.Configuration.ni.pdbRSDScUN source: WER3F32.tmp.dmp.9.dr
Source: Binary string: \??\C:\Windows\caspol.pdb source: CasPol.exe, 00000005.00000002.2497690963.0000000036968000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.Xml.pdb@ source: WER3F32.tmp.dmp.9.dr
Source: Binary string: wcaspol.PDB 8 source: CasPol.exe, 00000005.00000002.2493152343.0000000034667000.00000004.00000010.00020000.00000000.sdmp
Source: Binary string: System.ni.pdb source: WER3F32.tmp.dmp.9.dr
Source: Binary string: System.Core.ni.pdbRSDS source: WER3F32.tmp.dmp.9.dr
Source: Binary string: \??\C:\Windows\exe\caspol.pdb source: CasPol.exe, 00000005.00000002.2497690963.0000000036968000.00000004.00000020.00020000.00000000.sdmp
Source: C:\Users\user\Desktop\rAEAT-AvisodeNotificaci__n.exe Code function: 0_2_0040596D GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose, 0_2_0040596D
Source: C:\Users\user\Desktop\rAEAT-AvisodeNotificaci__n.exe Code function: 0_2_004065A2 FindFirstFileW,FindClose, 0_2_004065A2
Source: C:\Users\user\Desktop\rAEAT-AvisodeNotificaci__n.exe Code function: 0_2_00402862 FindFirstFileW, 0_2_00402862
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 4x nop then jmp 348778CCh 5_2_34876DDF
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 4x nop then mov dword ptr [ebp-14h], 00000000h 5_2_34876933
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 4x nop then mov dword ptr [ebp-14h], 00000000h 5_2_34876300
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 4x nop then mov dword ptr [ebp-14h], 00000000h 5_2_34876B14

Networking

barindex
Source: Traffic Snort IDS: 2039190 ET TROJAN 404/Snake/Matiex Keylogger Style External IP Check 192.168.11.20:49797 -> 132.226.8.169:80
Source: unknown DNS query: name: checkip.dyndns.org
Source: unknown DNS query: name: checkip.dyndns.org
Source: Joe Sandbox View ASN Name: UTMEMUS UTMEMUS
Source: Joe Sandbox View JA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
Source: Joe Sandbox View IP Address: 132.226.8.169 132.226.8.169
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1z2zMikfPb67TZJIo_lB5FRH6cO_UKsr4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoHost: drive.google.comCache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/19pk727cbroendti715a9k7i4jfb9nau/1679308650000/13380849351983225481/*/1z2zMikfPb67TZJIo_lB5FRH6cO_UKsr4?e=download&uuid=a39e1756-09be-48bf-9f6c-3bbe22c32c5b HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoCache-Control: no-cacheHost: doc-08-as-docs.googleusercontent.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 49795 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49796 -> 443
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: CasPol.exe, 00000005.00000002.2494898818.000000003497D000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://checkip.dyndns.com
Source: CasPol.exe, 00000005.00000002.2494898818.000000003497D000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000002.2494898818.0000000034966000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://checkip.dyndns.org
Source: CasPol.exe, 00000005.00000002.2494898818.00000000348C1000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://checkip.dyndns.org/
Source: battery-level-90-charging-symbolic.svg.0.dr String found in binary or memory: http://creativecommons.org/licenses/by-sa/4.0/
Source: battery-level-90-charging-symbolic.svg.0.dr String found in binary or memory: http://creativecommons.org/ns#
Source: battery-level-90-charging-symbolic.svg.0.dr String found in binary or memory: http://creativecommons.org/ns#Attribution
Source: battery-level-90-charging-symbolic.svg.0.dr String found in binary or memory: http://creativecommons.org/ns#DerivativeWorks
Source: battery-level-90-charging-symbolic.svg.0.dr String found in binary or memory: http://creativecommons.org/ns#Distribution
Source: battery-level-90-charging-symbolic.svg.0.dr String found in binary or memory: http://creativecommons.org/ns#Notice
Source: battery-level-90-charging-symbolic.svg.0.dr String found in binary or memory: http://creativecommons.org/ns#Reproduction
Source: battery-level-90-charging-symbolic.svg.0.dr String found in binary or memory: http://creativecommons.org/ns#ShareAlike
Source: rAEAT-AvisodeNotificaci__n.exe String found in binary or memory: http://crl.certum.pl/ctnca.crl0k
Source: rAEAT-AvisodeNotificaci__n.exe String found in binary or memory: http://crl.certum.pl/ctnca2.crl0l
Source: rAEAT-AvisodeNotificaci__n.exe String found in binary or memory: http://crl.certum.pl/ctsca2021.crl0o
Source: CasPol.exe, 00000005.00000003.2000934593.00000000040FE000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
Source: CasPol.exe, 00000005.00000003.2000934593.00000000040FE000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000005.00000002.2476781418.000000000410B000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://crl.globalsign.net/root-r2.crl0
Source: rAEAT-AvisodeNotificaci__n.exe String found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
Source: rAEAT-AvisodeNotificaci__n.exe String found in binary or memory: http://repository.certum.pl/ctnca.cer09
Source: rAEAT-AvisodeNotificaci__n.exe String found in binary or memory: http://repository.certum.pl/ctnca2.cer09
Source: rAEAT-AvisodeNotificaci__n.exe String found in binary or memory: http://repository.certum.pl/ctsca2021.cer0
Source: CasPol.exe, 00000005.00000002.2494898818.00000000348C1000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: rAEAT-AvisodeNotificaci__n.exe String found in binary or memory: http://subca.ocsp-certum.com01
Source: rAEAT-AvisodeNotificaci__n.exe String found in binary or memory: http://subca.ocsp-certum.com02
Source: rAEAT-AvisodeNotificaci__n.exe String found in binary or memory: http://subca.ocsp-certum.com05
Source: Amcache.hve.LOG1.9.dr, Amcache.hve.9.dr String found in binary or memory: http://upx.sf.net
Source: rAEAT-AvisodeNotificaci__n.exe String found in binary or memory: http://www.certum.pl/CPS0
Source: CasPol.exe, 00000005.00000002.2476781418.00000000040C7000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://doc-08-as-docs.googleusercontent.com/
Source: CasPol.exe, 00000005.00000003.2000934593.00000000040FE000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000005.00000003.2005562805.0000000004134000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000005.00000002.2476781418.0000000004134000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000005.00000002.2476781418.00000000040C7000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://doc-08-as-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/19pk727c
Source: CasPol.exe, 00000005.00000002.2476781418.000000000406B000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://drive.google.com/
Source: CasPol.exe, 00000005.00000002.2476781418.000000000406B000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000005.00000002.2492021767.0000000033910000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: https://drive.google.com/uc?export=download&id=1z2zMikfPb67TZJIo_lB5FRH6cO_UKsr4
Source: CasPol.exe, 00000005.00000002.2476781418.000000000406B000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://drive.google.com/uc?export=download&id=1z2zMikfPb67TZJIo_lB5FRH6cO_UKsr4m
Source: rAEAT-AvisodeNotificaci__n.exe, 00000000.00000002.2027970951.0000000000789000.00000004.00000001.01000000.00000003.sdmp, System.Reflection.Primitives.dll.0.dr, System.Reflection.TypeExtensions.dll.0.dr String found in binary or memory: https://github.com/dotnet/runtime
Source: rAEAT-AvisodeNotificaci__n.exe, 00000000.00000002.2027970951.0000000000789000.00000004.00000001.01000000.00000003.sdmp, System.Reflection.TypeExtensions.dll.0.dr String found in binary or memory: https://github.com/dotnet/runtimeBSJB
Source: unknown DNS traffic detected: queries for: drive.google.com
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1z2zMikfPb67TZJIo_lB5FRH6cO_UKsr4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoHost: drive.google.comCache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/19pk727cbroendti715a9k7i4jfb9nau/1679308650000/13380849351983225481/*/1z2zMikfPb67TZJIo_lB5FRH6cO_UKsr4?e=download&uuid=a39e1756-09be-48bf-9f6c-3bbe22c32c5b HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoCache-Control: no-cacheHost: doc-08-as-docs.googleusercontent.comConnection: Keep-Alive
Source: global traffic HTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
Source: unknown HTTPS traffic detected: 142.250.185.110:443 -> 192.168.11.20:49795 version: TLS 1.2
Source: unknown HTTPS traffic detected: 142.250.184.193:443 -> 192.168.11.20:49796 version: TLS 1.2
Source: C:\Users\user\Desktop\rAEAT-AvisodeNotificaci__n.exe Code function: 0_2_00405402 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard, 0_2_00405402
Source: rAEAT-AvisodeNotificaci__n.exe Static PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 5816 -s 2552
Source: C:\Users\user\Desktop\rAEAT-AvisodeNotificaci__n.exe Code function: 0_2_00403350 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess, 0_2_00403350
Source: C:\Users\user\Desktop\rAEAT-AvisodeNotificaci__n.exe Code function: 0_2_00404C3F 0_2_00404C3F
Source: C:\Users\user\Desktop\rAEAT-AvisodeNotificaci__n.exe Code function: 0_2_048C069F 0_2_048C069F
Source: C:\Users\user\Desktop\rAEAT-AvisodeNotificaci__n.exe Code function: 0_2_048C089A 0_2_048C089A
Source: C:\Users\user\Desktop\rAEAT-AvisodeNotificaci__n.exe Code function: 0_2_048C0091 0_2_048C0091
Source: C:\Users\user\Desktop\rAEAT-AvisodeNotificaci__n.exe Code function: 0_2_048C04B3 0_2_048C04B3
Source: C:\Users\user\Desktop\rAEAT-AvisodeNotificaci__n.exe Code function: 0_2_048C02C0 0_2_048C02C0
Source: C:\Users\user\Desktop\rAEAT-AvisodeNotificaci__n.exe Code function: 0_2_048C00D0 0_2_048C00D0
Source: C:\Users\user\Desktop\rAEAT-AvisodeNotificaci__n.exe Code function: 0_2_048C04EB 0_2_048C04EB
Source: C:\Users\user\Desktop\rAEAT-AvisodeNotificaci__n.exe Code function: 0_2_048C06E2 0_2_048C06E2
Source: C:\Users\user\Desktop\rAEAT-AvisodeNotificaci__n.exe Code function: 0_2_048C02FB 0_2_048C02FB
Source: C:\Users\user\Desktop\rAEAT-AvisodeNotificaci__n.exe Code function: 0_2_048C0209 0_2_048C0209
Source: C:\Users\user\Desktop\rAEAT-AvisodeNotificaci__n.exe Code function: 0_2_048C0001 0_2_048C0001
Source: C:\Users\user\Desktop\rAEAT-AvisodeNotificaci__n.exe Code function: 0_2_048C0414 0_2_048C0414
Source: C:\Users\user\Desktop\rAEAT-AvisodeNotificaci__n.exe Code function: 0_2_048C0011 0_2_048C0011
Source: C:\Users\user\Desktop\rAEAT-AvisodeNotificaci__n.exe Code function: 0_2_048C0629 0_2_048C0629
Source: C:\Users\user\Desktop\rAEAT-AvisodeNotificaci__n.exe Code function: 0_2_048C0826 0_2_048C0826
Source: C:\Users\user\Desktop\rAEAT-AvisodeNotificaci__n.exe Code function: 0_2_048C023F 0_2_048C023F
Source: C:\Users\user\Desktop\rAEAT-AvisodeNotificaci__n.exe Code function: 0_2_048C0444 0_2_048C0444
Source: C:\Users\user\Desktop\rAEAT-AvisodeNotificaci__n.exe Code function: 0_2_048C0053 0_2_048C0053
Source: C:\Users\user\Desktop\rAEAT-AvisodeNotificaci__n.exe Code function: 0_2_048C066C 0_2_048C066C
Source: C:\Users\user\Desktop\rAEAT-AvisodeNotificaci__n.exe Code function: 0_2_048C0866 0_2_048C0866
Source: C:\Users\user\Desktop\rAEAT-AvisodeNotificaci__n.exe Code function: 0_2_048C047D 0_2_048C047D
Source: C:\Users\user\Desktop\rAEAT-AvisodeNotificaci__n.exe Code function: 0_2_048C0279 0_2_048C0279
Source: C:\Users\user\Desktop\rAEAT-AvisodeNotificaci__n.exe Code function: 0_2_048C0986 0_2_048C0986
Source: C:\Users\user\Desktop\rAEAT-AvisodeNotificaci__n.exe Code function: 0_2_048C0196 0_2_048C0196
Source: C:\Users\user\Desktop\rAEAT-AvisodeNotificaci__n.exe Code function: 0_2_048C07DE 0_2_048C07DE
Source: C:\Users\user\Desktop\rAEAT-AvisodeNotificaci__n.exe Code function: 0_2_048C05DF 0_2_048C05DF
Source: C:\Users\user\Desktop\rAEAT-AvisodeNotificaci__n.exe Code function: 0_2_048C03D9 0_2_048C03D9
Source: C:\Users\user\Desktop\rAEAT-AvisodeNotificaci__n.exe Code function: 0_2_048C01FD 0_2_048C01FD
Source: C:\Users\user\Desktop\rAEAT-AvisodeNotificaci__n.exe Code function: 0_2_048C0517 0_2_048C0517
Source: C:\Users\user\Desktop\rAEAT-AvisodeNotificaci__n.exe Code function: 0_2_048C0117 0_2_048C0117
Source: C:\Users\user\Desktop\rAEAT-AvisodeNotificaci__n.exe Code function: 0_2_048C0727 0_2_048C0727
Source: C:\Users\user\Desktop\rAEAT-AvisodeNotificaci__n.exe Code function: 0_2_048C033F 0_2_048C033F
Source: C:\Users\user\Desktop\rAEAT-AvisodeNotificaci__n.exe Code function: 0_2_048C0551 0_2_048C0551
Source: C:\Users\user\Desktop\rAEAT-AvisodeNotificaci__n.exe Code function: 0_2_048C0769 0_2_048C0769
Source: C:\Users\user\Desktop\rAEAT-AvisodeNotificaci__n.exe Code function: 0_2_048C0377 0_2_048C0377
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 5_2_00F302FB 5_2_00F302FB
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 5_2_00F306E2 5_2_00F306E2
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 5_2_00F304EB 5_2_00F304EB
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 5_2_00F300D0 5_2_00F300D0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 5_2_00F302C0 5_2_00F302C0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 5_2_00F304B3 5_2_00F304B3
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 5_2_00F30091 5_2_00F30091
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 5_2_00F3089A 5_2_00F3089A
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 5_2_00F3069F 5_2_00F3069F
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 5_2_00F30279 5_2_00F30279
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 5_2_00F3047D 5_2_00F3047D
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 5_2_00F30866 5_2_00F30866
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 5_2_00F3066C 5_2_00F3066C
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 5_2_00F30053 5_2_00F30053
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 5_2_00F30444 5_2_00F30444
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 5_2_00F3023F 5_2_00F3023F
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 5_2_00F30826 5_2_00F30826
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 5_2_00F30629 5_2_00F30629
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 5_2_00F30011 5_2_00F30011
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 5_2_00F30414 5_2_00F30414
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 5_2_00F30001 5_2_00F30001
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 5_2_00F30209 5_2_00F30209
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 5_2_00F301FD 5_2_00F301FD
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 5_2_00F303D9 5_2_00F303D9
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 5_2_00F305DF 5_2_00F305DF
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 5_2_00F307DE 5_2_00F307DE
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 5_2_00F30196 5_2_00F30196
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 5_2_00F30986 5_2_00F30986
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 5_2_00F30377 5_2_00F30377
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 5_2_00F30769 5_2_00F30769
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 5_2_00F30551 5_2_00F30551
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 5_2_00F3033F 5_2_00F3033F
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 5_2_00F30727 5_2_00F30727
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 5_2_00F30517 5_2_00F30517
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 5_2_00F30117 5_2_00F30117
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 5_2_348734F2 5_2_348734F2
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 5_2_34876DDF 5_2_34876DDF
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 5_2_348720D8 5_2_348720D8
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 5_2_34874858 5_2_34874858
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 5_2_348762EF 5_2_348762EF
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 5_2_34876300 5_2_34876300
Source: System.Reflection.TypeExtensions.dll.0.dr Static PE information: No import functions for PE file found
Source: C:\Users\user\Desktop\rAEAT-AvisodeNotificaci__n.exe Section loaded: edgegdi.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Section loaded: edgegdi.dll Jump to behavior
Source: rAEAT-AvisodeNotificaci__n.exe Static PE information: invalid certificate
Source: rAEAT-AvisodeNotificaci__n.exe Virustotal: Detection: 26%
Source: rAEAT-AvisodeNotificaci__n.exe ReversingLabs: Detection: 25%
Source: C:\Users\user\Desktop\rAEAT-AvisodeNotificaci__n.exe File read: C:\Users\user\Desktop\rAEAT-AvisodeNotificaci__n.exe Jump to behavior
Source: rAEAT-AvisodeNotificaci__n.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\rAEAT-AvisodeNotificaci__n.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: unknown Process created: C:\Users\user\Desktop\rAEAT-AvisodeNotificaci__n.exe C:\Users\user\Desktop\rAEAT-AvisodeNotificaci__n.exe
Source: C:\Users\user\Desktop\rAEAT-AvisodeNotificaci__n.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe C:\Users\user\Desktop\rAEAT-AvisodeNotificaci__n.exe
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 5816 -s 2552
Source: C:\Users\user\Desktop\rAEAT-AvisodeNotificaci__n.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe C:\Users\user\Desktop\rAEAT-AvisodeNotificaci__n.exe Jump to behavior
Source: C:\Users\user\Desktop\rAEAT-AvisodeNotificaci__n.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32 Jump to behavior
Source: C:\Users\user\Desktop\rAEAT-AvisodeNotificaci__n.exe Code function: 0_2_00403350 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess, 0_2_00403350
Source: C:\Users\user\Desktop\rAEAT-AvisodeNotificaci__n.exe File created: C:\Users\user\AppData\Local\Temp\nsu2A86.tmp Jump to behavior
Source: classification engine Classification label: mal92.troj.spyw.evad.winEXE@5/21@3/3
Source: C:\Users\user\Desktop\rAEAT-AvisodeNotificaci__n.exe Code function: 0_2_004020FE CoCreateInstance, 0_2_004020FE
Source: C:\Users\user\Desktop\rAEAT-AvisodeNotificaci__n.exe File read: C:\Users\desktop.ini Jump to behavior
Source: C:\Users\user\Desktop\rAEAT-AvisodeNotificaci__n.exe Code function: 0_2_004046C3 GetDlgItem,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW, 0_2_004046C3
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\e4a1c9189d2b01f018b953e46c80d120\mscorlib.ni.dll Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\e4a1c9189d2b01f018b953e46c80d120\mscorlib.ni.dll Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\e4a1c9189d2b01f018b953e46c80d120\mscorlib.ni.dll Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess5816
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5796:304:WilStaging_02
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5796:120:WilError_03
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe File opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Jump to behavior
Source: rAEAT-AvisodeNotificaci__n.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Binary string: \??\C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.pdb source: CasPol.exe, 00000005.00000002.2497690963.0000000036968000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: @{n.pdb source: CasPol.exe, 00000005.00000002.2493152343.0000000034667000.00000004.00000010.00020000.00000000.sdmp
Source: Binary string: System.Xml.ni.pdb source: WER3F32.tmp.dmp.9.dr
Source: Binary string: System.ni.pdbRSDS source: WER3F32.tmp.dmp.9.dr
Source: Binary string: f4symbols\exe\caspol.pdb source: CasPol.exe, 00000005.00000002.2493152343.0000000034667000.00000004.00000010.00020000.00000000.sdmp
Source: Binary string: caspol.pdbcaspol.pdbpdbpol.pdb\v4.0.30319\caspol.pdb source: CasPol.exe, 00000005.00000002.2493152343.0000000034667000.00000004.00000010.00020000.00000000.sdmp
Source: Binary string: D:\a\_work\1\s\artifacts\obj\System.Reflection.Primitives\net6.0-Release\System.Reflection.Primitives.pdb source: System.Reflection.Primitives.dll.0.dr
Source: Binary string: D:\a\_work\1\s\artifacts\obj\System.Reflection.Primitives\net6.0-Release\System.Reflection.Primitives.pdb8+N+ @+_CorDllMainmscoree.dll source: System.Reflection.Primitives.dll.0.dr
Source: Binary string: System.Reflection.TypeExtensions.ni.pdb source: System.Reflection.TypeExtensions.dll.0.dr
Source: Binary string: C:\Windows\caspol.pdbpdbpol.pdb source: CasPol.exe, 00000005.00000002.2497690963.0000000036968000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.pdbb source: CasPol.exe, 00000005.00000002.2497690963.0000000036968000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: caspol.pdbR/ source: CasPol.exe, 00000005.00000002.2497690963.0000000036968000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.Configuration.ni.pdb source: WER3F32.tmp.dmp.9.dr
Source: Binary string: ?{nC:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.pdb source: CasPol.exe, 00000005.00000002.2493152343.0000000034667000.00000004.00000010.00020000.00000000.sdmp
Source: Binary string: 6HPon,C:\Windows\caspol.pdb source: CasPol.exe, 00000005.00000002.2493152343.0000000034667000.00000004.00000010.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\symbols\exe\caspol.pdb source: CasPol.exe, 00000005.00000002.2476781418.0000000004134000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\symbols\exe\caspol.pdbc source: CasPol.exe, 00000005.00000002.2476781418.0000000004134000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.Configuration.pdb source: WER3F32.tmp.dmp.9.dr
Source: Binary string: System.Windows.Forms.pdb4v?t4v?t source: WER3F32.tmp.dmp.9.dr
Source: Binary string: System.Xml.pdb source: WER3F32.tmp.dmp.9.dr
Source: Binary string: ##.pdb source: CasPol.exe, 00000005.00000002.2493152343.0000000034667000.00000004.00000010.00020000.00000000.sdmp
Source: Binary string: System.pdb source: WER3F32.tmp.dmp.9.dr
Source: Binary string: System.Xml.ni.pdbRSDS# source: WER3F32.tmp.dmp.9.dr
Source: Binary string: System.Core.ni.pdb source: WER3F32.tmp.dmp.9.dr
Source: Binary string: Microsoft.VisualBasic.pdb source: WER3F32.tmp.dmp.9.dr
Source: Binary string: System.pdbTLIs source: WER3F32.tmp.dmp.9.dr
Source: Binary string: System.Windows.Forms.pdb source: WER3F32.tmp.dmp.9.dr
Source: Binary string: caspol.pdbloopback_0 source: CasPol.exe, 00000005.00000002.2497690963.0000000036968000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: mscorlib.pdb source: WER3F32.tmp.dmp.9.dr
Source: Binary string: mscorlib.ni.pdbRSDSrMV9 source: WER3F32.tmp.dmp.9.dr
Source: Binary string: mscorlib.ni.pdb source: WER3F32.tmp.dmp.9.dr
Source: Binary string: caspol.pdb source: CasPol.exe, 00000005.00000002.2476781418.0000000004134000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.Core.pdb source: WER3F32.tmp.dmp.9.dr
Source: Binary string: \??\C:\Windows\caspol.pdb0 source: CasPol.exe, 00000005.00000002.2497690963.0000000036968000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.PDB5 source: CasPol.exe, 00000005.00000002.2497690963.0000000036968000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\_work\1\s\artifacts\obj\System.Reflection.TypeExtensions\net6.0-Release\System.Reflection.TypeExtensions.pdb source: System.Reflection.TypeExtensions.dll.0.dr
Source: Binary string: System.Configuration.ni.pdbRSDScUN source: WER3F32.tmp.dmp.9.dr
Source: Binary string: \??\C:\Windows\caspol.pdb source: CasPol.exe, 00000005.00000002.2497690963.0000000036968000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: System.Xml.pdb@ source: WER3F32.tmp.dmp.9.dr
Source: Binary string: wcaspol.PDB 8 source: CasPol.exe, 00000005.00000002.2493152343.0000000034667000.00000004.00000010.00020000.00000000.sdmp
Source: Binary string: System.ni.pdb source: WER3F32.tmp.dmp.9.dr
Source: Binary string: System.Core.ni.pdbRSDS source: WER3F32.tmp.dmp.9.dr
Source: Binary string: \??\C:\Windows\exe\caspol.pdb source: CasPol.exe, 00000005.00000002.2497690963.0000000036968000.00000004.00000020.00020000.00000000.sdmp

Data Obfuscation

barindex
Source: Yara match File source: 00000000.00000002.2031116791.00000000049EC000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000005.00000002.2396701126.0000000000F30000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.2031116791.00000000048C0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: C:\Users\user\AppData\Local\Temp\Musicalises34\Coleman\Biarcuated\Betegner.But, type: DROPPED
Source: C:\Users\user\Desktop\rAEAT-AvisodeNotificaci__n.exe Code function: 0_2_10002DE0 push eax; ret 0_2_10002E0E
Source: C:\Users\user\Desktop\rAEAT-AvisodeNotificaci__n.exe Code function: 0_2_048C508C push bx; retf 0_2_048C50CA
Source: C:\Users\user\Desktop\rAEAT-AvisodeNotificaci__n.exe Code function: 0_2_048C828D push BC5D77DBh; iretd 0_2_048C8292
Source: C:\Users\user\Desktop\rAEAT-AvisodeNotificaci__n.exe Code function: 0_2_048C6497 push es; retf 0_2_048C64CC
Source: C:\Users\user\Desktop\rAEAT-AvisodeNotificaci__n.exe Code function: 0_2_048C5AB1 push es; iretd 0_2_048C5ABA
Source: C:\Users\user\Desktop\rAEAT-AvisodeNotificaci__n.exe Code function: 0_2_048C7AC5 push eax; iretd 0_2_048C7AC8
Source: C:\Users\user\Desktop\rAEAT-AvisodeNotificaci__n.exe Code function: 0_2_048C50EC push bx; retf 0_2_048C50CA
Source: C:\Users\user\Desktop\rAEAT-AvisodeNotificaci__n.exe Code function: 0_2_048C68E7 push es; iretd 0_2_048C68EE
Source: C:\Users\user\Desktop\rAEAT-AvisodeNotificaci__n.exe Code function: 0_2_048C50F5 push bx; retf 0_2_048C50CA
Source: C:\Users\user\Desktop\rAEAT-AvisodeNotificaci__n.exe Code function: 0_2_048C6409 push es; retf 0_2_048C6485
Source: C:\Users\user\Desktop\rAEAT-AvisodeNotificaci__n.exe Code function: 0_2_048C81D4 push cs; iretd 0_2_048C81E2
Source: C:\Users\user\Desktop\rAEAT-AvisodeNotificaci__n.exe Code function: 0_2_048C81E3 push cs; retf 0_2_048C81F9
Source: C:\Users\user\Desktop\rAEAT-AvisodeNotificaci__n.exe Code function: 0_2_048C572D push ecx; iretd 0_2_048C5733
Source: C:\Users\user\Desktop\rAEAT-AvisodeNotificaci__n.exe Code function: 0_2_048C8343 push 6F430E00h; retf 0_2_048C834A
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 5_2_00F350F5 push bx; retf 5_2_00F350CA
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 5_2_00F368E7 push es; iretd 5_2_00F368EE
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 5_2_00F350EC push bx; retf 5_2_00F350CA
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 5_2_00F37AC5 push eax; iretd 5_2_00F37AC8
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 5_2_00F35AB1 push es; iretd 5_2_00F35ABA
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 5_2_00F36497 push es; retf 5_2_00F364CC
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 5_2_00F3828D push BC5D77DBh; iretd 5_2_00F38292
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 5_2_00F3508C push bx; retf 5_2_00F350CA
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 5_2_00F36409 push es; retf 5_2_00F36485
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 5_2_00F381E3 push cs; retf 5_2_00F381F9
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 5_2_00F381D4 push cs; iretd 5_2_00F381E2
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 5_2_00F38343 push 6F430E00h; retf 5_2_00F3834A
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 5_2_00F3572D push ecx; iretd 5_2_00F35733
Source: C:\Users\user\Desktop\rAEAT-AvisodeNotificaci__n.exe Code function: 0_2_10001B18 GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,LdrInitializeThunk,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW, 0_2_10001B18
Source: System.Reflection.Primitives.dll.0.dr Static PE information: 0xE40AD0DE [Wed Mar 28 09:54:38 2091 UTC]
Source: C:\Users\user\Desktop\rAEAT-AvisodeNotificaci__n.exe File created: C:\Users\user\AppData\Local\Temp\Musicalises34\Coleman\Biarcuated\Switchboards\Barnls\System.Reflection.Primitives.dll Jump to dropped file
Source: C:\Users\user\Desktop\rAEAT-AvisodeNotificaci__n.exe File created: C:\Users\user\AppData\Local\Temp\nsu2B23.tmp\System.dll Jump to dropped file
Source: C:\Users\user\Desktop\rAEAT-AvisodeNotificaci__n.exe File created: C:\Users\user\AppData\Local\Temp\Musicalises34\Coleman\Biarcuated\Switchboards\Barnls\System.Reflection.TypeExtensions.dll Jump to dropped file
Source: C:\Users\user\Desktop\rAEAT-AvisodeNotificaci__n.exe File created: C:\Users\user\AppData\Local\Temp\nsu2B23.tmp\AdvSplash.dll Jump to dropped file
Source: C:\Users\user\Desktop\rAEAT-AvisodeNotificaci__n.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\conhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Users\user\Desktop\rAEAT-AvisodeNotificaci__n.exe File opened: C:\Program Files\Qemu-ga\qemu-ga.exe Jump to behavior
Source: C:\Users\user\Desktop\rAEAT-AvisodeNotificaci__n.exe File opened: C:\Program Files\qga\qga.exe Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe File opened: C:\Program Files\Qemu-ga\qemu-ga.exe Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe File opened: C:\Program Files\qga\qga.exe Jump to behavior
Source: rAEAT-AvisodeNotificaci__n.exe, 00000000.00000002.2029819324.0000000000B38000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE0^
Source: rAEAT-AvisodeNotificaci__n.exe, 00000000.00000002.2029819324.0000000000B38000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: \??\C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Users\user\Desktop\rAEAT-AvisodeNotificaci__n.exe Dropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\Musicalises34\Coleman\Biarcuated\Switchboards\Barnls\System.Reflection.Primitives.dll Jump to dropped file
Source: C:\Users\user\Desktop\rAEAT-AvisodeNotificaci__n.exe Dropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\Musicalises34\Coleman\Biarcuated\Switchboards\Barnls\System.Reflection.TypeExtensions.dll Jump to dropped file
Source: C:\Users\user\Desktop\rAEAT-AvisodeNotificaci__n.exe Code function: 0_2_0040596D GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose, 0_2_0040596D
Source: C:\Users\user\Desktop\rAEAT-AvisodeNotificaci__n.exe Code function: 0_2_004065A2 FindFirstFileW,FindClose, 0_2_004065A2
Source: C:\Users\user\Desktop\rAEAT-AvisodeNotificaci__n.exe Code function: 0_2_00402862 FindFirstFileW, 0_2_00402862
Source: C:\Users\user\Desktop\rAEAT-AvisodeNotificaci__n.exe System information queried: ModuleInformation Jump to behavior
Source: C:\Users\user\Desktop\rAEAT-AvisodeNotificaci__n.exe API call chain: ExitProcess graph end node
Source: C:\Users\user\Desktop\rAEAT-AvisodeNotificaci__n.exe API call chain: ExitProcess graph end node
Source: rAEAT-AvisodeNotificaci__n.exe, 00000000.00000002.2083714063.0000000010059000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000002.2479913570.0000000005A49000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: Hyper-V Guest Shutdown Service
Source: rAEAT-AvisodeNotificaci__n.exe, 00000000.00000002.2083714063.0000000010059000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000002.2479913570.0000000005A49000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: Hyper-V Remote Desktop Virtualization Service
Source: CasPol.exe, 00000005.00000002.2479913570.0000000005A49000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: vmicshutdown
Source: rAEAT-AvisodeNotificaci__n.exe, 00000000.00000002.2083714063.0000000010059000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000002.2479913570.0000000005A49000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: Hyper-V Volume Shadow Copy Requestor
Source: rAEAT-AvisodeNotificaci__n.exe, 00000000.00000002.2083714063.0000000010059000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000002.2479913570.0000000005A49000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: Hyper-V PowerShell Direct Service
Source: rAEAT-AvisodeNotificaci__n.exe, 00000000.00000002.2029819324.0000000000B38000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: C:\Program Files\Qemu-ga\qemu-ga.exe0^
Source: CasPol.exe, 00000005.00000002.2476781418.000000000406B000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW@U
Source: rAEAT-AvisodeNotificaci__n.exe, 00000000.00000002.2083714063.0000000010059000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000002.2479913570.0000000005A49000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: Hyper-V Time Synchronization Service
Source: CasPol.exe, 00000005.00000002.2479913570.0000000005A49000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: vmicvss
Source: CasPol.exe, 00000005.00000002.2476781418.00000000040C7000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW
Source: Amcache.hve.9.dr Binary or memory string: Microsoft Hyper-V Virtualization Infrastructure Driver
Source: CasPol.exe, 00000005.00000002.2476781418.00000000040C7000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAWt`
Source: rAEAT-AvisodeNotificaci__n.exe, 00000000.00000002.2083714063.0000000010059000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000002.2479913570.0000000005A49000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: Hyper-V Data Exchange Service
Source: rAEAT-AvisodeNotificaci__n.exe, 00000000.00000002.2083714063.0000000010059000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000002.2479913570.0000000005A49000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: Hyper-V Heartbeat Service
Source: rAEAT-AvisodeNotificaci__n.exe, 00000000.00000002.2083714063.0000000010059000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000002.2479913570.0000000005A49000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: Hyper-V Guest Service Interface
Source: rAEAT-AvisodeNotificaci__n.exe, 00000000.00000002.2029819324.0000000000B38000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: \??\C:\Program Files\Qemu-ga\qemu-ga.exe
Source: CasPol.exe, 00000005.00000002.2479913570.0000000005A49000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: vmicheartbeat
Source: C:\Users\user\Desktop\rAEAT-AvisodeNotificaci__n.exe Code function: 0_2_10001B18 GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,LdrInitializeThunk,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW, 0_2_10001B18
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\rAEAT-AvisodeNotificaci__n.exe Process queried: DebugPort Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process queried: DebugPort Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process queried: DebugPort Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process queried: DebugPort Jump to behavior
Source: C:\Users\user\Desktop\rAEAT-AvisodeNotificaci__n.exe Code function: 0_2_00403D1B SetWindowPos,ShowWindow,DestroyWindow,SetWindowLongW,GetDlgItem,SendMessageW,IsWindowEnabled,LdrInitializeThunk,SendMessageW,GetDlgItem,GetDlgItem,GetDlgItem,SetClassLongW,SendMessageW,LdrInitializeThunk,GetDlgItem,ShowWindow,KiUserCallbackDispatcher,EnableWindow,GetSystemMenu,EnableMenuItem,SendMessageW,SendMessageW,SendMessageW,lstrlenW,SetWindowTextW,DestroyWindow,CreateDialogParamW,GetDlgItem,GetWindowRect,ScreenToClient,SetWindowPos,ShowWindow,DestroyWindow,EndDialog,ShowWindow, 0_2_00403D1B
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Users\user\Desktop\rAEAT-AvisodeNotificaci__n.exe Memory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe base: F30000 Jump to behavior
Source: C:\Users\user\Desktop\rAEAT-AvisodeNotificaci__n.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe C:\Users\user\Desktop\rAEAT-AvisodeNotificaci__n.exe Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Queries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior
Source: C:\Users\user\Desktop\rAEAT-AvisodeNotificaci__n.exe Code function: 0_2_00403350 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess, 0_2_00403350
Source: Amcache.hve.9.dr Binary or memory string: msmpeng.exe
Source: Amcache.hve.9.dr Binary or memory string: c:\program files\windows defender\msmpeng.exe
Source: Amcache.hve.9.dr Binary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.2107.4-0\msmpeng.exe
Source: CasPol.exe, 00000005.00000002.2494898818.000000003497D000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000005.00000002.2494898818.00000000348C1000.00000004.00000800.00020000.00000000.sdmp, Amcache.hve.9.dr Binary or memory string: MsMpEng.exe

Stealing of Sensitive Information

barindex
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs